It looks like you're using an Ad Blocker.

Please white-list or disable AboveTopSecret.com in your ad-blocking tool.

Thank you.

 

Some features of ATS will be disabled while you continue to use an ad-blocker.

 

We can finally break the WikiLeaks Insurance Files! University-of-Toronto Encryption Discovery!

page: 2
37
<< 1    3 >>

log in

join
share:

posted on Jun, 21 2016 @ 03:44 AM
link   

originally posted by: flatbush71
Well,IMHO, you have won the Isser Harel award for persistence in finding a method and you also have a interesting source.
The only thing remaining is product. A few hundred extra hours of process time won't be problem.

I for one will be very interested in your results, in a few weeks or how ever long it takes.

Best of luck.

Buck


===

Interesting Source?

It's the University of Toronto!

It's like the Princeton University of Canada
in terms of computer science brainpower.

Heck we even got UBC (University of British Columbia)
Waterloo, Queens which all the Big Silicon Valley headhunt
within for IT/Math talent. !!! Heck! I will bet ya that 1/4th
of the Mathematicians/Statisticians at the NSA are from
Queens University and Waterloo and UofT so YUP any place
like UofT is gonna be a good source of IT talent!

My DEEP NEWS SOURCE is by profession a credentialed
newshound with an interest in Technology and Science
BUT has lately migrated towards reporting on the use
of technology in military and government systems
and applications. This he/she newshound source has
a high falutin' super-degreed university background
in BOTH the USA and Europe. I trust he/she on a
general basis in that PREVIOUS disclosures were
generally accurate -- More or Less! On a personal
level I have NO IDEA of the real name or true location
of "The Source" other than subject-line keywords in
various web email systems and online social media I am
"ordered" to be looking at and that I have access to!
Again.... Don't Ask and I Won't Tell !!!

---
AES-256 Cracking Issues?

The problem is NOT breaking AES-256 but doing
it QUICKLY by finding integer factors QUICKLY and
using fuzzy logic to find numeric sequences that
create keys that are LIKELY to be cryptographically
STRONG OR WEAK which allows a search system to
concentrate on the Log(N) TIME-TO-FINISH problem
where 2^256 number of possibilities can be REDUCED
to LESS THAN 2^128 possibilities. From there just use
brute force to break the AES key ranges you
need to concentrate on.

IBM Watson is IDEAL for that sort of Fuzzy Logic search
but its expensive and needs serious IBM hardware.

GPU's and Linux Kernel-based Math is a LOT CHEAPER
($26,000 for an equivalent to IBM Watson system)

NOW....A FEW KEY ISSUES ARE ....

a) Is the press release real?

b) Can I get the source code fast?

c) Can I READ the source code?

d) Can I quickly translate it to
Delphi or C++ for GPU processor running?

e) Will the resulting code be able to BREAK the
the THREE GIGABYTE Wikileaks Insurance file
so I can post the password to it?

I don't know the answer to those questions yet!



posted on Jun, 21 2016 @ 07:52 AM
link   
My first thought was: "which HD did I leave the insurance files on?" [looks to the pile of HDD's on the floor to my left]. My second thought was: "dont build a Beowulf cluster, use your works datacentre". My third though was slightly more personal...

I know this adds little to the discussion, but as someone who works with encrypted authentication systems, this is very much in my area of interest, and wish to follow this, not necessarily contribute.

Thanks.



posted on Jun, 21 2016 @ 01:55 PM
link   

originally posted by: PBL666
My first thought was: "which HD did I leave the insurance files on?" [looks to the pile of HDD's on the floor to my left]. My second thought was: "dont build a Beowulf cluster, use your works datacentre". My third though was slightly more personal...

I know this adds little to the discussion, but as someone who works with encrypted authentication systems, this is very much in my area of interest, and wish to follow this, not necessarily contribute.

Thanks.


--


I got plenty of copies of the wikileaks file and
if i do get readable and translatable code THEN
we'll be running it on a GPU Cluster (400 AMD
S9150's = 1.2 PetaFLOPS) --- This all predicates
on whether the press release is real and that
I can get code I can read and recode to my
hearts delight!

