Cryptography-Digest Digest #447, Volume #12      Tue, 15 Aug 00 07:13:01 EDT

Contents:
  Re: Proposal of drafting rules of conduct of posting (John Savard)
  Re: Proposal of drafting rules of conduct of posting (John Savard)
  Re: Copyright isue - SERPENT (Runu Knips)
  Re: Diehard suite, is it commercial? (Tim Tyler)
  Re: Proposal of drafting rules of conduct of posting (Mok-Kong Shen)
  Re: Proposal of drafting rules of conduct of posting (Mok-Kong Shen)
  Re: Proposal of drafting rules of conduct of posting (Mok-Kong Shen)
  Re: OTP using BBS generator? (Mok-Kong Shen)
  Re: Proposal of drafting rules of conduct of posting (Mok-Kong Shen)
  Re: OTP using BBS generator? (Mok-Kong Shen)
  Re: WinACE encryption algorithm (Corrado Galdini)
  Re: Crypto Related Professional Attitude (Mok-Kong Shen)
  Re: 1-time pad is not secure... (Tim Tyler)
  Re: 1-time pad is not secure... (Tim Tyler)

----------------------------------------------------------------------------

From: [EMAIL PROTECTED] (John Savard)
Subject: Re: Proposal of drafting rules of conduct of posting
Date: Tue, 15 Aug 2000 09:33:08 GMT

On Mon, 14 Aug 2000 20:30:23 -0700, "Paul Pires" <[EMAIL PROTECTED]>
wrote, in part:
>Trevor L. Jackson, III <[EMAIL PROTECTED]> wrote in message
>news:[EMAIL PROTECTED]...
>> It's about time for the bung.  Comes from a theory of child development in
>which
>> all infants are encapsulated in a barrel at birth.  One feeds them through
>the
>> bunghole (place the spigot goes).  The insulates the rugrat and houseape
>> phases.  At age 18 you open the barrels containing females.  For barrels
>> containing males you hammer in the bung.

>You are not a nice man.

>I like it.

But it represents an inefficient use of food, since it is possible to
determine the sex of children before age 18.

John Savard
http://home.ecn.ab.ca/~jsavard/crypto.htm

------------------------------

From: [EMAIL PROTECTED] (John Savard)
Subject: Re: Proposal of drafting rules of conduct of posting
Date: Tue, 15 Aug 2000 09:36:47 GMT

On Mon, 14 Aug 2000 13:53:17 -0700, tomstd
<[EMAIL PROTECTED]> wrote, in part:

>If they can't explain their math to an avid amateur how can they
>explain it to a software developer enough to implement it
>securely?

As others have noted, it isn't a question of "can't", it's just that
everything takes time. Many professionals in this field are also
professors, so they have the opportunity in their daily lives to help
people gain understanding.

They don't need to do more of the same thing they do at work for fun
in the evenings as well.

>Does this means that all cryptographers must write their own
>software?  So where is Rivest's version of PGP anyways?...

RSADSI certainly does have cryptographic products, including the RSA
routines that were used in the U.S. version of PGP.

John Savard
http://home.ecn.ab.ca/~jsavard/crypto.htm

------------------------------

Date: Tue, 15 Aug 2000 12:03:19 +0200
From: Runu Knips <[EMAIL PROTECTED]>
Subject: Re: Copyright isue - SERPENT

Tor Rustad wrote:
> "Runu Knips" <[EMAIL PROTECTED]> wrote in message
> > Tor Rustad wrote:
> > > RC6 is not simple to implement. What matters is HW
> > > implementations, not SW implementations. Why? Mony!
> >
> > Well, in fact, both HW and SW implementations matter.
> 
> Yes NIST have stated that, perhaps since DES was soooo slow in SW. Since HW
> implementations are much more expensive, it is very important that the industri
> get a good AES algo for HW. With good I mean
> 
> * not expensive to produce
> * fast
> * secure (regards to HW attack analysis)

I see.

> > > US know what is good business, RC6 simply isn't it.
> > > However, I guess they have a problem now, because
> > > as far as I can see, the two best candidates are
> > > Serpent and Rijndael.
> >
> > May I ask why you favor Rijndael over Twofish ?
> 
> See HW analysis by NSA:
> http://csrc.nist.gov/encryption/aes/round2/NSA-AESfinalreport.pdf

Ah, okay. In

http://csrc.nist.gov/encryption/aes/round2/comments/20000515-bschneier.pdf

Rijndael gets a 'safety factor' arround 1.5,
which is a little low, so I wouldn't like to
use it anyway, no matter how fast it is.

