Cryptography-Digest Digest #478, Volume #11       Mon, 3 Apr 00 18:13:01 EDT

Contents:
  Re: after TWINKLE, TWEEDLE? A new step for accelerating factorization (John Savard)
  Re: after TWINKLE, TWEEDLE? A new step for accelerating factorization (Quisquater)
  Re: Improvement on Von Neumann compensator? ([EMAIL PROTECTED])
  novice in crypting (Lionel Firmery)
  Re: md5 spoofing (Jeff Sutch)
  Re: Disc encryption software question ("Trevor L. Jackson, III")
  Re: Des security ? ([EMAIL PROTECTED])
  Re: Key exchange using Secret Key Encryption ([EMAIL PROTECTED])
  Re: Key exchange using Secret Key Encryption ([EMAIL PROTECTED])
  Re: OAP-L3: Semester 1 / Class #1 All are invited. (Taneli Huuskonen)
  Re: OAP-L3: Semester 1 / Class #1 All are invited. (lordcow77)
  Classical Crypto Books (CryptoBook)

----------------------------------------------------------------------------

From: [EMAIL PROTECTED] (John Savard)
Subject: Re: after TWINKLE, TWEEDLE? A new step for accelerating factorization
Date: Mon, 03 Apr 2000 20:19:22 GMT

Quisquater <[EMAIL PROTECTED]> wrote, in part:

>several small bottles of Klein 
>in cascade

Ah, this is a humorous posting.

John Savard (jsavard<at>ecn<dot>ab<dot>ca)
http://www.ecn.ab.ca/~jsavard/crypto.htm

------------------------------

From: Quisquater <[EMAIL PROTECTED]>
Subject: Re: after TWINKLE, TWEEDLE? A new step for accelerating factorization
Date: Mon, 03 Apr 2000 22:38:42 +0200

John Savard wrote:
> 
> Quisquater <[EMAIL PROTECTED]> wrote, in part:
> 
> >several small bottles of Klein
> >in cascade
> 
> Ah, this is a humorous posting.

Only in part.
 
========
Université de Louvain
UCL Crypto Group
see http://www.dice.ucl.ac.be/crypto 
tél. 32.10.47.25.41 (connected to my voicebox and cellular phone)
fax: 32.2.358.55.83 (only for me)
SMS: send an email (only the subject will be transmitted) to
     [EMAIL PROTECTED]

------------------------------

From: [EMAIL PROTECTED]
Subject: Re: Improvement on Von Neumann compensator?
Date: Mon, 03 Apr 2000 20:17:30 GMT

In article <[EMAIL PROTECTED]>,
Mok-Kong Shen <[EMAIL PROTECTED]>
wrote:

> Sorry, my point concerning 'continuous process' was wrong (my
> thought at the time of writing betrayed me). However, the other
> point, namely that concerning physical realization, seems to be valid.
> On the other hand, I like to have a point you raised (if I
> understand correctly) more explicitly expressed as follows. The
> position of any particle that can be measured and the clock one
> uses are obviously subject to bounded precisions of the instruments
> involved. Further, most values have to be truncated, since we can't
> record most of the real numbers exactly (with an infinite or almost
> infinite number of digits) even if we had had perfect instruments.
> So, even if we KNOW (which we can't, I am afraid) that the Brownian
> motion being observed is indeed truly random, would one be able to
> extract from that truly random informations in practice? In other
> words, wouldn't the above mentioned imperfection in measurement
> and recording essentially falsify our results? (This would also
> apply to random numbers obtained from other physical sources.)
>
      I think that some physics labs have used
RNGs (or PRNGs) with computers to
demonstrate the concept of Brownian motion
to students. I'm not aware of any attempts to
do something like this in reverse, i.e., using
Brownian motion to generate random or
pseudorandom numbers.


Sent via Deja.com http://www.deja.com/
Before you buy.

------------------------------

From: Lionel Firmery <[EMAIL PROTECTED]>
Subject: novice in crypting
Date: Mon, 03 Apr 2000 20:34:56 GMT

Hi every body!!!

I'm a novice in the great domain of crypting. Can someone give me sites
for helping me in starting?? I'm currently making a crypting program (in
C), but i don't know very far the XOR usage...

many thanks!!


