Cryptography-Digest Digest #224, Volume #10      Sun, 12 Sep 99 14:13:03 EDT

Contents:
  Re: some information theory (Mok-Kong Shen)
  patented algorithms ("JH")
  Re: Looking for Completely-Free Strong Algorithms (Paul Crowley)
  Re: patented algorithms ("Richard Parker")
  Re: diffie-hellmann in PeekBoo (fungus)
  Re: Looking for Completely-Free Strong Algorithms (SCOTT19U.ZIP_GUY)
  Re: Factoring numbers too big to represent on a computer? ("Trevor Jackson, III")
  Re: some information theory (SCOTT19U.ZIP_GUY)
  Re: Readability in export crypto (wtshaw)
  Re: Factoring numbers too big to represent on a computer? (Robert Harley)
  Re: patented algorithms (Bill Unruh)
  Sources of randomness (Mok-Kong Shen)
  Workshop on Elliptic Curve Cryptography (ECC '99) (Alfred John Menezes)
  Re: some information theory (Mok-Kong Shen)

----------------------------------------------------------------------------

From: Mok-Kong Shen <[EMAIL PROTECTED]>
Subject: Re: some information theory
Date: Sun, 12 Sep 1999 10:06:25 +0200

SCOTT19U.ZIP_GUY wrote:
> 
>       One should always use the best encryption system one can
> for whatever one is using. But it is foolish to think that just because
> you have a warm fuzzy about the encryption method used. That if
> you want to add compression you should not think what this does
> do to the overall security. We have talked long about this and I think
> you just assume if the encryption method is good you don't have
> to consider inter action with the compression. The porblem is no
> one can say for certain that a encryption method is safe. They can
> say it appears safe but that is about it. ONe should use comprssion
> that does not add information to the message that an attacker
> could use. One way to guarantee no information is added is to
> use a compression/decompression method that is "one to one".
> As I have stated many times it is easy to check for this property.
> And I have at my site the ONLY compression method that
> uses method. But I am looking for others. IF you know of ANY
> let me know. I am working on doing this with Arithmetic coding
> but I am not there yet and am not done with mods to make the
> current adaptive Huffman even more secure for a first pass
> before encryption is used.

It's nice if you can achieve your 'one to one' property for
a number of compression schemes. But before you invest much resources, 
I like to mention one point. The property is in my humble opinion
of value only under the assumption that the analyst knows the Huffman 
tree. Otherwise, taking the example of the original static Huffman,
if on decompressing he finds that at the end of the file (i.e. when 
the last bit of the last byte has been input) there are bits remaining 
in the processing buffer which do not form a valid code symbol, there 
can be two possibilities: (1) the Huffman tree he assumed is incorrect, 
(2) the key he used to decrypt is incorrect. So under that circumstance 
he doesn't get any 'additional' information even if the 'one to one' 
property doesn't hold for the compression algorithm.

M. K. Shen

------------------------------

From: "JH" <[EMAIL PROTECTED]>
Subject: patented algorithms
Date: Fri, 10 Sep 1999 14:28:06 +0200

Hi,

could anybody tell me which crypt algorithms currently are patented/
protected (?) by US law?
IDEA?
RC4?
RDA?
DH
DSA
........


Thanks


JH



------------------------------

From: Paul Crowley <[EMAIL PROTECTED]>
Subject: Re: Looking for Completely-Free Strong Algorithms
Date: 12 Sep 1999 09:50:32 +0100

[EMAIL PROTECTED] (SCOTT19U.ZIP_GUY) writes:
> >Nothing uses anything like this much.  I can't think of a cipher that
> >uses more that 4-5k.

>    Then you need to be educated. If you can make scott16u or scott19u
> work in less than 10k I would love to hear from you.

I had thought of it, but didn't think it was worth mentioning.
Perhaps I should have said "I can't think of a worthwhile cipher that
uses more than 4-5k".
-- 
  __
\/ o\ [EMAIL PROTECTED]     Got a Linux strategy? \ /
/\__/ Paul Crowley  http://www.hedonism.demon.co.uk/paul/ /~\

------------------------------

From: "Richard Parker" <[EMAIL PROTECTED]>
Subject: Re: patented algorithms
Date: Sun, 12 Sep 1999 09:13:27 GMT

"JH" <[EMAIL PROTECTED]> wrote:
> could anybody tell me which crypt algorithms currently are patented/
> protected (?) by US law?

