• Breaking News

    Sunday, April 8, 2018

    Cryptography Are there any serious implementations of a voice disguiser?

    Cryptography Are there any serious implementations of a voice disguiser?


    Are there any serious implementations of a voice disguiser?

    Posted: 07 Apr 2018 09:31 PM PDT

    I know this isn't the typical question for this sub, but I'm not sure of a better sub. I'm referring to the methods used in fiction and in real news to "disguise" the voice of someone, like in this example.

    A lot of amateurs use some simple audio filters that can be easily reversed. I realize there are some "tells" that a determined adversary might be able to take advantage of even if the voice is perfectly disguised, such as unique vocabulary or speaking mannerisms (especially if the person being disguised has a lot of written/spoken material public). However, that aside, I'm wondering if there are any academically-rigorous ways to disguise a human voice so that the words are still understandable but the character of the voice cannot be reversed to a degree that someone's voice is recognizable even by a determined, capable adversary. Thanks!

    submitted by /u/tvtb
    [link] [comments]

    Attacking stream ciphers

    Posted: 07 Apr 2018 10:13 AM PDT

    I would like to build a list, as much comprehensive as possible, of attacks against stream ciphers. Am I forgetting something important?

    1. MATHEMATICAL ATTACKS TO THE ALGORITHM

    By "mathematical attack", I mean a cryptanalytical attack which relies on a structural weakness of the algorithm, rather than on the wrong choice of some parameters by the implementation (eg IV size). As a result, these attacks can only be prevented, or made significantly harder, by the cryptographers who design the algorithm.

    1a. Malleability. Attack integrity rather than confidentiality. Structural limitation of any stream cipher, prevented by using MAC schemes on top of them.

    1b. Algebraic attacks. Attack confidentiality by reducing the algorithm to a system of equations.

    1c. Correlation attacks. Attack confidentiality by exploiting the relationship between the output of a single LFSR and the keystream (which is the result of the combination of the outputs of several LFSRs).

    1d. Fault attacks. Attack confidentiality by flipping some bits in the RAM. Also applies to block ciphers.

    1e. Cube attacks. Attack confidentiality. It's not so clear to me how this works. Also applies to block ciphers.

    Others?

    1. ATTACKS EXPLOITING MISCONFIGURATIONS

    Once the algorithm has been properly vetted, its practical application can still be broken. These attacks can be prevented, or made significantly harder, by the people who implement the algorithm in a practical application.

    2a. Keystream reuse due to short period. Mitigated by using (algorithms that adopt) long IVs and/or implementing mechanisms to change the secret key.

    2b. Keystream reuse due to reboots (fault attack?). If, after a reboot, the IV always starts from a known value, an attacker can force a reboot/disconnection (physically or logically) and obtain a certain keystream repetition.

    2c. Side channel attacks, as usual. Also applies to block ciphers (actually, public-key encryption schemes as well).

    submitted by /u/youngeng
    [link] [comments]

    Cryptic Labs and Dr. Whitfield Diffie Sign Research Agreement With NKN Project

    Posted: 07 Apr 2018 08:39 PM PDT

    [noob question] Can linear cryptanalysis break most block ciphers?

    Posted: 07 Apr 2018 03:05 PM PDT

    hey, i started studying cryptography this week and I'm sorry if this question is too stupid .... but i can't find enough resources on the subject most of them are too advanced for my level

    my question more precisely is if linear cryptanalysis can break most algorithms that use SPNS or Feistel Networks

    submitted by /u/AlanRoofies
    [link] [comments]

    zero-knowledge proof example question

    Posted: 07 Apr 2018 12:17 PM PDT

    Hi, I'm not very familiar with cryptography and I wanted to validate an example of zero-knowledge proof.

    I ask this question for a paper about Insurance collecting your daily number of steps for price reduction in function of it.

    If we have a particular number of step to achieve in order to have the price reduction, can we say that the information of "I did it" without revealing the number of steps is a zero-knowledge proof instance ?

    If not, wich kind of cryptography technique would be more revelent ?

    thanks you for your time.

    submitted by /u/MungoSoft
    [link] [comments]

    No comments:

    Post a Comment