The problem with technology is that while
the press release MAY BE REAL, it may not
be OFFICIALLY a document from the UofT
but rather something created by a grad
student to support an academic exercise.

I highly suspect this code works on specific
initial AES key lengths and key types which
STILL needs lots of CPU horsepower to
brute-force crack on a legitimate basis.

I also suspect this is for STATIC files
and not for dynamic key creation
(i.e. dynamic keys like AES for ATM
banking transactions) In this case
AES-256 is STILL very secure
because the key is VALID ONLY
for a SHORT period (seconds or less)
of time and is discarded afterwards
which means breaking the SWIFT wire
transfer system to wire yourself
three billion dollars to your newly
renovated luxury Malta Mansion bank
account is likely out of the question! ;-)

BUT the Wikileaks Insurance file would be FAIR GAME !!!!!

We shall see!!!!!!


edit on 2016/6/21 by StargateSG7 because: sp



posted on Jun, 21 2016 @ 02:26 PM
link   
a reply to: StargateSG7

I dont mean to offend, but you make some assumptions about clustering that "in theory" may work, but in reality they dont. Beowulf clustering is not what you want for this, I'd give you space but I'll get in the # and never get another contract. I was using Hazelcast for "clustering" in my last job, not the same as Beowulf, its software layer--are you getting what I'm trying to say?.

Forget the hardware restraints, these are not the problem, it can be done with software, as another user mentioned, hire (or make) a botnet; hell even Amazon will rent you the hardware (at inflated costs), I wont dig my own career grave here, just please keep the thread updated.

Thanks.



posted on Jun, 21 2016 @ 04:53 PM
link   

originally posted by: PBL666
a reply to: StargateSG7

I dont mean to offend, but you make some assumptions about clustering that "in theory" may work, but in reality they dont. Beowulf clustering is not what you want for this, I'd give you space but I'll get in the # and never get another contract. I was using Hazelcast for "clustering" in my last job, not the same as Beowulf, its software layer--are you getting what I'm trying to say?.

Forget the hardware restraints, these are not the problem, it can be done with software, as another user mentioned, hire (or make) a botnet; hell even Amazon will rent you the hardware (at inflated costs), I wont dig my own career grave here, just please keep the thread updated.

Thanks.


Actually, we don't use a Beowulf cluster! That is just a suggestion
for others --- we use our own CUSTOMIZED Midgrid software which
is basically a monster-sized grid processing engine that has the following
stream processor compatible data types available for GPU processing:

Signed_4_bit_Integer
Signed_8_bit_Integer
Signed_12_bit_Integer
Signed_16_bit_Integer
Signed_24_bit_Integer
Signed_32_bit_Integer
Signed_64_bit_Integer
Signed_128_bit_Integer
Signed_256_bit_Integer
Signed_512_bit_Integer
Signed_1024_bit_Integer
Signed_2048_bit_Integer
Signed_4096_bit_Integer
Signed_8192_bit_Integer
Signed_16384_bit_Integer

UnSigned_4_bit_Integer
UnSigned_8_bit_Integer
UnSigned_12_bit_Integer
UnSigned_16_bit_Integer
UnSigned_24_bit_Integer
UnSigned_32_bit_Integer
UnSigned_64_bit_Integer
UnSigned_128_bit_Integer
UnSigned_256_bit_Integer
UnSigned_512_bit_Integer
UnSigned_1024_bit_Integer
UnSigned_2048_bit_Integer
UnSigned_4096_bit_Integer
UnSigned_8192_bit_Integer
UnSigned_16384_bit_Integer

Floating_Point_16_Bit
Floating_Point_24_Bit
Floating_Point_32_Bit
Floating_Point_48_Bit
Floating_Point_64_Bit
Floating_Point_96_Bit
Floating_Point_128_Bit
Floating_Point_256_Bit
Floating_Point_512_Bit
Floating_Point_1024_Bit
Floating_Point_2048_Bit
Floating_Point_4096_Bit
Floating_Point_8192_Bit
Floating_Point_16384_Bit

