Tuesday, August 09, 2005

Obesitas Cryptologicas

In our world of always more, bigger and faster, we seem to overconsume in all aspects of life. If you wake up and go to sleep with junk food, you grow fat, slow and get serious health problems.

Same thing with computers. A few millennia ago, my Commodore C-64 was stable as a rock. But as computers got faster and bigger, we just fed them with larger and faster programs, again and again. Until he starts blurping. The same evolution can be observed in cryptography. I call it Obesitas Cryptologicas.

Only 25 years ago, we were told to limit the data before encryption. Hagelin machines were very popular, and things were done by hand and were slow. Time was no issue, those who could buy a Hagelin device didn't had to look at time costs. Limiting the encryption length was also limiting possible cryptanalysis.

As our PC's grow fat, we fed them with all kinds of overweight documents, spreadsheets and other totally redundant data. So we required bigger PC's, to fed them again with oversized files. Were we used to squeeze 200 letters of text into a 100 letter cryptogram, we now put 200 words in a magnificent but ugly fat document of 200 KB. Redundancy overkill.

The problem is that cryptanalysts love fat messages. They know exactly how the fat (read redundant file structures, data, etc) looks like. So, instead of having to look for cribs, they almost have nothing else but cribs. As computer encryption developed, the NSA guys probably started using Prozac.
 
But now they are happy again at NSA. I'm rather confident that the NSA cryptologists are having a ball, with that flood of junkfood data, providing their statistics guys with an obese amount of cribs. Obesitas Cryptologicas can cause serious problems to you. Fat kills, always!

2 comments:

Matt Crypto said...

I agree that modern computing is fairly lazy when it comes to conserving resources -- this can be an annoying trend. I like things like Linux for that; you can cut out a lot of the overhead and pretty graphics if you want. But I'm not sure I agree that Obisitas Cryptoligicas is a problem when it comes to crypto, at least if you stick to solid, peer-reviewed algorithms like AES and Triple-DES.

Modern cipher design is very conservative. Cryptographers create algorithms able to resist not just known-plaintext attacks (cribbing), but much stronger attacks, such as chosen-plaintext attacks, chosen-ciphertext attacks, or even implausible things like related-key attacks. In fact, if you can find a way to distinguish the output of a cipher from random in any way whatsoever, that's counted as a weakness.

Dirk Rijmenants said...

Well, let's hope they do a good job designing them. Never the less, we're feeding all those top ace math guys, on NSA's payrole, with lots of data to work throug. Seems a solid career choise for a life time employment. I must call Chief Spook for an interview ;-))