Cryptography-Digest Digest #524, Volume #13      Mon, 22 Jan 01 17:13:00 EST

Contents:
  Re: using AES finalists in series? (Terry Ritter)
  Re: Dynamic Transposition Revisited (long) (Terry Ritter)
  Re: using AES finalists in series? ("Joseph Ashwood")
  Re: cryptographic tourism in Russia (JimD)
  Re: cryptographic tourism in Russia (JimD)
  Cipher development (was: using AES finalists in series?) (David Hopwood)
  Re: using AES finalists in series? (John Myre)
  Re: Kooks (was: NSA and Linux Security) (Darren New)
  Re: using AES finalists in series? (Mok-Kong Shen)
  Re: Dynamic Transposition Revisited (long) (Mok-Kong Shen)
  Re: Kooks (was: NSA and Linux Security) (digiboy | marcus)
  Re: 32768-bit cryptography ("lemaymd")
  Some help please ("Todd Luther")
  Re: Dynamic Transposition Revisited (long) (Terry Ritter)

----------------------------------------------------------------------------

From: [EMAIL PROTECTED] (Terry Ritter)
Subject: Re: using AES finalists in series?
Date: Mon, 22 Jan 2001 19:55:29 GMT


On Mon, 22 Jan 2001 09:46:00 -0700, in <[EMAIL PROTECTED]>,
in sci.crypt John Myre <[EMAIL PROTECTED]> wrote:

>Terry Ritter wrote:
><snip>
>> An existing system may have to change or be extended.
>> But even that is no reason to prevent the use of large keys.
><snip>
>
>It can be.  Changing an existing system costs money.  It can
>be perfectly rational to believe in "short" (128 bits or even
>less) keys if that saves real dollars.  It depends, as always,
>on the details.
>
>The internet is not the only communication mechanism.

The discussion was about using a multiple ciphering.

It is easier to argue for developing "independent" keys for the
various ciphers from a single 128-bit base than to actually do it.  We
cannot measure independence, and are quite unlikely to prove it, so
presumably there would have to be some "gut feel" upon which someone
is willing to bet somebody else's farm.  The designer making that
decision is responsible for the sum total of the data that will be
sent.  

Much, much, better than that is simply to send independent keys.  And
the fact that much more data is involved in keying is helpful in that
the keys themselves generally cannot be either measured or proven to
be completely unpredictable.  Real 128-bit keys may not be nearly as
clean as their textbook conception, and since arbitrary predictability
cannot be measured or tested, it is an assertion which cannot be
relied upon in practice.

---
Terry Ritter   [EMAIL PROTECTED]   http://www.io.com/~ritter/
Crypto Glossary   http://www.io.com/~ritter/GLOSSARY.HTM



------------------------------

From: [EMAIL PROTECTED] (Terry Ritter)
Subject: Re: Dynamic Transposition Revisited (long)
Date: Mon, 22 Jan 2001 19:57:24 GMT


On Mon, 22 Jan 2001 14:19:36 +0100, in
<[EMAIL PROTECTED]>, in sci.crypt Mok-Kong Shen
<[EMAIL PROTECTED]> wrote:

>Terry Ritter wrote:
>>
>[snip] 
>
>> Dynamic Substitution is the idea of enciphering data through a keyed
>> Simple Substitution table, and then changing the contents of that
>> table.  When a character is enciphered through a table, that
>> particular table transformation may be exposed.  We can prevent that
>> by changing the just-used table entry to some entry in the table (even
>> itself), selected at pseudo-random.  We thus get a state-based,
>> dynamic, combiner of data and RNG confusion, which is nonlinear and
>> yet reversible.  Dynamic Substitution is a stream cipher combiner.
>
>In a recent article ('Another poorman's cipher', 15th Jan)
>I mentioned that the common way of employing a PRNG's
>output as key to address a polyalphabetical substitution
>table leads one to consider a fairly computing intensive, 
>though very simple to implement, special case where the 
>substitution table consists of one single column only and
>that column is newly generated for each input charater
>to be encrypted. Is you scheme virtually the same? (From
>your description it seems that you keep a large but fixed 
>table.) Thanks.