Fixed_Point_16_Bit
Fixed_Point_24_Bit
Fixed_Point_32_Bit
Fixed_Point_48_Bit
Fixed_Point_64_Bit
Fixed_Point_96_Bit
Fixed_Point_128_Bit
Fixed_Point_256_Bit
Fixed_Point_512_Bit
Fixed_Point_1024_Bit
Fixed_Point_2048_Bit
Fixed_Point_4096_Bit
Fixed_Point_8192_Bit
Fixed_Point_16384_Bit

and the following SIMD Stream processor commands designed for EACH of the above data types:

Add_Arrays( First_Array, Second Array, Destination_Array: Array_65536_Items_Of_128_Bit_Signed_Integers );
Subtract_Arrays( First_Array, Second Array, Destination_Array: Array_65536_Items_Of_128_Bit_Signed_Integers );
Divide_Arrays( First_Array, Second Array, Destination_Array: Array_65536_Items_Of_128_Bit_Signed_Integers );
Multiply_Arrays( First_Array, Second Array, Destination_Array: Array_65536_Items_Of_128_Bit_Signed_Integers );

// Stream based convolutions using 3x3, 5x5, 7x7 and 9x9 convolution tables for EACH of teh above data types.
Convolute_Array( Const Source_Values_Array,
Var Destination_Values_Array: Array_65536_Items_Of_128_Bit_Signed_Integers;
Const Individual_Convolution_Tables: Array_65536_Items_Of_3x3_Convolution_Table_Values );

With this sort of setup run on 400 AMD S1950's I think
we have got supercomputer processing down pat!

We got Fixed Point math, Floating Point and Integer
at common and custom bit-lengths. Not even the
NSA has our software grid processing horsepower!

This is super-exotic but it works!

I Designed and Coded ALL OF IT MYSELF !!!

The source code file with all pre-processor macros
eventually outputs over 70 MILLION LINES OF DELPHI CODE !!!!!
Which then gets compiled into a SINGLE MASTER EXECUTABLE
which can be run on all the AMD quad-CPU (64-core) Opteron
blade servers and then use all available GPUs for number crunching!



posted on Jun, 24 2016 @ 12:16 PM
link   
Sorry if I was a little confusing in my statement. In source, I was referring to source intelligence. As in insurance files.

Buck



posted on Jun, 27 2016 @ 03:34 AM
link   
a reply to: StargateSG7

Before you go and get your CPU's fired up have you verified this is in fact a real press release/paper?

Every now and again someone claims to have cracked AES because:

A: There is substantial evidence that known weaknesses have been intentionally incorporated into such solutions in the past.
B: Any static solution is only temporarily effective when operating in a dynamic environment.

I have heard a few whispers/"what if's" over the past 5 years about AES (due to the above points) but have you got a link to the actual UoT press release/paper??



posted on Jun, 27 2016 @ 03:03 PM
link   

originally posted by: Jukiodone
a reply to: StargateSG7

Before you go and get your CPU's fired up have you verified this is in fact a real press release/paper?

Every now and again someone claims to have cracked AES because:

A: There is substantial evidence that known weaknesses have been intentionally incorporated into such solutions in the past.
B: Any static solution is only temporarily effective when operating in a dynamic environment.

I have heard a few whispers/"what if's" over the past 5 years about AES (due to the above points) but have you got a link to the actual UoT press release/paper??




I have ZERO evidence of anything EVEN AFTER I have done some discreet
phone calls to the Computer Science department, Math Department
and even a Grad Student at the UofT --- However a large-team-based
grad-student project using an IBM Watson Supercomputer WAS
DONE by UofT users....AND...and those users were ORDERED to
sign NDA's (Non-Disclosure Agreements) in order to work on this.

That emailed "Press Release" is the ONLY thing sent from one of
my usual "Tech Guru" sources who sends me a secret email once
in a while when I am told to log into a public forum at a specific
date and time and cut and paste some text into a local file.

and the Modus Operandi is I WON'T ASK and HE/SHE WON'T TELL !!!!

