[Q] Diceware password size

Daniel Carrera dcarrera@math.umd.edu
Tue May 27 21:20:01 2003


--MW5yreqqjyrRcusr
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

Thanks.  This helps a lot.  I do feel more confortable being able to=20
quantify the security of a passphrase instead of a hand-wavy guess.

Now, I have a question:
What is t6he RC5 algorithm?

> But all of this is much ado about nothing: any serious attacker who
> wanted your data would use a keystroke logging program, hidden camera,
> or rubber hose to get your passphrase from you rather than try to crack
> the encryption.

Well... it depends on some other factors.  If the attacker is (say) the=20
government of China, and I am in the Americas, and I take saftey=20
precautions, they would have to excert some effort to put a key-logger in=
=20
my computer.

If I make sure that breaking my passphrase is harder than putting a=20
key-logger, all I have to make sure is that putting a key-logger is more=20
expensive than the value of my data.

Thanks for your help.  I apprecaite it.


On Tue, May 27, 2003 at 09:29:05AM -0500, Ryan Malayter wrote:
> Well, each diceware word represents 12.92 bits of entropy, so a 5-word
> passphrase is slightly more than 64 bits of entropy. There's a good
> model for a brute-force attack of this size: www.distributed.net broke
> the 64-bit version of the RC5 algorithm via brute force. Their
> statistics show that it would take the equivalent of 45,998 2GHz AMD
> Athlon XP machines 395 days (average) break the 64-bit keyspace. This is
> using hand-optimized client programs written in assembly language.
>=20
> Now, you want to be conservative in your estimates of security, so you'd
> have to assume that testing password hashes could be optimized to at
> least the rate of distributed.net's RC5 client program. You'd also have
> to make some assumtions about realative performance; some CPUs are
> better at certain tasks. But assuming a 3 GHz P4 is 50% faster than a
> 2-GHZ Athalon, it would take a network of ~30,000 3 GHz machines 395
> days to break a 5-word diceware passphrase.=20
>=20
>=20
> Regards,
> 	-ryan-
> :::::::::::::::::::::::::::::::
> Do not meddle in the affairs of dragons, for you are crunchy=20
> and taste good with ketchup.
>=20

--=20
Daniel Carrera         | OpenPGP fingerprint:
Graduate TA, Math Dept | 6643 8C8B 3522 66CB D16C D779 2FDD 7DAC 9AF7 7A88
UMD  (301) 405-5137    | http://www.math.umd.edu/~dcarrera/pgp.html

--MW5yreqqjyrRcusr
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.2 (SunOS)

iD8DBQE+07qknxE8DWHf+OcRAtOYAJ9uZXuwR7PVQ6AMD9RsLbIj9wSIRgCbBdKK
/voYGHdyoKehrblsFUpvNcM=
=EmP2
-----END PGP SIGNATURE-----

--MW5yreqqjyrRcusr--