I believe that would be covered by my patent, yes.

On the other hand, if you had a fixed set of tables and then selected
among them as part of the keying sequence, that is just polyalphabetic
and old.  The problem with that is "balance," which can be cured by
generating a Latin square of appropriate size, a use which I did not
patent.

A Latin square of order 256 will combine data and confusion bytes in a
balanced way.  Of course a random Ls will take some time to create,
and will also require 64k, most of which will not be used before some
of it is re-used enough so we have to change it.  It is much, much
stronger than XOR, but weakness will grow with use.  

---
Terry Ritter   [EMAIL PROTECTED]   http://www.io.com/~ritter/
Crypto Glossary   http://www.io.com/~ritter/GLOSSARY.HTM


------------------------------

From: "Joseph Ashwood" <[EMAIL PROTECTED]>
Subject: Re: using AES finalists in series?
Date: Mon, 22 Jan 2001 11:57:03 -0800

[This is actually a response to several messages I simply sent it in
response to the first message I'm replying to]
I think I understand why AES was necessary, and a subtle prospect to make a
future one unnecessary. Because DES was almost forcibly used by all the
banks for public consumption, once it became so obviously broken, our
banking infrastructure required a new candidate, this is of course a very
good monetary reason for our government to fund such an effort. Also there
were vast numbers of people who were (and still are) making use of single
DES without the knowledge that it is out-of-date to say the least. The
result was that to save the security of the many, unfortunate sacrifices had
to be temporarily made. While I expect that Mr Ritter will see a temporary
dip in his licensing, I don't think it will be permanent, I hope it won't be
permanent. Others will see the same effect, I'm sure the licencing of IDEA
will fall at least as sharply.

There is a channel for out let however, and a chance at total redemption. It
is commonly accepted that of the 3 "real" finalists (Twofish, Serpent,
Rijndael), Rijndael has the most opportunity to be broken. If we as a group
can capitalize on that, by actually breaking Rijndael, we will put some very
large rocks in the path of acceptance of a future government issued
standard. I'm sure that would make Mr Ritter very happy, it would make me
very happy, and I'm sure it would make many others very happy. the downside
is that we would have to come up with a cipher certification authority to
help insure the banks. I'm sure Mr Ritter would truly enjoy being in that
position, as would any number of us.

Whether or not something costs more to make, or operate is very often not
the driving force. More often than not it is the insurability of something.
Right now Rijndael/AES, DES, and 3DES are insurable because of government
certification. We as a society implicitly trust the government to protect us
in these ways. If any of us wants to take over that spot we have to be the
one(s) that remove the government from our desired position.
                    Joe



------------------------------

From: [EMAIL PROTECTED] (JimD)
Subject: Re: cryptographic tourism in Russia
Reply-To: Jim
Date: Mon, 22 Jan 2001 20:23:34 GMT

On Sun, 21 Jan 2001 22:23:05 GMT, [EMAIL PROTECTED] (Eric Lee Green) wrote:

>On Sun, 21 Jan 2001 18:59:57 GMT, JimD <[EMAIL PROTECTED]> wrote:
>>On Sun, 21 Jan 2001 14:00:59 GMT, [EMAIL PROTECTED] wrote:
>>>As a high-tech person interested in cryptography, espionage,
>>>telecommunications, internet, satellite systems and a related gamut of
>>>topics, I would like to visit interesting places in Moscow and St Petersburg
>>>on my impending tourist jaunt there. For instance, visiting buildings that
>>>were or are, the equivalent of the NSA and GCHQ, or whatever other relevant
>>>sites. Can readers offer me suggestions ?
>>
>>I wish you luck. We'll send your food parcels to the
>>Lubiyanka in Moscow, shall we?
>
>Hmm... a point there, given that the government there is now run by a
>former intelligence officer....