===

Now in terms of AES-256, on a mathematical basis, it STILL
quite secure if you are using it only for short periods of time.
(i.e. use only for minutes or less such as in banking and online
purchases and SWIFT-like bank wire transfers).

WHAT IS AN ISSUE is for files where the used encryption key is more
static (i.e. permanent such as Wikileaks Insurance File!) and I can use
a computing system for a long period of time to find cryptographically
weak keys.

The data sheet I have received indicates to me that HUMANS
tend to use single words, phrases and numeric combinations that
when input into the Rijndael cipher used within AES, that the final
encrypted output ...OR...the intermediate key that is produced
BEFORE the permutation part of the AES code is run can form
a large bit stream that follows discernable numeric sequences
such as Fibonacci, PI, Catalan Numbers, Mersenne Primes
and PROBABLY other common numeric sequences that
can be then "Reversed" using a lookup table to find
the original input key.

All this means is that INSTEAD of looking at 2^256 possible
combinations for each encoded block of text or data, it may
be possible to REDUCE the amount of combinations to be
searched through to a much more manageable 2^128 or
less number of combinations which are then attacked
using simple dictionary-based or other brute force
encryption algorithm attacks.

The KEY ISSUE HERE IS NOT that AES-256 is "Broken" per-se
but rather a statistical method used to find output from
a permutation network that resembles specific numeric
patterns has been found by a fuzzy logic software system
(i.e. IBM Watson) and that the ONLY THING this technique
does AS PER HOW I READ IT! is that is divides the key finding
task into two piles of 256-bit integer numbers:

Left Side Pile of 256-bit Integer Numbers:
-- Keep these integer values as possible keys for a further brute force attack

Right Side Pile of 256-bit Integer Numbers:
-- Ignore these integer values and DO NOT LOOK further for brute force attack

So in an ABSOLUTE COMPUTER SCIENCE SENSE, AES-256 is NOT TRULY BROKEN,
but merely has taken into account human password-usage foibles making output
NON-TRULY random and distributed and thus easier to attack with simple
brute force calculation.

AND THE REASON I THINK THIS IS POSSIBLE IS BECAUSE:

on an Ordinal or Scalar basis, the ASCII or UNICODE values
used as input into MANY AES-256 encryption implementations
are CLOSE TOGETHER NUMERICALLY on a bitwise basis.
i.e. ASCII and UNICODE values 32 to 127 for English language
and for many other Latin-based languages per every byte.
This COULD give rise to a possibility that the Rijndael
creators INTENTIONALLY made it possible to create
CRYPTOGRAPHICALLY WEAK keys (i.e. low-bit-value
input key sequences) that form a larger statistically
discernible output sequence when LARGER COMPUTER
SYSTEMS ARE USED! This means that for PERSONAL and
COMMERCIAL level applications, AES-256 is STILL
considered strong but for entities such as the
NSA, AES-256 output is a piece of cake to break!

AND FINALLY, if I ever DO GET that source which
has been promised I will translate it into Delphi
Pascal so ANYONE can read it and then I will
the source on a high-power GPU Cluster
Supercomputing system I have access to.

AND THE FIRST FILE I WILL RUN IT ON
will be the 3 Gigabytes-in-Size WikiLeaks
Insurance file which is AES-256 encrypted
and I WILL ABSOLUTELY POST the cracked
password here on ATS and Everywhere else
to PROVE that the code is "Real" !!!
(THAT IS if in fact is IS a "Real" workable
AES-256 cracking algorithm!)


edit on 2016/6/27 by StargateSG7 because: sp



posted on Aug, 2 2016 @ 07:25 PM
link   
As of yet I have not received any indications of source code
nor any actual dissertation or conference on using fuzzy logic
to break AES-256 at the August 1, 2016 to August 4, 2016,
22nd Conference on Applications of Computer Algebra at
the Kassel University, Kassel, Germany.

This conference was announced in a letter sent to me
more than a few weeks ago about a new technique to
side-channel attack AES-256 that may be workable as
performed by a number of University of Toronto students
running code on donated computer time within an
IBM Watson fuzzy logic inference engine computer.