There are hundreds of patented cryptographic algorithms.  An easier
question is "what respected algorithms are not patented?"  See the
thread "Looking for Completely-Free Strong Algorithms" for a
discussion of unencumbered symmetric ciphers.

> IDEA?

The IDEA encryption algorithm is claimed under US patent 5,214,703.
A license for IDEA can be obtained from Ascom Systec Ltd.
<http://www.ascom.ch/infosec/idea.html>

> RC4?

The RC4 encryption algorithm was not patented, but it was a trade
secret.  Now that the algorithm has been leaked, RC4 is no longer a
trade secret.  However, the name "RC4" is a trademark in the US and
can not be used without RSA's permission.

> RDA?

Did you mean RSA?  The RSA public-key algorithm is claimed under US
patent 4,405,829.  This patent expires on September 20, 2000.

> DH

The Diffie-Hellman key-exchange algorithm was patented under US patent
4,200,770.  This patent expired on April 29, 1997.  The expiration of
this patent permits the use of ElGamal public-key encryption.

> DSA

The NIST Digital Signature Algorithm is patented under US patent
5,231,668.  NIST permits the free use of DSA.  It is my understanding
that several other patent holders have claimed that their patents must
be licensed in order to use DSA.  I do not know the current status of
DSA.  However, GNU Privacy Guard <http://www.gnupg.org/> supports DSA,
so presumably the GnuPG team believes DSA to be unencumbered.

-Richard

------------------------------

From: fungus <[EMAIL PROTECTED]>
Subject: Re: diffie-hellmann in PeekBoo
Date: Sun, 12 Sep 1999 13:19:29 +0200



Boris Kazak wrote:
> 
> A good source of randomness is there inside your PC.
> Just open the directory of your WWW browser and go to the "cache"
> subdirectory. You will see there on average 400-600 files with
> the stuff downloaded from the Web pages you visited recently.
> Take any of these files, run it through SHA-1 or whatever other
> hash function. Make this the SEED and run the trustworthy
> counter mode...
> 
> Will anybody be able to guess this seed?
> I would love to know how!
> 

If they've got access to your computer and know your methods
then it would be easy.

OTOH< if you combine one of the files with some secret password
then you should be safe.


-- 
<\___/>
/ O O \
\_____/  FTB.


------------------------------

From: [EMAIL PROTECTED] (SCOTT19U.ZIP_GUY)
Subject: Re: Looking for Completely-Free Strong Algorithms
Date: Sun, 12 Sep 1999 14:20:35 GMT

In article <[EMAIL PROTECTED]>, Paul Crowley 
<[EMAIL PROTECTED]> wrote:
>[EMAIL PROTECTED] (SCOTT19U.ZIP_GUY) writes:
>> >Nothing uses anything like this much.  I can't think of a cipher that
>> >uses more that 4-5k.
>
>>    Then you need to be educated. If you can make scott16u or scott19u
>> work in less than 10k I would love to hear from you.
>
>I had thought of it, but didn't think it was worth mentioning.
>Perhaps I should have said "I can't think of a worthwhile cipher that
>uses more than 4-5k".
     
     True just like a brit to over look the truth. I see your country
still is not going to prosecute the 80plus year old lady who the KGB
belived was there greatest spy in britian. Even though the Bristish
where told about before about it and could not belive the truth went
it was shown to them. Yes the brits are really good at crypto or
least they seem to think they are.
   But I have to admit it is possile the Chinese consider Clinton there
greatest spy and my country is going to do absoulte nothing about it.
I guess both of our countries are going down the tubes.



David A. Scott
--
                    SCOTT19U.ZIP NOW AVAILABLE WORLD WIDE
                    http://www.jim.com/jamesd/Kong/scott19u.zip
                    http://members.xoom.com/ecil/index.htm
                    NOTE EMAIL address is for SPAMERS

------------------------------

Date: Sun, 12 Sep 1999 09:27:15 -0400
From: "Trevor Jackson, III" <[EMAIL PROTECTED]>
Crossposted-To: sci.math
Subject: Re: Factoring numbers too big to represent on a computer?