> However, I favor Serpent most.

Which is the slowest in software. However, you're
starting to make me fan of Serpent instead of
Twofish ;-).

> > AFAIK 2fish substantly more secure, but not
> > much slower.
> 
> Number of rounds in Rijndael can be increased,

Is this allowed, to change the algorithm which
is already in the contest ? If we would do this,
IMHO Rijndael would become indeed very, very
interesting.

> TwoFish was _much_ slower than
> Rijndael (and Serpent) in HW.

Yep, agreed upon this now.

> > > So if RC6 is choosen anyway, they have to choose another
> > > winner aswell.
> >
> > IMHO the main advantage of RC6 over the other
> > algorithms is that it is that easy to implement
> > in SW on ordinary PC hardware.
> 
> I can't see the importance of this, but RC6 has
> very good performance in SW,

No. On most architectures (exception for example
Intel Pentium II with its fast multiplication) it
is slower than Twofish and Rijndael, and it gets
a safety factor factor of only 1.18 which is
simply too low. It is not hard to add additional
rounds, but that would also slow down the whole
thing even more :-)

------------------------------

From: Tim Tyler <[EMAIL PROTECTED]>
Subject: Re: Diehard suite, is it commercial?
Reply-To: [EMAIL PROTECTED]
Date: Tue, 15 Aug 2000 10:06:12 GMT

ArchimeDES <[EMAIL PROTECTED]> wrote:

: I'd like to know the distribution policy of DieHard suite.
: Is it a commercial package? Where can I find it?

DIEHARD:  http://stat.fsu.edu/~geo/diehard.html
DiehardC: http://www.helsbreth.org/random/diehard.html
-- 
__________  Lotus Artificial Life  http://alife.co.uk/  [EMAIL PROTECTED]
 |im |yler  The Mandala Centre   http://mandala.co.uk/  Namaste.

------------------------------

From: Mok-Kong Shen <[EMAIL PROTECTED]>
Subject: Re: Proposal of drafting rules of conduct of posting
Date: Tue, 15 Aug 2000 12:52:39 +0200



John Savard wrote:
> 

> Well, it is true that the charter and the FAQ do already point out
> common-sense rules.
> 
> One problem, of course, with having too many rules is that this will
> only encourage a phenomenon we've already seen on some occasions:
> someone will post an idea that is known not to be a good one - and,
> when this is pointed out, even in a reasonably polite fashion, we will
> then be treated to about half a dozen posts telling us how we are
> rude, how we resort to ad hominem attacks against anyone with a new
> idea.
> 
> Civil discourse is a wonderful thing, but there are those who will use
> that goal as an excuse to make it harder for others to speak the truth
> plainly.

To some extent (in different contexts, of course) one could 
see parallels in the political arena. The energy invested
in loudly claiming white to be black and black to be white
may sometimes prove to be not entirely unprofitable. A 
salesman, in particular one of products of dubious quality, 
also need not necessarily observe moral and ethics.

To you point of having too many rules, I have argued a
little bit in my response to Joe Peschel, posted a minute 
ago.

M. K. Shen

------------------------------

From: Mok-Kong Shen <[EMAIL PROTECTED]>
Subject: Re: Proposal of drafting rules of conduct of posting
Date: Tue, 15 Aug 2000 12:52:44 +0200



wtshaw wrote:
> 

> You either have censorship or you don't.  Conduct can be objectionable or
> passable according to anyones set of criteria, and not exactly the same to
> someone else.  If there is one thing that I cannot stand myself it is a
> credentials committee to see who is politically or technically correct in
> an open forum.

Please read my response to Joe Peschel, posted a minute ago.


> I wonder more if no one points out some glaring problem.  Let me give a
> good example:  I was overly excited about some prospective ciphers lately,
> products of latenight magical thinking.  Breaking my own rules, it has
> happened before, I posted without thinking sufficiently and actually
> making algorithms work.  So, I confess, Lattice and Sinnet at best are
> hashes, be it suggestive of a whole family of them.  The ciphers are not
> invertable at all, maybe should be not even be called ciphers.
> 
> Why did no one catch this?  My face is red.  I screwed up.  I had
> extensive communication directed at my own shaddow, and lack of response
> should not have been taken as anything positive.  I accept my being human,
> and everyone else being that way too; we all like to never make mistakes,
> never get a bit too zealous, or post in an less that productive manner.