===

Interestingly, while NO results, papers or personnel
have yet been found by me in this conference, other
documents recently sent to me on a different intelligence
subject SEEM to outline just such a technique where
human-readable passwords containing specifically
English-language terms DID in fact cause AES-256
to create output that had identifiable bitwise
patterns that contained Fibonacci, elliptic curve,
and even Quadratically-deriveable values within
16-bit, 32-bit, 64-bit, 128-bit, 192-bit and 256-bit blocks.

This I suspect is caused by the Rijndael cipher
permutations that are run in order to output
specific-sized blocks and the bitwise sub-blocking
which tends to be in the 16-bit to 64-bit range on
MANY types of encryption cipher algorithms including
Feistel (i.e. DES) and Rijndael.

See Substitution Permutation Network:

en.wikipedia.org...

These blocks and rounds CAUSE only semi-true randomization BUT because
much English language text has ASCII values that when translated into bitwise
values are numerically close enough together that there is ENOUGH POSSIBILITY
that the 2^256 possible values of a cipher block might be able to be knocked
down to less than 2^128 possible variations which is BRUTE FORCE ATTACKABLE
on many modern (and CHEAP!) GPU-based computing systems.

The key issue is RECOGNIZING the curves and deriving a root value which MIGHT
be one or more of the ASCII values of the original password and plaintext. A fuzzy logic
engine could LIKELY deduce ENOUGH of the plaintext and password that a dictionary
attack is a viable option.

Using an analogy 4, 8, 16, 32, 64, 128, 256 all have one thing in common
they are divisible by one, two and four. Therefore I can deduce that only
a few combinations of ASCII values of a SPECIFIC LENGTH would produce
that output in that above order.

Since humans are STUPID and TEND to use common phrases and numeric sequences
in their passwords I will FIRST try all the ENGLISH LANGUAGE DICTIONAIRY terms of
which there are only about 20 to 40 million word-number combinations which can
be done in less than an hour on a cheap computer!

AND FINALLY, it seems that enough small changes have been made
to the University of Toronto website that I am suspicious about
what COULD BE an active technology suppression campaign.


edit on 2016/8/2 by StargateSG7 because: sp



posted on Aug, 2 2016 @ 10:16 PM
link   

originally posted by: Jukiodone
a reply to: StargateSG7

Before you go and get your CPU's fired up have you verified this is in fact a real press release/paper?

Every now and again someone claims to have cracked AES because:

A: There is substantial evidence that known weaknesses have been intentionally incorporated into such solutions in the past.
B: Any static solution is only temporarily effective when operating in a dynamic environment.

I have heard a few whispers/"what if's" over the past 5 years about AES (due to the above points) but have you got a link to the actual UoT press release/paper??



===

On a technical basis, the fact that I could break AES-256
encryption of the Wikileaks Insurance files is NOT actually
what I am interested in but rather another much more
important result of that research WHICH I AM VERY
INTERESTED IN !!!!!

NSA Mathematicians know what I am talking about
what would happen if I can factor huge integers
very quickly! I already know about the 20-to-14 bit
research done in Canada years ago and have that
source code and its underlying theorem in hand.

It's sitting on my OTHER NON-INTERNET CONNECTED
MACHINE OF COURSE !!!! It DOES NOT use integer
factoring-based algorithms in it's encryption engine!

.
.
.
.
P.S.
Good Luck! Remember -- 500 Cameras !!! Fully RAD-hardened MultiSpectral too!
...AND... 100,000 KPH --- I triple dare ya!



edit on 2016/8/2 by StargateSG7 because: sp



posted on Oct, 10 2016 @ 11:37 PM
link   
a reply to: StargateSG7


Here is some cryptic comms for you older crypto folks
at the forte who might have a clue as to what I'm talking
about.... AES-256 = Champagne ....

OH YEAH BABEEEE !!!

you hear me peoples !!!

AES-256 = C-H-A-M-P-A-G-N-E

I figured out the factoring issue.... I figured out the factoring issue .... thank you ....

and nyah nyah ne nyah hyah ..... !!!!!