------------------------------

From: Jeff Sutch <[EMAIL PROTECTED]>
Subject: Re: md5 spoofing
Date: Mon, 03 Apr 2000 13:46:54 -0700

 I had put that very badly. What I had intended to get across was: 'is
there a way to spoof the unique hashed checksum generated by md5sum (or
others) my modifying the binary itself, making it infeasable to use
md5sum as a test for unauthorized changes?".
 Another question along the same line would be, has anyone seen a hacked
version of md5sum in the wild that recognizes a similarly patched binary
to give a false answer when used? Say a binary that will look for an
embedded  string within a file (the true md5 hash), and if it doesn't
find the string, then md5sums the file appropriately. This would, if the
faux-md5sum binary had the same feature, be harder to detect, unless
maybe you cross checked it with another strong signature.  Anyone
actually seen this?

thanks,

-Jeff

Marty wrote:

> Not possible. All files can be md5summed.  Of course there are an
> infinite number of files that md5sum to an identical hash.  Its just
> no-one actually knows any of them or how to find them as a practical
> matter.
>
> -marty
>
> Jeff Sutch <[EMAIL PROTECTED]> wrote in message
> news:[EMAIL PROTECTED]...
> >
> >  I heard an account of spoofed md5sums from system binaries today,
> that
> > I can't seem to verify anywhere. Does anyone know of a validated
> process
> > to modify a binary so that it can't be md5summed?
> >
> >
> >
> >


------------------------------

Date: Mon, 03 Apr 2000 17:15:34 -0400
From: "Trevor L. Jackson, III" <[EMAIL PROTECTED]>
Subject: Re: Disc encryption software question



[EMAIL PROTECTED] wrote:

> In article <
> 01bf9c85$daf47320$[EMAIL PROTECTED]
> h.edu.au>,
> "DIAMOND Mark R" <[EMAIL PROTECTED]> wrote:
>
> > Does anyone know of a review of the software "PC Safe", a disc encryption
> > package. I'm looking for something which will tell me how secure the
> > encryption itself is, and whether its security depends only on not being
> > able to have extended access to the hard disc (say by just pulling it out
> > of the old machine and putting it as a non-boot drive into a new machine).
> > I saw the software advertised in a professional (non-computing) magazine as
> > a method of securing the confidentiality of patient records.
> > --
>
>       I don't know anything about "PC Safe", but
> you might try this website which tells users
> where they can find reviews for such
> products:
>
> http://www.inside-information.com
>
>    If you work in vision research do you happen
> to know anything technical about the new
> GVPP chip (generic visual perception
> processor)? It can recognize colors and
> motion and can handle *20 Billion*
> instructions per second (compared to a few
> million instructions/ second by Pentium class
> processors).

The "instructions: in the two devices are in no way comparable.  A general
purpose CPU is far more complicated than that of a regular matrix of picture
cells.  The regularity buys you many benefits.  First the line/column sizes are
fixed, so can be optimized to minimize overhead.   Second, the regularity of the
data elements and their addressing means that you can pipeline each "instruction"
to the maximum bandwidth of the instruction store.  And of course you can add an
almost arbitrarily large number of ALUs to parallelize the whole thing.  Bottom
line is that the overall throughput is barely related to the time it take to
complete a single instruction.

This doesn't begin to scratch the surface because the most effective organization
of a pattern detector is not close to the architecture of a classical computer
(vN).


------------------------------

From: [EMAIL PROTECTED]
Subject: Re: Des security ?
Date: Mon, 03 Apr 2000 20:59:56 GMT

In article <[EMAIL PROTECTED]>,
Tom St Denis <[EMAIL PROTECTED]> wrote:
>
> > Is brute-force the only known solution to find a key ?
>
> Not only known, but only practical solution. Linear and Differential
> cryptanalysis do work against the cipher, but are far from practical.
>
      Linear or differential cryptanalytic (LDC)
attacks may have significant requirements
which, if not met, could prevent them from
working against the cipher-  There are at
least 4 ways to set up a cipher to make LDC
much more difficult. BTW, regarding 4- bit
tables used in DES, about one percent are
actually linear (which is weak).


Sent via Deja.com http://www.deja.com/
Before you buy.