Thus you see that, if the noise level is too high, your 
voice isn't likely to be heard. It should perhaps be 
explicitly pointed out that it seems that most feedback 
in out group is of negative nature, seldom of positive 
nature. In other words, one barely sees approvals or 
agreements. Consequently, if one doesn't get follow-ups, 
one doesn't know what one writes is o.k. or not and is 
so to say left in the dark. 


> If you find that you get offended, wear your asbestos suit; better  yet,
> don't wear you feelings on your shoulder, become humored by indiscression,
> it must be Hillery's way, and it beats Sophie's choice.
> 
> Mike Goodwin's  imperative that the answer to bad speech is more speech
> applies to all our discussions.  If you must only dine with lace
> tablecloths, you may go someday get very hungry.

I like to refer to the noise level problem mentioned above.

M. K. Shen

------------------------------

From: Mok-Kong Shen <[EMAIL PROTECTED]>
Subject: Re: Proposal of drafting rules of conduct of posting
Date: Tue, 15 Aug 2000 12:52:48 +0200



Future Beacon wrote:
> 
[snip]
> I recommend that the focus of any conduct policy be kindness
> and not merely the cues of hostility.

I agree. One should certainly well consider the best 
way of formulation for achieving the proposed goal.

M. K. Shen

------------------------------

From: Mok-Kong Shen <[EMAIL PROTECTED]>
Subject: Re: OTP using BBS generator?
Date: Tue, 15 Aug 2000 12:53:00 +0200



lcs Mixmaster Remailer wrote:
> 

> The point is, if you can find a cycle of "X" values, you can factor.
> Terry Ritter's advice to choose X values which aren't on a cycle is
> useless, because it implies worrying that your modulus can be factored
> by mere guessing.
> 
> You are asking whether, given a cycle of just the LSBs, you can factor.
> The answer is yes, but it is more complicated and requires reference to
> the BBS paper and the follow-up literature which has been referred to
> in the recent discussions on sci.crypt.

Excuse me for posing some presumably very dumb questions. But
the volume of materials in the present thread has become so 
huge that I find myself almost completely lost.

(1) Does BBS give any result of the (frequency) distribution
    of the cycle lengths of LSB sequences so that one can have
    a 'concrete' feeling of how likely one gets a long/short
    cycle? (BTW, how much is exactly 'long' or 'short', in 
    relation to p, q or n?)

(2) David Hopwood pointed out that the BBS article left open
    the question of the relationship between the cylce lengths
    of LSB and the cycle lengths of the direct output of the
    congruence relation. Does this theory 'gap' have any effect 
    on the proof of the unpredictability of the LSB sequences?
    If not, what's the (global/rough) reason? (Note that a 
    cycle length of 1 or 2 of LSB would certainly be actually 
    predictable.)

(3) Does the 'check' being disputed really prevent a certian
    lower bound of the cycle lengths of the LSB sequences 
    (not the direct output of the congruence relation) of
    being inadvertently 'under-run' or does the check only
    do that in a probabilistic sense (i.e. with certain
    probability not equal to 1)? What is that lower bound
    actually (in relation to p and q)?

(4) Does the mathematics of BBS really gaurantee that there
    is absolutely no bias or serial correlations etc. in 
    the LSB sequences? Has that been explicitly proven in 
    the BBS article? (Note that it is inconceivable that
    any 'other' PRNG that has statistical defects qualifies
    for use in secure crypto applications. So I believe
    that BBS must somehow show that the LSB sequences are 
    statistically impeacable.)

Many thanks in advance. (Please give pointers to paragraphs
of the original BBS article, if possible, so that one could 
read them up eventually.)

M. K. Shen

------------------------------

From: Mok-Kong Shen <[EMAIL PROTECTED]>
Subject: Re: Proposal of drafting rules of conduct of posting
Date: Tue, 15 Aug 2000 12:52:33 +0200



JPeschel wrote:
> 
> Mok-Kong Shen [EMAIL PROTECTED] writes, in part:
> 
> >Your opinion is certainly wellcome like any other. One
> >of the underlying goal of the proposal is to find out
> >what the majority of the group really thinks about some
> >of the (in my view) very legere styles of discussions.
> 
> You originally talked about "bad language" so I included
> "damn" in my answer. I don't think many would object to
> "damn," but some might. Do we ban it?

There is nothing comparable to a ban (see below). What is
good and bad is certainly relative and fairly arguable. 
But that could be left to the drafting committee and later 
decided upon by the majority of the group.