Stush wrote:

> How would one go about finding factors of a number too big to represent on a
> computer?
>
> For example 5^d -1 where d is > 10^50.
>
> I'm not looking for a complete factorization.  Maybe all factors less than
> some bound such as 10^10.

Well, any number from the expression 5^d-1 is going to be even, thus has a
factor of two.  ;-)


------------------------------

From: [EMAIL PROTECTED] (SCOTT19U.ZIP_GUY)
Subject: Re: some information theory
Date: Sun, 12 Sep 1999 14:46:02 GMT

In article <[EMAIL PROTECTED]>, Mok-Kong Shen <[EMAIL PROTECTED]> 
wrote:

>
>It's nice if you can achieve your 'one to one' property for
>a number of compression schemes. But before you invest much resources, 
>I like to mention one point. The property is in my humble opinion
>of value only under the assumption that the analyst knows the Huffman 
>tree. Otherwise, taking the example of the original static Huffman,
>if on decompressing he finds that at the end of the file (i.e. when 
>the last bit of the last byte has been input) there are bits remaining 
>in the processing buffer which do not form a valid code symbol, there 
>can be two possibilities: (1) the Huffman tree he assumed is incorrect, 
>(2) the key he used to decrypt is incorrect. So under that circumstance 
>he doesn't get any 'additional' information even if the 'one to one' 
>property doesn't hold for the compression algorithm.
      If the attacker does not have the static huffman table assuming that
it is known that a static huffman method was used. Then the table itself
would be considered part of the key. Unless it was sent as first part of file.
If it was sent as first part of file. The attcker may have the wrong key but
if he does it is only because he got it from the file that resulted form using
the wrong encyrption key on the compressed file in the first place.
  Also assuming some standard static huffman compression the attacker
may be able to rule out the "encytption key" immediately if the static 
huffman table is not of a valid form. If it is of a valid form and the 
compression method did not use ending methods similar to mine when
the table is applied and you get to the ending condition you describe so
that ending makes no sense in that it could not match what could have
occured by compressing some real file. The attacker would know that
he guessed the "wrong encryption" key regardless of what file was
originally encrypted. This kind of absoulte info given to the attacker
based on no knowledge of the actaul file encrypted is why non 
"one to one" compression methods should be avoided.
       Of course this would be to much to expect to find in a book
on encryption unless the author really wanted to help people.

>
>M. K. Shen

  I think you have lost it again. At one time I thougth you have an idea
of how the ending was handled in "one to one" huffman type of methods.
The ending is always such that a unque sybmol would come out.
If you at the end of buffer depending on waht occured and you in the
middel of a token you either add ones the compress was able to chop
off. Or your in the unique token that tells you the last token was for last
character of the file. THere is no ERRORS. Even if you picked the
static tree of your choice with 256 leaves and the binary file of your choice.
There is no ERRORS. IT will decompress to a unique file that will compress
back. I thought at one time you inderstood this. Know you seem to be
lost again.



David A. Scott
--
                    SCOTT19U.ZIP NOW AVAILABLE WORLD WIDE
                    http://www.jim.com/jamesd/Kong/scott19u.zip
                    http://members.xoom.com/ecil/index.htm
                    NOTE EMAIL address is for SPAMERS

------------------------------

From: [EMAIL PROTECTED] (wtshaw)
Crossposted-To: talk.politics.misc,talk.politics.crypto
Subject: Re: Readability in export crypto
Date: Sun, 12 Sep 1999 08:03:22 -0600

In article <[EMAIL PROTECTED]>, "Trevor Jackson, III"
<[EMAIL PROTECTED]> wrote:

> Jerry Coffin wrote:
> 
>  - applying logic to the regulations may be futile (is this post a waste of
> bandwidth?)