Who in turn is run by the Mafia.

>A friend of a friend spends time in Russia from time to time (he
>supposedly is a school teacher, but has this strange habit of turning
>up wherever things are heating up... e.g. Columbia during the
>worst of the drug wars....

Don't you mean Colombia? Didn't think there were many
drugs wars in Columbia (?)

ring the worst of
>the drug wars, Poland when Solidarity kicked out the Communist
>government, Russia during the failed coup, ...). The stories I hear
>are pretty bad -- things apparently got pretty lawless for a while,
>the old government had virtually collapsed into meaninglessness, and
>the new government apparently is overreacting by attempting to clamp
>down harshly on all the lawlessness. I'm not sure I'd be adventurous
>enough to plan a trip to Russia right now.

Bit like America, really?

-- 
________________________________________________

Posted by Jim Dunnett

George Dubya Bushisms, No 3:

  'Where is Germany, exactly?'

dynastic at cwcom.net
nordland at lineone.net

------------------------------

From: [EMAIL PROTECTED] (JimD)
Subject: Re: cryptographic tourism in Russia
Reply-To: Jim
Date: Mon, 22 Jan 2001 20:23:35 GMT

On Mon, 22 Jan 2001 10:11:21 GMT, [EMAIL PROTECTED] wrote:

>
>> The US Government will not even let you visit the NSA; it's even more
>> doubtful that the Russian Government will allow you to visit GOST.  If
>> you tried, you might wind up at Lefortovo prison or somewhere
>similarly
>> unpleasant!  The KGB may very well be defunct, but Russia is still as
>> conscious of "national security" as the Soviet Union always was...
>
>It is also not possible to visit secret NATO facilities in the north of
>Scotland, but one can always wander around the area out of curiosity. It
>may make for interesting fiction one day.

What NATO facilities are these? I'm not aware of any.

-- 
________________________________________________

Posted by Jim Dunnett

George Dubya Bushisms, No 3:

  'Where is Germany, exactly?'

dynastic at cwcom.net
nordland at lineone.net

------------------------------

Date: Mon, 22 Jan 2001 20:47:08 +0000
From: David Hopwood <[EMAIL PROTECTED]>
Reply-To: [EMAIL PROTECTED]
Subject: Cipher development (was: using AES finalists in series?)

=====BEGIN PGP SIGNED MESSAGE=====

Terry Ritter wrote:
[snip]
> I note that AES did not guarantee free encryption software so that all
> society could use encryption;

It doesn't guarantee free encryption software, but the fact that AES
is unencumbered by patents does *allow* open-source software and
unsubsidised free software to use it. The Internet is built to a large
extent on free software (particularly for development of new protocols),
and so an encumbered algorithm could not possibly satisfy the intended
role of AES, as a common cipher to promote interoperability in cases
where 3DES will not suffice.

> it instead removed the economic basis for an industry of cipher
> *development*.

AES did not remove the economic basis for a commercial industry of cipher
development. There has never been an economic basis for such an industry -
not before DES, because there was no civilian market for ciphers to speak
of, and not after DES, because free cipher algorithms close to the civilian
state of the art have been available to the general public since then.

- -- 
David Hopwood <[EMAIL PROTECTED]>

Home page & PGP public key: http://www.users.zetnet.co.uk/hopwood/
RSA 2048-bit; fingerprint 71 8E A6 23 0E D3 4C E5  0F 69 8C D4 FA 66 15 01
Nothing in this message is intended to be legally binding. If I revoke a
public key but refuse to specify why, it is because the private key has been
seized under the Regulation of Investigatory Powers Act; see www.fipr.org/rip