------------------------------

From: [EMAIL PROTECTED]
Subject: Re: Key exchange using Secret Key Encryption
Date: Mon, 03 Apr 2000 21:14:16 GMT

In article <8bvdfk$ghs$[EMAIL PROTECTED]>,
[EMAIL PROTECTED] wrote:
> Strangely enough, many "secure" connections, such as those used in
> browsers, completely ignore the man-in-the-middle problem.

Not quite accurate.  They don't ignore the problem, they push it off
somewhere else.  In the case of SSL, they push it to server
certificates.  Your browser uses the server's public key to encrypt the
session key which it uses to encrypt the data.  To avoid a MITM attack,
it is necessary to verify the server's public key.  So, the server's
public key comes with a certificate that attests that the key belongs to
"www.foo.com".  The browser verifies that the owner specified by the
certificate is, in fact, the address which the browser thinks it's
talking to.  Next, the browser has to know if the *certificate* is
valid.  The certificate is signed by a certificate authority (like
Verisign).  To check the certificate's validity it is necessary to have
the signer's public key.  Where does the browser get that?  It came with
the browser.

So, under the following assumptions, SSL connections are secure:

1.  The crypto in the browser is correctly implemented and unmodified.
2.  The certificate database in the browser is correct.
3.  The certificate authorities do their jobs.

However, given that in many cases the browser is downloaded
(unencrypted) over the Internet, assumptions 1 and 2 can be
questionable.  And I don't even want to think about assumption 3.

The flip side of this is that an attacker would have to tweak your
browser or cert database (meaning access to your machine, or advance
preparation to compromise your browser when you download it) or
compromise a CA before they could even begin to mount the active attack
required to compromise SSL communications.

I don't know about you, but if they want to go to all that effort, they
can have the $50 left in my credit limit.

Shawn.


Sent via Deja.com http://www.deja.com/
Before you buy.

------------------------------

From: [EMAIL PROTECTED]
Subject: Re: Key exchange using Secret Key Encryption
Date: Mon, 03 Apr 2000 21:15:45 GMT

In article <8bvdfk$ghs$[EMAIL PROTECTED]>,
[EMAIL PROTECTED] wrote:
> Strangely enough, many "secure" connections, such as those used in
> browsers, completely ignore the man-in-the-middle problem.
Not quite accurate. They don't ignore the problem, they push it off
somewhere else. In the case of SSL, they push it to server
certificates. Your browser uses the server's public key to encrypt the
session key which it uses to encrypt the data. To avoid a MITM attack,
it is necessary to verify the server's public key. So, the server's
public key comes with a certificate that attests that the key belongs to
"www.foo.com". The browser verifies that the owner specified by the
certificate is, in fact, the address which the browser thinks it's
talking to. Next, the browser has to know if the *certificate* is
valid. The certificate is signed by a certificate authority (like
Verisign). To check the certificate's validity it is necessary to have
the signer's public key. Where does the browser get that? It came with
the browser.
So, under the following assumptions, SSL connections are secure:
1. The crypto in the browser is correctly implemented and unmodified.
2. The certificate database in the browser is correct.
3. The certificate authorities do their jobs.
However, given that in many cases the browser is downloaded
(unencrypted) over the Internet, assumptions 1 and 2 can be
questionable. And I don't even want to think about assumption 3.
The flip side of this is that an attacker would have to tweak your
browser or cert database (meaning access to your machine, or advance
preparation to compromise your browser when you download it) or
compromise a CA before they could even begin to mount the active attack
required to compromise SSL communications.
I don't know about you, but if they want to go to all that effort, they
can have the $50 left in my credit limit.
Shawn.


Sent via Deja.com http://www.deja.com/
Before you buy.

------------------------------

From: [EMAIL PROTECTED] (Taneli Huuskonen)
Crossposted-To: talk.politics.crypto
Subject: Re: OAP-L3: Semester 1 / Class #1 All are invited.
Date: 4 Apr 2000 00:20:05 +0300

=====BEGIN PGP SIGNED MESSAGE=====
Hash: SHA1

In <[EMAIL PROTECTED]> lordcow77
<[EMAIL PROTECTED]> writes:

>Frankly, I would not trust the digits that Anthony Stephen Szopa
>provides to you without some type of bit committment scheme. It

The digits themselves are enough.