Absurdities make poor legal arguments, stretching them will stall tactics
and musicial authority heirarchies will place them all in history as
absuses of power.
-- 
I'd rather have prime rib than prime numbers.
Moore's Law always yields to Les's Rule.

------------------------------

From: Robert Harley <[EMAIL PROTECTED]>
Crossposted-To: sci.math
Subject: Re: Factoring numbers too big to represent on a computer?
Date: 12 Sep 1999 15:44:49 +0200


"Stush" <[EMAIL PROTECTED]> writes:
> How would one go about finding factors of a number too big to represent on a
> computer?
> 
> For example 5^d -1 where d is > 10^50.

You should start by doing an algebraic factorisation into the product
of PHI_n(5) where PHI_n is the n-th cyclotomic polynomial and n
divides d.  Sometimes you can also use Aurifeuille's factors:

  5^(2h)+3*5^h+1 -/+ 5^k*(5^h+1) divide 5^(5h)-1, where h = 2k-1.

Finally, a theorem of Legendre tells you to look for prime factors in
some arithmetic progressions, basically 1 mod d or 1 mod 2d if you're
careful.  You can then use sieving along these progressions to
eliminate obvious composites.

I did this years ago for googolplex+1 and found these prime factors:

316912650057057350374175801344000001 
155409907106060194289411023528840396801 
1467607904432329964944690923937202176001 
11438565962996913740067907829760000000001 
495176015714152109959649689600000000000001 
7399415202816574979127045311692800000000001 
9823157208340761024963422324575436800000001 
493333612765059415097397477376000000000000000000001 
8019958276735747672058735099904000000000000000000001 
8301034833169298227200000000000000000000000000000000000000001 
325123864299130847232000000000000000000000000000000000000000001 
35343349155678178508800000000000000000000000000000000000000000000000001
156941061512238345486336000000000000000000000000000000000000000000000001
370791604769783808000000000000000000000000000000000000000000000000000000000000001

Bye,
  Rob.

------------------------------

From: [EMAIL PROTECTED] (Bill Unruh)
Subject: Re: patented algorithms
Date: 12 Sep 1999 17:04:56 GMT

In <7rath7$n8k$[EMAIL PROTECTED]> "JH" <[EMAIL PROTECTED]> writes:

>could anybody tell me which crypt algorithms currently are patented/
>protected (?) by US law?
>IDEA?
Yes
>RC4?
No
>RDA?
?? -- do you mean RSA-- then yes.
>DH
No

>DSA
??



------------------------------

From: Mok-Kong Shen <[EMAIL PROTECTED]>
Subject: Sources of randomness
Date: Sun, 12 Sep 1999 19:19:16 +0200

If I don't err, obtaining random bits from physical sources is 
commonly done where the phenomena involved are known to be fairly
random, in particular without any apparent periodicity.

Question: How about utilizing sources in the opposite direction,
i.e. obtaining random bits from apparently periodic phenomena?
Since perfectly periodic events are rare in real life and one has
mostly at best only 'almost periodicity', I think one can somehow
filter out the periodic wave form to obtain the noise that is
superposed on it. How technically/economically feasible/difficult 
is such filtering work? Just for illustration of the idea, I suppose 
one could obtain random bits from a recording of one's pulses or 
other autonomous recurring biological signals.

A related question (posted also in another thread): What is the order 
of magnitudes of the demand of random bits per unit of time for 
generating session keys in some typical environments?

Thanks in advance.

M. K. Shen
=========================
http://home.t-online.de/home/mok-kong.shen

------------------------------

From: [EMAIL PROTECTED] (Alfred John Menezes)
Subject: Workshop on Elliptic Curve Cryptography (ECC '99)
Date: 12 Sep 1999 17:01:08 GMT


=========================================================
The 3rd workshop on Elliptic Curve Cryptography (ECC '99)
=========================================================

University of Waterloo, Waterloo, Ontario, Canada
November 1, 2 & 3, 1999


THIRD ANNOUNCEMENT                September 13, 1999


ECC '99 is the third in a series of annual workshops dedicated to the
study of elliptic curve cryptography. ECC '99 will have a broader
scope than ECC '98 and ECC '97, which focussed primarily on the
elliptic curve discrete logarithm problem. The main themes of
ECC '99 will be:
  - Provably secure discrete log-based cryptographic protocols for
    encryption, signatures and key agreement.
  - Efficient software and hardware implementation of elliptic curve
    cryptosystems.
  - The discrete logarithm and elliptic curve discrete logarithm problems.