=====BEGIN PGP SIGNATURE=====
Version: 2.6.3i
Charset: noconv

iQEVAwUBOmumCTkCAxeYt5gVAQHdNwgArkjiKV/G8vzXYngiqUIXlWNa2JCt1fg+
Aw70ERZE81NTfuar9Q76OUSthT7dEMIGU47RHRQIkcZpv6tSC5Ath1Bzd3jm+xbM
jwShVdQGVWfE6sd/uc1N8SZWocYTvJvRu+OmX/zpmvhvGNZGp0x+MHuEwaHG9qG4
4eb3LTQS/DFD952KssuQCTLBbwPAPoZSig7plmmZRxgY1fiSaWKc6Hr8hVto49ol
gXGj1QwbKuMtSlnzxGF3srfRNg8oEBz+PtGhpUAPV6ypOgIKqUrtkGzEU8Md/+Aw
JE2HWh4Yhr8MO65R5aD5jb/bebspYNrdOBb7p2mdbMshCXtw3iNDfw==
=cgSZ
=====END PGP SIGNATURE=====

------------------------------

From: John Myre <[EMAIL PROTECTED]>
Subject: Re: using AES finalists in series?
Date: Mon, 22 Jan 2001 13:53:03 -0700

Terry Ritter wrote:
<snip>
> The discussion was about using a multiple ciphering.
<snip>
> Much, much, better than that is simply to send independent keys.
<snip>

(I hope I haven't snipped too much!)

Ok, do I understand you to say that: if your data is so
valuable that you think you need 5 AES finalists, or some
other multiple ciphering scheme that needs a lot of key
material, then it's false economy to try to derive all of
that key material from some "small" base (e.g. 128 bits),
because there is no reason to trust the derivation that
much?

I think I agree with that.

I think that my view is that large keys certainly don't
hurt, and can often be obtained fairly cheaply, but there
are situations where they aren't cheap, and are not in
fact appropriate.  I probably read too much into your
earlier post, forgetting context; it sounded to me as
if you meant that long keys were *always* required.  So
I was moved to disagree with that, reminding people that
the right solution can take many forms, depending.

JM

------------------------------

From: Darren New <[EMAIL PROTECTED]>
Subject: Re: Kooks (was: NSA and Linux Security)
Date: Mon, 22 Jan 2001 21:11:29 GMT

Greggy wrote:
> We all know that you are not ignorant enough to believe that the
> Supreme Court can interpret away sections at will.

What prevents it? 

> So just who do you think you are fooling here?

You once again failed to answer the question, yes? The supreme court is the
final arbiter of the constitution. If they don't believe it was ratified,
then it wasn't. How do you force them to interpret the 13th ammendment if
they don't believe it was ratified?

-- 
Darren New / Senior MTS & Free Radical / Invisible Worlds Inc.
San Diego, CA, USA (PST).  Cryptokeys on demand.
"It says this wine has syphilis."
               "I think that's pronounced `sulphates'."

------------------------------

From: Mok-Kong Shen <[EMAIL PROTECTED]>
Subject: Re: using AES finalists in series?
Date: Mon, 22 Jan 2001 22:14:53 +0100



Terry Ritter wrote:
> 
> Mok-Kong Shen<[EMAIL PROTECTED]> wrote:
> 
> >Terry Ritter wrote:
> >>
> >[snip]
> >> I note that AES did not guarantee free encryption software so that all
> >> society could use encryption; it instead removed the economic basis
> >> for an industry of cipher *development*.  It also failed to provide an
> >> economic basis for cipher *evaluation*; the ad-hoc "please donate your
> >> time" approach is just sad.
> >[snip]
> >
> >I am confused. Isn't AES free for use by everyone in the
> >world?
> 
> AES the algorithm is free, and code is available.  The vast,
> overwhelming majority of users, however, cannot use that free code.
> They will buy their crypto software, whether it be alone, part of an
> OS, or even part of a turn-key hardware package.

But if a private firm, say, Hitachi develops the same and 
wants licence for anybody to use it, in which aspects is
the matter better?
 