Hasta La Vista Babeee !!!

Call me...




edit on 2016/10/10 by StargateSG7 because: sp



posted on Oct, 16 2016 @ 10:58 PM
link   
I'm getting your attention I see....OH YES my assertion
VERY VERY TRUE...let's just say I've done a LOT of reading
and organizing..... :-) :-)

P.S. I have powerful friends and they not only
can protect me, they CAN and WILL fight an
entire war for me....YOU LOSE --- P-E-R-I-O-D !!!!

The least of us is far greater and far more powerful
than ALL OF YOU COMBINED !!!!

:->



posted on Oct, 17 2016 @ 01:39 AM
link   
a reply to: StargateSG7

PUBLIC FORUM LEAK:

Atention: "Ticonderoga"

OK we are ready to break --- I've got your C pseudo-code
and descriptive ALG....now working on the base C-code
to Delphi translation --- Doing so now!

we shall see......

It's OK to message me here on ATS to "Scorpion King"
and on our private channel -- they can't touch that PERIOD!

===

Attention: "Scorpion King"

It's ALSO OK to message me here on ATS to "Ticonderoga"
and on our private channel -- they can't touch that PERIOD!

===

Attention: "Battlestar Enterprise"

We are ALL ready and waiting for your command and control!

Stealth Vipers are ready to launch.

Mark 2 Vipers are in in space and in formation.

Mark 1 Vipers are embedded in Asteroid Fields.

Battlestars Pegasus, Mercury, Valkyrie, Pergeron, Titan,
Fury, Galactica, Columbia and Oberon are all in position
for jump.

Cylon Homebase is completely clueless and it and
its Basestars are ALL currently targeted and ready
for hits by a full barrage of plasma cannons and
Q-bit Teraton level warheads.

---

Number 4, Number 6 and Number 8 are
now out of harms way. We Are Ready!

Admirals Cain and Adama will simultaneously
give the order to strike...watch the DRADIS closely!

and finally .... for good luck.....

So Say We All !!!!

====

for the spooks....don't take the above FIGURATIVELY.....
take it L-I-T-E-R-A-L-L-Y !!!! ---- Watch the show...you'll get it!

YOU don't HAVE Battlestars or Vipers .... WE DO !!!!!


edit on 2016/10/17 by StargateSG7 because: sp



posted on Oct, 17 2016 @ 09:23 AM
link   
-----BEGIN PGP MESSAGE-----
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=UlJg
-----END PGP MESSAGE-----

If you can respond in the required manner I will happily vouch for you.



posted on Oct, 17 2016 @ 09:47 AM
link   
a reply to: StargateSG7

Wow... I wish I could understand all the information you are providing!!!



posted on Oct, 17 2016 @ 11:57 AM
link   

originally posted by: Jukiodone
-----BEGIN PGP MESSAGE-----
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=UlJg
-----END PGP MESSAGE-----

If you can respond in the required manner I will happily vouch for you.



You're mean. Givin' OP a hard time lol



posted on Oct, 17 2016 @ 12:03 PM
link   
To simplify things...basically them nerds are trying to brute force the encrypted files?

Without the key wouldn't that take..........................nevermind. I couldn't even understand Liber Primus much less follow the technical mathematics of this thread.

Goodluck!



posted on Oct, 17 2016 @ 12:20 PM
link   
Very interesting....will be watching this thread.