Taneli Huuskonen

=====BEGIN PGP SIGNATURE=====
Version: PGPfreeware 5.0i for non-commercial use
Charset: noconv

iQA/AwUBOOkK7l+t0CYLfLaVEQK9RACeI4hEQA63td/DU4ZZBdvI6RNAKEYAn0JV
42SkZzzmHNNZI8DmiGcgo5d2
=RQvu
=====END PGP SIGNATURE=====
-- 
I don't   | All messages will be PGP signed,  | Fight for your right to
speak for | encrypted mail preferred.  Keys:  | use sealed envelopes.
the Uni.  | http://www.helsinki.fi/~huuskone/ | http://www.gilc.org/

------------------------------

Subject: Re: OAP-L3: Semester 1 / Class #1 All are invited.
From: lordcow77 <[EMAIL PROTECTED]>
Crossposted-To: talk.politics.crypto
Date: Mon, 03 Apr 2000 14:42:56 -0700

>
>The digits themselves are enough.
>

That's only if he gives you the real digits and then doesn't lie
about them later. Insist that he make a public bitstring
committment of the digits and the complete initial keystate of
his algorithm (sufficient to recreate the digits that he
provides you with, as well as the digits that will be checked),
so that he does not have the ability to, say, substitute output
from RC4 or a block cipher in OFB mode as the output of his own
algorithm.

* Sent from RemarQ http://www.remarq.com The Internet's Discussion Network *
The fastest and easiest way to search and participate in Usenet - Free!


------------------------------

From: [EMAIL PROTECTED] (CryptoBook)
Subject: Classical Crypto Books
Date: 03 Apr 2000 21:44:57 GMT

Classical Crypto Books is pleased to announce the following recent additions
and updates to the CCB catalog. 

NUMBER THEORY IN SCIENCE AND COMMUNICATION: With Applications in Cryptography,
Physics, Digital Information, Computing, and Self-Similarity (Third Edition,
Corrected Printing)
by Manfred R. Schroeder
Easy to read introduction, covering a  wide range of applications for
nonmathematicians. Part four, Cryptography and Divisors, discusses traps doors,
public-key encryption, certified signatures, primitive roots, and knapsack
encryption. Published at $54.95.
SB, Springer-Verlag, 385 pp.
Nonmember $49.95, Member $43.95
 
PRIVACY ON THE LINE: The Politics of Wiretapping and Encryption
by Whitfield Diffie, Susan Landau
Computer scientists Diffie (the inventor of public key cryptography) and Landau
examine the national security, law enforcement, commerce, and civil liberty
issues concerning the use of encryption to secure privacy in communications.
SB, MIT Press, 366 pp.
Nonmember $14.95, Member $12.95
 
COMMANDERS WINN AND KNOWLES: Winning the U-Boat War with Intelligence 1939-1943
by David Kohnen, Zdzislaw J. Kapera (Series Editor)
Recent public release of highly classified documents revealed that the British
and American U-boat tracking rooms, commanded by  Winn and Knowles, depended
heavily on Ultra and Magic SIGINT. Finally their pivotal contributions can be
fully appreciated.
SB, Enigma Bulletin #4, 171 pp.
Nonmember $24.95, Member $22.50
 
MAYA GLYPHS: Reading the Past
by Stephen D. Houston
A broad overview of Maya glyphs. The contents: Discovery and Decipherment;
Origins, Development, and Media; Structure of Maya Writing; Glyphs as History;
A Sample Text; and Where to See Glyphs.
SB, University of California Press, 64 pp.
Nonmember $13.95, Member $11.95
 
CRYPTANALYSIS OF THE DOUBLE TRANSPOSITION CIPHER: Includes Problems and
Computer Programs
by Wayne G. Barker
SB, Aegean Park Press C-69, 161 pp.
Nonmember $34.80, Member $27.85
 
CRYPTANALYSIS OF THE SIMPLE SUBSTITUTION CIPHER WITH WORD DIVISIONS: Using
Non-Pattern Word Lists
by Wayne G. Barker
SB, Aegean Park Press C-2, 132 pp.
Nonmember $16.80, Member $13.45
 
CRYPTANALYSIS OF THE SINGLE COLUMNAR TRANSPOSITION CIPHER: Revised Edition
by Wayne G. Barker
SB, Aegean Park Press C-59, 158 pp.
Nonmember $28.80, Member $23.05
 