[snip]
> 
> One of the biggest problems in this sci.crypt, I think,
> is name-calling: "idiot," "moron," "pompus jerk," and
> a few more creative, but, still vacuous appellations.
> Other kinds of personal attacks are useless to the group,
> too. No one likes to be flamed, although, if you have
> time on your hands, watching someone else's
> flame war might be mildly amusing from time to time.
> 
> As another respondent said, there are already plenty
> of FAQs covering personal attacks, but people  don't
> pay attention to them. Do we really need more guidelines
> that will be ingored?

The practical problem consists in: (1) FAQ appears only 
every 21 days; there is no HTML version that can be accessed
at any time. (2) Its scope of coverage in matters concerning
the present issue seems to be not sufficient enough in my 
humble view.

Liberty is the VERY virtue of the internet. So any attempt
to ban in the proper sense is not only useless but also 
runs directly against that fundamental principle and hence
to be strongly rejected. What I mean is, however, that, 
if there is an (regularly accessible on the news server) 
article of the said sort reflecting the opinion of the 
majority of the group about the desirable style of 
discussions, then, in case someone ignores that, giving
him a pointer to it is a succint, discrete and, above all, 
'economical' way of answering to him (you don't have to
write long sentences to complain). Note that it's only 
a soft moral pressure that is being excercised. The 
intended effect is in certain sense comparable to what 
one reads at some city street crossings in Germany, 
saying 'Don't cross when red light is up. Provide an 
example to the young children'. It is my hope that the 
mere existence of an article of the proposed sort would 
keep away the resurgence of the undesirable phenomena 
(if these are deemed to be undesirable by the majority 
of the group at all).

> 
> The professional cryptographers that don't post
> here, like anyone else, probably wouldn't care to be
> attacked personally, either. But I think the main
> reason that some of them don't post is because of
> time.  It would be difficult for a working professional
> cryptologist to find the time to carry on a drawn-out
> discussion with an amateur over a techincal matter
> that the amateur just doesn't understand.

Maybe my character is to blame. But I could well imagine
that, if I WERE to have the intelligence, knowledge and
experience of these profis, I would not join the group
not only because of lack of time and the inefficiency
of picking out interesting stuffs from the big heap,
but also because: 

(1) A status problem. You don't see gentlemen and ladies 
in fine costumes in company of the saleswomen of the fish 
or vegetable markets, do you?

(2) Inherent difficulty of explanation. Simple questions
can just as well be answered by non-profis of the group.
The difficult questions that remain are by definition 
difficult to explain to the less initiated. It would be 
a catastrophe trying to explain, say, a fine point about 
the elliptic curve cryptography to one who doesn't even 
know the extended GCD (but who 'insists' nevertheless to 
have the issue 'explained' rightaway), isn't it?
Well, in principle a very good teacher should be ABLE
to explain to pupils stuffs that are faily advanced. But
if some of the pupils are very un-disciplined (employing
their words in very legere manner) and appear to be 
without strong motivation to learn at all but just want 
to 'enjoy' the occasion of disputing with the teacher 
for the pure purpose of 'dispute' (I like to call this, 
borrowing a term from elsewhere, 'exhibitionism'), then 
I think that it clearly belongs to the elementary 
wisdom of human beings that one avoids such encounters, 
if at all possible.

(3) No necessity from moral point of view. A crypto 
profi is, like any one in other fields, paid. Why 
should one engage in something without earning 
something (meterial or at least immaterial)? To be 
generous and to help one's neighbours are certainly 
admirable virtues that one should attempt to achieve. 
But aren't there other things equally, if not more, 
worthy of one's activity (e.g. organizing campaigns to 
help the hungry folk of the world) and perhaps more 
promising (in terms of the values of the netto effects 
achieved) than giving help to those guys in sci.crypt? 
Hardly any person has only one single field of 
interest. Why should a profi, who spends a considerable
amount of his time on crypto anyway, use the rest of 
his time ALSO on crypto and that at such a level that 
is totally uninteresting to him?

I think that I could find some other essential reasons,
but I suppose that the above is sufficient, at least for
the time being.

