4
$\begingroup$

I recently was "directed" to FlipsCloud, a company selling security solutions (as far as I can tell).

In particular I've investigated their page and found a page on their "encryption features".

This page claims a few things (some of which deserve their own questions).

As for this question, I'm asking:

How can one construct the "security strengths" given on the page?

For everyone not wanting to visit this page, he's the chart in question in text form:

Security Strength of Encryption Technologies
2x AES-256 bit(CBC) 99.99%
1x AES-256 bit(CBC) 50%
AES-128 bit 40%
RC4-128 bit 30%
RC4-40 bit 10%

$\endgroup$
8
  • $\begingroup$ please note: the weird formatting in the quote was part of the original page. $\endgroup$
    – SEJPM
    Jul 17, 2015 at 21:36
  • $\begingroup$ Does anyone can think of a better title for this question? $\endgroup$
    – SEJPM
    Jul 17, 2015 at 21:41
  • 4
    $\begingroup$ "We can high speed convert all file type to 2X AES -256 bits protection. It can defense 99.99% cyber attacks.Many security consultants to ask user to increase the password length and change password frequently,however no one can remember 256 chars long password and key , Only one way is add strong encryption algorithm to protect password and data." ... Well, that deserves a good laugh. I count at least 10 grammar / spelling errors and 3 major cryptographic mistakes. Heck, if you don't know the difference between a bit and a character... $\endgroup$
    – Maarten Bodewes
    Jul 17, 2015 at 23:04
  • 2
    $\begingroup$ I'm voting to close this question as off-topic because it's asking a particular company obtained their particular marketing claims. Only that company knows how they constructed their marketing and where they got those numbers from. This site is for technical questions that admit an objectively correct answer. $\endgroup$
    – D.W.
    Jul 18, 2015 at 1:40
  • 2
    $\begingroup$ I'm closing this because it's not a genuine question about cryptography. It's a post designed to make fun of ridiculous marketing claims, just phrased as a question. If you enjoy debunking bad crypto, you might want to create a blog, similar to Bruce Schneier's doghouse. $\endgroup$ Jul 18, 2015 at 12:11

1 Answer 1

22
$\begingroup$

It's meaningless nonsense. I would be inclined to avoid spending any money with these people. If you scroll down on this page, you'll find a table labelled key size vs. time to crack, according to which their $2 \times 256$ bit encryption takes $3.31 \times 10^{112}$ years to crack, making it (apparently) superior to ordinary $256$-bit encryption (which can be cracked after a paltry $3.31 \times 10^{56}$ years).

I think you'll find that the values you cited are based on the exponents of these numbers (hence $10^{112} \rightarrow 100\%$, but $10^{56} \rightarrow 50\%$).

However, they don't explain why you should be concerned about your data remaining secure after the heat death of the universe.

Seriously, don't give your money to these clowns.

$\endgroup$
7
  • 1
    $\begingroup$ never even thought about this :) Was wondering how they had constructed the 40% for AES-128 as opposed to the 50% for AES-256-CBC. $\endgroup$
    – SEJPM
    Jul 17, 2015 at 22:01
  • 5
    $\begingroup$ If 2xAES means what I think it means, they must not know about meat in the middle attacks. $\endgroup$
    – mikeazo
    Jul 17, 2015 at 22:13
  • $\begingroup$ Doubling key size don't increase significantly the security as it's claimed on the table labelled "key size vs time to crack" because of the well know "meet in the middle attack". To obtain this level of security it must be mentioned with a Triple Key in EDE mode. And their cracking example of an 6-char AES-256 key in 6d 9h 53' 9" is not so dramatic as a key is represented by only 48 bits. $\endgroup$ Jul 17, 2015 at 22:15
  • 9
    $\begingroup$ @mikeazo “Meat in the middle attack” is a great name for a sandwich! What's the recipe? $\endgroup$ Jul 17, 2015 at 22:45
  • 1
    $\begingroup$ @gilles hehe. That is what I get for using a mobile. I could edit it, but... $\endgroup$
    – mikeazo
    Jul 18, 2015 at 0:14

Not the answer you're looking for? Browse other questions tagged or ask your own question.