CRYPTOGRAPHY AND CRYPTANALYSIS ARTICLES, VOLUME 1
by William F. Friedman
SB, Aegean Park Press C-5, 154 pp.
Nonmember $20.80, Member $16.65
 
CRYPTOGRAPHY AND CRYPTANALYSIS ARTICLES, VOLUME 2
by William F. Friedman
SB, Aegean Park Press C-6, 179 pp.
Nonmember $20.80, Member $16.65
 
ELEMENTS OF CRYPTANALYSIS: With New Added problems for the Solver
by William F. Friedman
SB, Aegean Park Press C-3, 178 pp.
Nonmember $24.80, Member $19.85
 
SOLVING GERMAN CODES IN WORLD WAR I: With an Added Special "Code Problem" for
the Student
by William F. Friedman
SB, Aegean Park Press C-11, 162 pp.
Nonmember $20.80, Member $16.65
 
MANUAL FOR THE SOLUTION OF MILITARY CIPHERS: With Added Problems for the Solver
by Parker Hitt
SB, Aegean Park Press C-1, 120 pp.
Nonmember $20.80, Member $16.65
 
BASIC CRYPTANALYSIS: US Army Field Manual 34-40-2
by Walt Howe
Modern, thorough, self-contained. Best available one-volume introduction to the
cryptanalysis of classical cipher and code systems.  Includes BASIC source
listing for a cryptanalysis support program. Quality hardbound reprint of 1990
training manual. 
HB, Classical Crypto Books, 370 pp.
Nonmember $52.95, Member $44.95
 
STATISTICAL METHODS IN CRYPTANALYSIS: With New Added Problems for the Student
by Solomon Kullback
Written by one of America's pioneering cryptanalytic superstars, this monograph
has long been recognized as a classic in its field; formerly classified.
SB, Aegean Park Press C-4, 212 pp.
Nonmember $26.80, Member $21.45
 
SOLVING CIPHER SECRETS: A Collection of Weekly Articles and Problems Concerning
Codes and Ciphers that Appeared in "Flynn's Weekly" by M. E. Ohaver
Written by one of the original founders of the American Cryptogram Association.
Available once again in a new printing.
SB, Aegean Park Press C-37, 161 pp.
Nonmember $30.80, Member $24.65
 
MANUAL OF CRYPTOGRAPHY: Translated from the Original "Manuale di Crittografia"
by General Luigi Sacco
SB, Aegean Park Press C-14, 203 pp.
Nonmember $26.80, Member $21.45
 
THE OTHER SIDE OF DECEPTION: A Rogue Agent Exposes the Mossad's Secret Agenda
by Victor Ostrovsky
For several years, under the guise of a disaffected former Mossad agent,
Ostrovsky worked clandestinely with agency moderates to infiltrate the KGB,
MI5, and French, Jordanian, and Egyptian intelligence to derail operations
planned by Mossad extremists. 
Published at $24.00.
HB, HarperCollins, 329 pp.
Nonmember $21.95, Member $19.95
 
THE ZIMMERMANN TELEGRAM OF JANUARY 16, 1917 AND ITS CRYPTOGRAPHIC BACKGROUND
by William F. Friedman, Charles J. Menselsohn
SB, Aegean Park Press C-13, 65 pp.
Nonmember $12.80, Member $10.25
 
CRYPTANALYSIS OF THE HAGELIN CRYPTOGRAPH
by Wayne G. Barker
SB, Aegean Park Press C-17, 235 pp.
Nonmember $32.80, Member $26.25
 
==============
HB = Hardbound
SB = Softbound
==============

All items are in stock and available now. Member prices are available to
members of the American Cryptogram Association, the U.S. Naval Cryptologic
Veterans Association, and full-time students. Shipping and handling are extra.
For complete ordering information, a free catalog of crypto books by return
e-mail, or for information about membership in the American Cryptogram
Association, please send e-mail to: [EMAIL PROTECTED]

Best Wishes,
Gary Rasmussen
Classical Crypto Books
E-Mail: [EMAIL PROTECTED]
Fax: (603) 432-4898



------------------------------


** FOR YOUR REFERENCE **

The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:

    Internet: [EMAIL PROTECTED]

You can send mail to the entire list (and sci.crypt) via:

    Internet: [EMAIL PROTECTED]

End of Cryptography-Digest Digest
******************************

Reply via email to