M. K. Shen 
===============================
http://home.t-online.de/home/mok-kong.shen

------------------------------

From: Mok-Kong Shen <[EMAIL PROTECTED]>
Subject: Re: OTP using BBS generator?
Date: Tue, 15 Aug 2000 12:53:11 +0200



lordcow77 wrote:
> 
> Mok-Kong Shen <[EMAIL PROTECTED]> wrote:
> >
> >
> >Mark Wooding wrote:
> >>
> >> In general, though, I suppose we should consider the strength
> of
> >> cryptosystems based on the integer factorization problem by
> the
> >> difficulty of factoring the most difficult sorts of composite
> numbers
> >> available, and then try to choose those sorts of composites.
> Currently,
> >> those really are just the products of pairs of random primes.
> >
> >Could you conceive of any possibility of ever formally
> >characterizing the 'most difficult sort of composite numbers'?
> >Intuitively, I rather doubt that that could be done. Thanks.
> >
> 
> Just what Mark Wooding stated; the products of two random primes
> of the same length.

So we know the size of these. But what useful implications
do they have in this context (i.e. concerning 'difficulty'), 
if these are not otherwise made definite/clear? BTW, do we 
have sort of 'meter' for rigorously quantifying that 
'difficulty'? Thanks.

M. K. Shen

------------------------------

From: Corrado Galdini <[EMAIL PROTECTED]>
Subject: Re: WinACE encryption algorithm
Date: Tue, 15 Aug 2000 10:41:03 GMT



Leroy Kimna wrote:

> (cut)
> Just keep in mind that there's no such thing as "basically a 160 bit
> Blowfish code". There's only one Blowfish and "basically" doesn't cut it.
> Your people have either properly implemented it or they haven't, and you're
> not giving us very much confidence at this point. In fact, the only way we
> can really know for sure is if the source code is released.
> --
> "Leroy Kimna" is actually 7651 894032 <[EMAIL PROTECTED]>.
>  01234 56789 <- Use this key to decode my email address and name.
>               Play Five by Five Poker at http://www.5X5poker.com.

I do agree with you.
As far as I know, more than two years ago the developers of PKWare released a
file called "appnote.txt" in which they revealed technical details about PKZip
format, crypto-algorithm included.
This way they gave anybody the opportunity of analyzing how much "secure" it
was.
(as you know, WinZip implements just the same algorithm)


------------------------------

From: Mok-Kong Shen <[EMAIL PROTECTED]>
Subject: Re: Crypto Related Professional Attitude
Date: Tue, 15 Aug 2000 12:52:54 +0200



"Trevor L. Jackson, III" wrote:
> 
> Mok-Kong Shen wrote:
> 
> > "Trevor L. Jackson, III" wrote:
> > >
> >
> > > intensity and perversity of the machinations.  Being intelligent is only loosely
> > > correlated with being rational.
> >
> > But being educated should fairly be correlated with being
> > rational, I suppose.
> 
> Indeed. But the presence of the imperative, should be, implies that it's not -- which
> is consistent with my experience.

I agree, very unfortunately. When I was a young kid, I 
believed that those with high social status, in 
particular those having high education and holding top 
government offices, were the better people. An uncle 
failed to convince me that the opposite can be true.

M. K. Shen

------------------------------

From: Tim Tyler <[EMAIL PROTECTED]>
Subject: Re: 1-time pad is not secure...
Reply-To: [EMAIL PROTECTED]
Date: Tue, 15 Aug 2000 10:36:02 GMT

Guy Macon <[EMAIL PROTECTED]> wrote:
: Tim Tyler wrote:
:>Guy Macon wrote:
:>>Tim Tyler wrote:

:>>>No such thing as a perfect random number generator has ever been created.
:>>>
:>>>Time between radioactive decays /may/ be random - or it may not be.
:>>>Without vertain access to a complete theory of physics nobody knows.
:>>>...but this is beside the point - even *if* such a random process were
:>>>available, there's no way of measuring it without using a detector
:>>>which is potentially subject to non-random environmental interference.
:>
:>> Speaking as someone who does this kind of measuring for a living, I can
:>> with confidence set an upper bound for such non-random environmental
:>> interference. [...]
:>
:>Not realistically, you can't.  The problem is that if you're trying to
:>generate these numbers for cryptographic purposes, you /have/ to consider
:>the possibility that your opponent is actively trying to interfere with
:>your goals.

: So you agree that, in the case where there is no opponent, my analysis
: is correct?  I just want to get that straight before moving on to the
: case of a sophisticated attacker....

I agree that - in the absence of someone actively trying to thwart
you, you "should" be able to reduce non-randomness to arbitrarily low
levels by "distilling" it, yes.

There are still potential problems, though - even /without/ an attacker.
Ineptitude is one that springs to mind.  Programming bugs can turn
an ideal system into an extremely poor one at extremely short notice.
Mechanical failure of your entropy source or detector may turn your RNG
into effectively a PRNG.

