Snake oil (cryptography)

From Citizendium
Revision as of 23:05, 1 August 2008 by imported>Sandy Harris (→‎Warning signs)
Jump to navigation Jump to search

In Cryptography, the term "snake oil" is often used to refer to various products which do not offer anything like the security their marketing claims.

This is, regrettably, remarkably common. The reasons are rather varied:

  • As in any field, marketers exaggerate.
  • Then there is the incurable optimism of programmers. As for databases and real-time programming, cryptography looks deceptively simple. Almost any competent programmer can handle the basics, implement something that copes with the simple cases, fairly easily. However, as in the other areas, almost anyone who tackles difficult cases without both some study of relevant theory and considerable practical experience is almost certain to get it horribly wrong. This is demonstrated far too often.
    • For example, almost every company that uses their general-purpose programmers to implement crypto ends up with something easily broken; Microsoft Word and Adobe PDF encryption are the best-known examples, but there are dozens of others.
  • Cryptography in particular and security in general are tricky because you get no direct feedback. If your word processor fails, you see the results. If your cryptosystem fails, you may not know.
    • In a famous example, the British Ultra project at Bletchley Park read many German codes through most of World War II, and the Germans never realised it.
  • Many purchasers do not know enough to evaluate a cryptosystem. Even experts in other technical areas often do not know this stuff.

Warning signs

A few things are warning signs that a product is bogus, or at least should be treated as suspect. We cover only the most conspicuous here; for more complete lists see the references.

  • Generally extravagant claims — "unbreakable", "revolutionary", "military-grade". "hacker-proof" ...
  • Violations of [[]].
  • References to one-time pads, see [[One-time_pad#Bogus_one-time_pads ] one-time pads]]

External links

  • Matt Curtin's Snake Oil FAQ [1] is the commonest reference.