It is hoped that the meeting will encourage and stimulate further
research on the security and implementation of elliptic curve
cryptosystems and related areas, and encourage collaboration between
mathematicians, computer scientists and engineers in the academic,
industry and government sectors.

There will be 15 invited lectures (and no contributed talks), with 
the remaining time used for informal discussions.


SPONSORS:
     Certicom Corp.
     Communications and Information Technology Ontario (CITO, Canada)
     MasterCard International
     Mondex International Limited
     University of Waterloo


ORGANIZERS:
     Alfred Menezes (University of Waterloo)
     Scott Vanstone (University of Waterloo)


SPEAKERS:
     Michel Abdalla     (University of California at San Diego, USA)
     Mihir Bellare      (University of California at San Diego, USA)
     Simon Blake-Wilson (Certicom Corp., Canada)
     Robert Gallant     (Certicom Corp., Canada)
     Philippe Golle     (Stanford University, USA)
     Dan Gordon         (Centre for Communications Research, USA)
     Ajren Lenstra      (Citibank, USA)
     Reynald Lercier    (Centre d'Electronique de L'Armement, France)
     Michele Mosca      (University of Waterloo, Canada)
     Christof Paar      (Worcester Polytechnic Institute, USA)
     Jerome Solinas     (National Security Agency, NSA)
     Andreas Stein      (University of Waterloo, Canada)
     Jacques Stern      (Ecole Normale Superieure, France)
     Edlyn Teske        (University of Waterloo, Canada)
     Stefan Wolf        (ETH Zurich, Switzerland)


CONFERENCE PROGRAM:
     All lectures will take place in the Davis Centre, Room 1302,
     at the University of Waterloo

==================
Monday, November 1
==================

 8:00 -  9:00 am:  Coffee and registration

 9:00 - 10:00 am:  Ajren Lenstra: Selecting cryptographic key sizes.

10:00 - 10:30 am:  Mid-morning coffee break

10:30 - 11:30 am:  Reynald Lercier: State-of-the-art in implementing 
                   algorithms for the (ordinary) discrete logarithm problem.

11:30 -  1:00 pm:  lunch

 1:00 -  2:00 pm:  Andreas Stein: To be announced.

 2:00 -  3:00 pm:  Edlyn Teske: The parallelized kangaroo method.

 3:00 -  3:30 pm:  Afternoon coffee break

 3:30 -  4:30 pm:  Michele Mosca: Capabilities and limitations of quantum
                   computers.

         6:00 pm:  Conference Reception and Banquet at the Waterloo Inn

===================
Tuesday, November 2
===================

 8:00 -  9:00 am:  Morning coffee

 9:00 - 10:00 am:  Mihir Bellare: Practice-oriented provable security.

10:00 - 10:30 am:  Mid-morning coffee break

10:30 - 11:30 am:  Jacques Stern: Secure design of discrete log signature
                   schemes.

11:30 -  1:00 pm:  lunch

 1:00 -  2:00 pm:  Stefan Wolf: How secure is the Diffie-Hellman protocol?

 2:00 -  3:00 pm:  Michel Abdalla: DHAES: An encryption scheme based on 
                   the Diffie-Hellman problem.

 3:00 -  3:30 pm:  Afternoon coffee break

 3:30 -  4:30 pm:  Simon Blake-Wilson: Key establishment protocols and the
                   Diffie-Hellman problem.

 4:30 -  6:00 pm:  Cocktail Reception in DC 1301

=====================
Wednesday, November 3
=====================

 8:00 -  9:00 am:  Morning coffee

 9:00 - 10:00 am:  Philippe Golle: Authenticating streamed data in the 
                   presence of random packet loss.

10:00 - 10:30 am:  Mid-morning coffee break

10:30 - 11:30 am:  Dan Gordon: Fast exponentiation methods.