> Imagining that the whole point of AES was to provide free cipher code
> for the few user-programmers who could and would use it surely
> distorts the whole idea of the project.

So you mean AES is only for use by a minority and hence
it is not worthwhile to initiate that project in the first
place? The common people certainly wouldn't themselves do 
the implementation, just like barely any family is baking
its own bread today. Sorry, I don't yet understand your 
point. 

> >(Codes are available for download and there is no
> >patent issue.) Certain governments could forbid use of
> >encryption entirely, but that's a different issue.
> >
> >Whether anything (crypto or not) is good for development
> >of economy in the society is in my view an issue really
> >hard to gain unanimous opinions (it suffices to note
> >how the different countries are different in economical
> >structures) and I am certainly entirely incompetent to
> >comment on that. However, to your last phrase, I don't yet
> >see anything inherently wrong for anybody or any institution
> >to say 'Please donate your time', as long as there are
> >people ready (entirely on their free will) to donate their
> >time, like there are people willing to donate their blood.
> >In fact, I suppose many mathematicians who publish are
> >idealists and donate their time for free in doing their
> >researches for the advancement of science.
> 
> I think there *is* something wrong with "please donate your xxxx,"
> specifically because it *was* the government which did this.  We have
> an economy for a reason; the government *buys* the infrastructure
> society wants, it does not need to beg.

I see you want the government offer the winner of AES
a few million dollars, so as to ensure that the algorithm
is good. Is that your point? Even if NIST offers, say,
5 millions. It is conceivable that there comes some
Mr. X, complaining that he couldn't participate because
that price is much too low to cover his development cost.
Where should one draw a line of division? The fact that
there were designers of good names responding to NIST's
call shows that the price being offered, namely 0 dollars,
was not too low in this case. Note also that other countries 
than the US, some very poor and also those not in friendly 
relation to US, are profited from getting something free. 
 
> The result was ciphers only from among those who wished to donate,
> which reduced the field from among which a winner was chosen for all
> society.  Even worse was contributed time and analysis with little or
> no overall coordination among the various contributors.  The ad hoc
> approach is just more likely to waste contributed time than to use it
> effectively.
> 
> This is a modern, technical society.  Many people know how to build
> complex things and make them work.  The way to do this is not by
> haphazard testing, but by a well-regulated, well-documented
> comprehensive program of analysis.  And while that would not catch
> everything, it does tend to catch things that otherwise might "slip
> through the cracks."

In which way do you think that AES project has been
conducted poorly, carelessly or whatever? I don't remember
you have said that in the group before during the time
AES contest was running. Do you perhaps think it would be 
more preferable to authorize, say, a certain Mr. Gates to 
do it?

M. K. Shen

------------------------------

From: Mok-Kong Shen <[EMAIL PROTECTED]>
Subject: Re: Dynamic Transposition Revisited (long)
Date: Mon, 22 Jan 2001 22:15:02 +0100



Terry Ritter wrote:
> 
> Mok-Kong Shen<[EMAIL PROTECTED]> wrote:
> 
> >Terry Ritter wrote:
> >>
> >[snip]
> >
> >> Dynamic Substitution is the idea of enciphering data through a keyed
> >> Simple Substitution table, and then changing the contents of that
> >> table.  When a character is enciphered through a table, that
> >> particular table transformation may be exposed.  We can prevent that
> >> by changing the just-used table entry to some entry in the table (even
> >> itself), selected at pseudo-random.  We thus get a state-based,
> >> dynamic, combiner of data and RNG confusion, which is nonlinear and
> >> yet reversible.  Dynamic Substitution is a stream cipher combiner.
> >
> >In a recent article ('Another poorman's cipher', 15th Jan)
> >I mentioned that the common way of employing a PRNG's
> >output as key to address a polyalphabetical substitution
> >table leads one to consider a fairly computing intensive,
> >though very simple to implement, special case where the
> >substitution table consists of one single column only and
> >that column is newly generated for each input charater
> >to be encrypted. Is you scheme virtually the same? (From
> >your description it seems that you keep a large but fixed
> >table.) Thanks.
> 
> I believe that would be covered by my patent, yes.