If you're trying to produce a guaranteed minimum level of entropy per bit,
you have to factor this type of failure into the equation - and the higher
guaranteed entropy you're looking for, the harder it will become to ensure
that this type of failure has occurred.

:>This sort of interference can include replacing your components at
:>source, infiltrating the labs of your component suppliers, hypnotizing
:>you, stealing your supposedly random numbers as you generate them,
:>and a zillion other things.
:>
:>In the face of this sort of possibility, I believe that to think it's
:>possible to set low rigorous upper bounds on the degree of randomness of
:>any streams you generate is likely to be foolhardy - an underestimation of
:>the power of your potential opponents.

: I don't see this as being foolhardy at all.  The power and sophistication
: that you are postulating is far greater than that needed to read my
: plaintext before I encrypt it.

Is it?  These events may be virtually independent of one another.
The OTP may need to be generated in advance when secure contact with the
proposed recipient is convenient.  Consequently these events may take
place under completely different circumstances, in completely different
places.

If you assert that it's always harder to obtain the pad than it is to
obttain the plaintext of a message my more direct means, I would be
facinated to hear what the justification for this idea could possibly be.

: What you are doing here is shifting the topic from whether or not I
: can generate random number candidates with nonrandomness reduced
: below a certain point (which I can prove that I can do) [...]

Well, I suspect that depends on which "certain point" we're talking
about...

: and whether I can set up a security system that is invulnerable to an
: attacker with unlimited resources, which of course I cannot do.

I don't think this is a shift of topic.  It depends on your definition
of randomness, though.  In this context, I believe randomness should be
defined as the property of being completely unpredictable to attackers.
With this definition, the randomness of any pad depends intimiately on
the security of the systems that generate and protect it.

: A countermeasure to your proposed attacker is trivial.  I can roll a set
: of transparent casino dice that have been tested for the known ways of
: making such dice biased (physical and statistical tests) to create a
: stream of random bits, then XOR the result with the output of my
: radioactive decay RNG.

That might deal with /some/ of the problems I mentioned.  However, in 
particular it does not deal with my "hypnotizing you", my "stealing your
supposedly random numbers as you generate them" or my "a zillion other
things"...

: Stealing the results as I generate them breaks my security, but does
: not change the randomness of my bit stream.

It /does/ if randomness means "unpredictability to an attacker", which is
a quite orthodox method of defining randomness for cryptographic purposes.

For example, if you publish a "random" stream on the internet, it becomes
useless as a source of random numbers for cryptography.  The sequence is
no longer random - it has become rather predictable.

: I am only claiming that I can generated random numbers with a known
: upper limit to nonrandomness, not that I can keep people from watching
: me do it, or various other ways to break my security system.  Please
: stick to arguments about RNGs, not security systems.

Well, these things are *intimately* related, if randomness refers to
unpredictability - which I think it should do in this context.

If you're talking about some other sort of randomness, you should perhaps
make this explicit.

If (for example) you are talking about generating strings that are
incompressible with respect to some Turing-complete language, that might
help explain our differences.

Such a definition would /not/ produce random streams suitable for use with
an OTP - because (for example) the all zero key would be regarded as
non-random - of course.
-- 
__________  Lotus Artificial Life  http://alife.co.uk/  [EMAIL PROTECTED]
 |im |yler  The Mandala Centre   http://mandala.co.uk/  Namaste.

------------------------------

From: Tim Tyler <[EMAIL PROTECTED]>
Subject: Re: 1-time pad is not secure...
Reply-To: [EMAIL PROTECTED]
Date: Tue, 15 Aug 2000 10:42:55 GMT

Tim Tyler <[EMAIL PROTECTED]> wrote:
: [EMAIL PROTECTED] wrote:

: : [...] I thought photon was considered an antimatter. [...]

: No - photons are ordinary matter.  You /can/ have anti-matter photons
: in the same way as with other particles.

Oops - Guy Macon got this right - anti-photons are indeed the same as any
other sort of photon.
-- 
__________  Lotus Artificial Life  http://alife.co.uk/  [EMAIL PROTECTED]
 |im |yler  The Mandala Centre   http://mandala.co.uk/  VIPAR GAMMA GUPPY.

------------------------------


** FOR YOUR REFERENCE **

The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:

    Internet: [EMAIL PROTECTED]

You can send mail to the entire list (and sci.crypt) via:

    Internet: [EMAIL PROTECTED]

End of Cryptography-Digest Digest
******************************

Reply via email to