11:30 -  1:00 pm:  lunch

 1:00 -  2:00 pm:  Jerome Solinas: Efficient Implementation of the NIST
                   Curves.

 2:00 -  3:00 pm:  Christof Paar: Implementation options for finite field
                   arithmetic for elliptic curve cryptosystems.

 3:00 -  3:30 pm:  Afternoon coffee break

 3:30 -  4:30 pm:  Robert Gallant: Efficient multiplication on curves 
                   having an endomorphism of norm 1.

======================================================================
PRELIMINARY ARRANGEMENTS

REGISTRATION

There will be a registration fee of $250 Cdn or $180 US
($100 Cdn or $70 US for students).  PLEASE REGISTER AS SOON AS 
POSSIBLE AS SPACE IS LIMITED FOR THIS WORKSHOP;  REGISTRATION IS 
ON A FIRST-COME FIRST-SERVE BASIS.  We cannot process a registration 
until all fees are paid in full.  The deadline for all fees to be 
paid and registration completed has been set for the 12th of 
October, 1999.  To register, complete, in full, the attached
REGISTRATION FORM and return it along with your payment to:
Mrs. Frances Hannigan, C&O Dept., University of Waterloo, Waterloo,
Ontario, Canada N2L 3G1. Confirmation of your registration will be
sent by email when payment is received in full.

========================cut from here=================================
ECC '99 CONFERENCE              REGISTRATION FORM

Fullname:
_________________________________________________________

Affiliation:
_________________________________________________________

Address:
_________________________________________________________

_________________________________________________________

_________________________________________________________

_________________________________________________________

_________________________________________________________

E-Mail Address:
_________________________________________________________

Telephone #:
_________________________________________________________

Circle Your Choice:

Registration Fee:                    $   250 Cdn  / $ 180 US

Student Registration Fee:            $   100 Cdn  /  $ 70 US

(Registration Fee Includes Banquet)
      Attending Banquet:  Yes / No     Vegetarian:  Yes / No

Extra Guest Banquet Fee:             $    50 Cdn  /  $ 35 US
       Guest Vegetarian:  Yes / No

TOTAL REGISTRATION FEE:              $___________________

**Make Cheque/Money Order Payable in Cdn or US funds only to:
                           ECC '99
        Credit Card payments cannot be accepted

Additional Information:

=========================cut from here===============================
TRAVEL

Kitchener-Waterloo is approximately 100km/60miles from Pearson
International Airport in Toronto.  Ground transportation to Kitchener-
Waterloo can be pre-arranged with Airways Transit.

TRANSPORTATION TO AND FROM TORONTO AIRPORT
PROVIDED BY AIRWAYS TRANSIT

It is advisable to book your transportation between the Pearson Airport,
Toronto, and Waterloo in advance to receive the advance booking rate of
$29 Cdn per person, one way, with Airways Transit (open 24 hours a day).
This is a door-to-door service; they accept cash (Cdn or US funds),
MasterCard, Visa and American Express.

Upon arrival:
Terminal 1:  proceed to Ground Transportation Booth, Arrivals Level,
                    Area 2.
Terminal 2:  proceed to Airways Transit desk, Arrivals Level, Area E.
Terminal 3:  proceed to Ground Transportation Booth, Arrivals Level,
                    under domestic area escalators.

Complete the form below and send by mail or fax well in advance of your
arrival to Airways Transit.  They will not fax confirmations:  your fax
transmission record is confirmation of your reservation.

=========================cut from here=================================
AIRWAYS TRANSIT ADVANCE BOOKING FORM - ECC '99

ARRIVAL INFORMATION:

____________________________________________________________
Surname                                 First name

____________________________________________________________
Toronto Arrival Date            Airline         Flight #

____________________________________________________________
Arrival Time                            Arriving From

____________________________________________________________
Destination in Kitchener/Waterloo               No. in party

DEPARTURE INFORMATION:

____________________________________________________________
Surname                                 First name

____________________________________________________________
Toronto Departure Date          Airline         Flight #

____________________________________________________________
Departure Time          Flight #                Destination

____________________________________________________________
Pickup From                             No. in party

____________________________________________________________
Signature                                       Date

Send or Fax to:

Airways Transit
99A Northland Road
Waterloo, Ontario
Canada, N2V 1Y8

Fax:           (519) 886-2141
Telephone:     (519) 886-2121
=============================cut form here================================
ACCOMMODATIONS

There is a limited block of rooms set aside on a first-come first-serve 
basis at the Waterloo Inn and the Comfort Inn for the evenings of 
October 31, Nov 1, Nov 2 and Nov 3.  Please make your reservations prior 
to September 20, 1999, directly with the hotel.