When was your patent issued? Could you tell? I am
anyway quite surprised that your patent seems to be about 
of the same nature as Hitachi's rotation patent.

M. K. Shen

------------------------------

From: digiboy | marcus <[EMAIL PROTECTED]>
Subject: Re: Kooks (was: NSA and Linux Security)
Date: Mon, 22 Jan 2001 21:13:36 GMT

In article <94i1io$2rp$[EMAIL PROTECTED]>,
  Greggy <[EMAIL PROTECTED]> wrote:

> We all know...

Nice, the royal 'we'.

> So just who do you think you are fooling here?

Another wonderful non-response!

--
[ marcus ] [ http://www.cybergoth.cjb.net ]
[ ---- http://www.ninjakitten.net/digiboy ]


Sent via Deja.com
http://www.deja.com/

------------------------------

From: "lemaymd" <[EMAIL PROTECTED]>
Subject: Re: 32768-bit cryptography
Date: Mon, 22 Jan 2001 15:18:03 -0600

Poncho,
    How does this algorithm look?  Eight identical rounds are performed on
each byte and each key value is rotated to the left one position after each
round.

C[I] =
(((((((((K1[I]^P[I])+K2[I])>>>K3[I])^K2[I])+K1[I])>>>K2[I])^K3[I])+K3[I])>>>
K1[I])

K1, K2 and K3 are key derived values and the symbols use the conventions you
listed in your post.

In the rotation operations the 5 lsbits of the key values are used.

"Scott Fluhrer" <[EMAIL PROTECTED]> wrote in message
news:94b3hv$gda$[EMAIL PROTECTED]...
>
> lemaymd <[EMAIL PROTECTED]> wrote in message
> news:94aqn0$qrs$[EMAIL PROTECTED]...
> > To all interested:
> >     Bermuda Triangle 2001 is an extremely fast, easy-to-use and secure
> > cryptography engine.  It is based on a new, 32768-bit algorithm of the
> same
> > name.  Algorithm details can be found at my site as well as a software
> > product that uses the algorithm, Bermuda Triangle 2001 Golden Edition.
I
> > also have a free cryptography engine that uses a similar (but
> incompatible)
> > algorithm available for download.  Visit the site at:
> > http://www.bermudatriangle.f2s.com/
> > These software packages are written entirely in 32-bit, win32 assembly
> > language and I can encrypt or decrypt an 8.4MB file on my Pentium(R) 166
> in
> > 8 seconds.  Please give me your feedback!
> This should be pretty easy to break given several encrypted blocks with
> known plaintext (either several short messages encrypted with the same key
> or one long one).  As I understand it, your encryption algorithm is
> essentially:
>
>    C[i] = ((P[i] ^ x[i]) <<< y[i]) + z[i]
>
> where:
>
>    P[i] is a byte of plaintext
>    C[i] is a byte of ciphertext
>    x[i], y[i], z[i] are key dependent values, and which are repeated every
> 4096 bytes (and are interrelated)
>    ^ is xor, <<< is bitwise rotate, and + is addition mod 256
>
> Because x[i], y[i], z[i] repeat every 4096 bytes, this repetition length
is
> called a block.
>
> Here's how to rederive a good portion of the keying data: for each byte
> within a block, locate two plaintexts that differ in that byte by one bit.
> If you have at least 16 plaintexts, and the plaintexts are random, you
have
> a good chance of having such a pair.  Then, examine the corresponding
> ciphertexts, and see the lsbit where they differ.  The rotate that moves
the
> plaintext bit that differs to that lsbit ciphertext bit that differs must
be
> correct, thus giving you the 3 lsbits of y[i].  A similar trick can work
if
> you don't have a single pair that differs by precisely one bit, but you
have
> several pairs with low-hamming weight difference.
>
> Once you have most of the y[i] values, you can use the interrelationships
to
> derive the 3 lsbits of x[i] and z[i].  Once you have that, reconstruction
> the rest of the x[i], z[i] values should be straight-forward.
>
> --
> poncho
>
>
>