posted on Oct, 17 2016 @ 01:49 PM
link   

originally posted by: Jukiodone
-----BEGIN PGP MESSAGE-----

hQEMA9KF9a+L4Lz5AQf/eJwlIUoe9srXt0dslf3iOCnD+4DtD5i6rq6nDXdy
CZR8apUH/2HZ4in/ohsqOOpL7txYzrmQV/W+txtNkyyN+M50m7U1vKuheb3b
cNQWEgSWV/FKC75ZDN6zwD3f+2eGmlhuHcxTJHi3bGAqaTdZsU2M0UUWNKWu
rJnd9/LWAKrTQQOguyWmL+ZEJwt3uDMZ2BgxlZ7jA98vxXblqZpq3spCKjsu
T04FamGwZw/VRF6GPD8UqJuxxR4XTM+E622BSz8OnFukRAYB4gBbTOXoddn0
crjK1faq6nq2g5EDA2neGOIZUKa+vdi2bqkc4ETdz/KAza+clyOBK1KKBulJ
l6TPtxVZHwpNnJ25fjx4a6rJF+TRlTX7G9rGybdG/+/4CDWXqJu+uJdH3Swl
i/+UfT+H/5mwECKYfyuwqj5kI2WBuLeQgI4sWwb/bdbDu73pYkjdWNYsU86L
D04KN5dH09d+YYHCRy2W57NtmbSEhykv2TI8zOUpf3XLU5VmViKsQbpqYgNg
Z6D48Pi6X8j/i1mjxcWJJXM84OKt6vFK0LouwM9/D1j0L7XAh25RCUwgBhgY
+lcZ3/sVnHXf4BX/YzQ5zB/AHzivPsDz4J0jqG2G
=UlJg
-----END PGP MESSAGE-----

If you can respond in the required manner I will happily vouch for you.


===

If you are asking me to decrypt the above PGP message,
then I can make NO SUCH CLAIM AS OF TODAY !!!!!!!!!!!!!!

But it doesn't mean I can't do it tomorrow ..... ;-) :-)

Sheeesh !!!!! I haven't even STARTED the code translation yet!

Ya know I kinda have a REAL JOB !!!!! Having to do REAL Work!!!!!

I kinda have to fit this into my real work of building a 20 MILLION STRONG
ARMY of multi-spectral vision enhanced (65,000+ objects per second!)
fully autonomous 8192-bit 3D stacked combined CPU/GPU/FPU with
embedded multi-state boolean logic-oriented neural net processing
running at two Terahertz on Gallium Arsenide-on-Diamond substrates
TERMINATORS which I will send to do my dirty work soon enough....

As the saying goes....DON'T P*** ME OFF when I have that sort of
FIREPOWER at my disposal .... ;-) ;-) :-) :-0

P.S. Kate Upton REALLY digs guys in mankinis.... OOOOH YEAH COME TO ME BABEEEEE !!!!!!



posted on Oct, 17 2016 @ 07:19 PM
link   

originally posted by: IQPREREQUISITE
To simplify things...basically them nerds are trying to brute force the encrypted files?

Without the key wouldn't that take..........................nevermind. I couldn't even understand Liber Primus much less follow the technical mathematics of this thread.

Goodluck!


When 2-to-the-256th-power of possible AES-256
encryption key combinations is whacked down to
2-to-the-128th-power we get around

340,282,366,920,938,463,463,374,607,431,768,211,456

possible combinations which is STILL a HUGE number
of possible key combinations to look through....BUT....
since we are looking at a maximum of ASCII pass phrase
length of say 64 characters and in the ENGLISH language
only ABOUT 60 MILLION are possible meaningful word
combinations of common phrases, song lyrics and/or
dictionary terms, a database engine could THEORETICALLY
process eight 32-bit queries combined together to form a
256-bit key search term and since a single AMD Radeon
Fury-X GPU graphics card can do 13 TeraFLOPS per second
or about 13 TRILLION 32-bit character compare and/or search
operations per second, it means that 1.725 TRILLION
character combinations per second of 256-bit encryption
keys could be tried out!

Since most TEXT PHRASE SEARCH operations take about
50 to 250 integer/single character compare/move/copy
operations, at 120 million possible word combinations means
that those 15,000,000,000 (15 billion total operations)
can be divided into the available 1.725 trillion available ops
or 230 seconds of GPU processing time multiplied by
64 characters is only 14,720 seconds of GPU time
or four hours. Since disk speed comes into this,
we have to multiply by 10 to 100 depending
upon your total available RAM and disk speed
it will take between 2 to 17 days to break
the AVERAGE AES-256 key...ONLY IF....human
password management foibles are still part
and parcel of any given encrypted file!



new topics

top topics



 
37
<< 1    3 >>

log in

join