Waterloo Inn
475 King Street North
Waterloo, Ontario
Canada    N2J 2Z5
Phone:       (519) 884-0222
Fax:         (519) 884-0321
Toll Free:   1-800-361-4708
Website:     www.waterlooinn.com
        - $88 Cdn plus taxes/night for a single or double room
        - please quote "ECC '99 Conference" when making your reservation.

Comfort Inn
190 Weber Street North
Waterloo, Ontario
Canada    N2J 3H4
Phone:       (519) 747-9400
        - $78 Cdn plus taxes/night for a single or double room
        - please quote "Group #11612" when making your reservation.

Other hotels close to the University of Waterloo are:

Destination Inn
547 King Street North  
Waterloo, Ontario     
Canada N2L 5Z7       
Phone: (519) 884-0100 
Fax:   (519) 746-8638
Approx rate: $75 Cdn plus taxes/night

Best Western
St. Jacobs Country Inn
50 Benjamin Road, East
Waterloo, Ontario
Canada N2V 2J9
Phone: (519) 884-9295
Approx rate: $109-$119 Cdn plus taxes/night

The Waterloo Hotel                       
2-4 King Street North
Waterloo, Ontario
Canada N2J 1N8
Phone: (519) 885-2626
Approx rate: $112-$130 Cdn plus taxes/night      

HOTEL TO CONFERENCE TRANSPORTATION

A shuttle to/from the campus will be available each day of the 
conference from the Waterloo Inn only.  Times for pickup and 
drop-off will be given in the fourth announcement.

For further information or to return your Registration, please contact:

Mrs. Frances Hannigan
Department of Combinatorics & Optimization
University of Waterloo
Waterloo, Ontario, Canada   N2L 3G1
e-mail:  [EMAIL PROTECTED]
Fax:     (519) 725-5441
Phone:   (519) 888-4027
http://www.cacr.math.uwaterloo.ca/
===========================================================================


------------------------------

From: Mok-Kong Shen <[EMAIL PROTECTED]>
Subject: Re: some information theory
Date: Sun, 12 Sep 1999 19:40:09 +0200

SCOTT19U.ZIP_GUY wrote:
> 

>   I think you have lost it again. At one time I thougth you have an idea
> of how the ending was handled in "one to one" huffman type of methods.
> The ending is always such that a unque sybmol would come out.
> If you at the end of buffer depending on waht occured and you in the
> middel of a token you either add ones the compress was able to chop
> off. Or your in the unique token that tells you the last token was for last
> character of the file. THere is no ERRORS. Even if you picked the
> static tree of your choice with 256 leaves and the binary file of your choice.
> There is no ERRORS. IT will decompress to a unique file that will compress
> back. I thought at one time you inderstood this. Know you seem to be
> lost again.

I said 'the original Huffman scheme', i.e. without the type of
modifications you employ. In that case, if a wrong Huffman table
is used, then the chance is high that on reaching the last bit
of the file one has an incomplete code which one can't deal with.
So my arguments as given in the previous post seem to hold.
For the adaptive Huffman (I consider again the original unmodified 
one), the same phenonemon can occur. Since now the algorithm can be
started with an arbitrary table which the analyst don't know,
he has apparently a problem to decide whether he guess the wrong 
table or the wrong key.

M. K. Shen

------------------------------


** FOR YOUR REFERENCE **

The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:

    Internet: [EMAIL PROTECTED]

You can send mail to the entire list (and sci.crypt) via:

    Internet: [EMAIL PROTECTED]

End of Cryptography-Digest Digest
******************************

Reply via email to