------------------------------

From: "Todd Luther" <[EMAIL PROTECTED]>
Subject: Some help please
Date: Mon, 22 Jan 2001 14:52:37 -0700

I received this following msg, I believe it is using some simple
monoalphabetic cipher, but I am lacking time and expertise to decrypt
it....anyone have any ideas and if so can you please send me a reply as soon
as possible to [EMAIL PROTECTED]

Thanks!

zyvikvzrklodsm  celcdsdedsyx

Everything I come up with comes up with a bad code....the d is the most
frequent used, but it doesnt make sense.

Help please.




------------------------------

From: [EMAIL PROTECTED] (Terry Ritter)
Subject: Re: Dynamic Transposition Revisited (long)
Date: Mon, 22 Jan 2001 22:00:31 GMT


On Mon, 22 Jan 2001 22:15:02 +0100, in
<[EMAIL PROTECTED]>, in sci.crypt Mok-Kong Shen
<[EMAIL PROTECTED]> wrote:

>Terry Ritter wrote:
>> 
>> Mok-Kong Shen<[EMAIL PROTECTED]> wrote:
>> 
>> >Terry Ritter wrote:
>> >>
>> >[snip]
>> >
>> >> Dynamic Substitution is the idea of enciphering data through a keyed
>> >> Simple Substitution table, and then changing the contents of that
>> >> table.  When a character is enciphered through a table, that
>> >> particular table transformation may be exposed.  We can prevent that
>> >> by changing the just-used table entry to some entry in the table (even
>> >> itself), selected at pseudo-random.  We thus get a state-based,
>> >> dynamic, combiner of data and RNG confusion, which is nonlinear and
>> >> yet reversible.  Dynamic Substitution is a stream cipher combiner.
>> >
>> >In a recent article ('Another poorman's cipher', 15th Jan)
>> >I mentioned that the common way of employing a PRNG's
>> >output as key to address a polyalphabetical substitution
>> >table leads one to consider a fairly computing intensive,
>> >though very simple to implement, special case where the
>> >substitution table consists of one single column only and
>> >that column is newly generated for each input charater
>> >to be encrypted. Is you scheme virtually the same? (From
>> >your description it seems that you keep a large but fixed
>> >table.) Thanks.
>> 
>> I believe that would be covered by my patent, yes.
>
>When was your patent issued? Could you tell? I am
>anyway quite surprised that your patent seems to be about 
>of the same nature as Hitachi's rotation patent.

While I suppose I should be heartened for my work to get any attention
at all, this has been on my web pages for years, which just seems more
sad than anything else.  Here it is:

http://www.io.com/~ritter/#DynSubTech
http://www.io.com/~ritter/PATS/DYNSBPAT.HTM
http://www.io.com/~ritter/PATS/DYNSBPAT.HTM#Claims


"I claim as my invention: 

1. A mechanism for combining a first data source and a second data
source into result data, including: 

      (a) substitution means for translating values from said first
data source into said result data or substitute values, and 

      (b) change means, at least responsive to some aspect of said
second data source, for permuting or re-arranging a plurality of the
translations or substitute values within said substitution means,
potentially after every substitution operation."


The "second data source" is usually the confusion stream.

---
Terry Ritter   [EMAIL PROTECTED]   http://www.io.com/~ritter/
Crypto Glossary   http://www.io.com/~ritter/GLOSSARY.HTM


------------------------------


** FOR YOUR REFERENCE **

The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:

    Internet: [EMAIL PROTECTED]

You can send mail to the entire list by posting to sci.crypt.

End of Cryptography-Digest Digest
******************************

Reply via email to