Cryptography-Digest Digest #748, Volume #10      Thu, 16 Dec 99 10:13:01 EST

Contents:
  Keystrokes monitored/encryption useless (molypoly)
  Re: Off topic -- 4 year old (Jim Gillogly)
  Cryptanalysis ([EMAIL PROTECTED])
  Re: Simple newbie crypto algorithmn ("Douglas A. Gwyn")
  Re: Why no 3des for AES candidacy ("Douglas A. Gwyn")
  Re: Deciphering without knowing the algorithm? ("Douglas A. Gwyn")
  Re: Deciphering without knowing the algorithm? ("Douglas A. Gwyn")
  Re: "Day of Deceit" by Robert Stinnett ("Douglas A. Gwyn")
  Re: Skytale? (Robert Stonehouse)
  Re: Why no 3des for AES candidacy (Hideo Shimizu)
  How to check the speed of encryption/decryption (=?EUC-KR?B?wPyw5sit?=)
  Re: Why no 3des for AES candidacy ("Douglas A. Gwyn")
  Help needed determining algorithm/key ("security199")
  Re: Keystrokes monitored/encryption useless (Timothy M. Metzinger)
  Re: Non-linear PRNGs (Herman Rubin)
  Re: Why no 3des for AES candidacy ("Trevor Jackson, III")
  Re: Cryptanalysis (SCOTT19U.ZIP_GUY)
  Re: Deciphering without knowing the algorithm? (SCOTT19U.ZIP_GUY)
  Re: How to implement different modes using the twofish algorithm? ("M.Bädeker")
  Re: Simple newbie crypto algorithmn (Terry Ritter)

----------------------------------------------------------------------------

From: molypoly <[EMAIL PROTECTED]>
Subject: Keystrokes monitored/encryption useless
Date: Thu, 16 Dec 1999 04:56:56 GMT

  Take a look at the latest article from Privacytimes.com at
http://www.privacytimes.com/dirt_8_17.htm
  The program is called DIRT and it records all your keystrokes. When
you're online, it sends them to the receipient.
  This means that your keystrokes made while making your encryption
keys are now worthless! How would one get around this if this software
got into the wrong hands?


Sent via Deja.com http://www.deja.com/
Before you buy.

------------------------------

From: Jim Gillogly <[EMAIL PROTECTED]>
Subject: Re: Off topic -- 4 year old
Date: Thu, 16 Dec 1999 05:36:24 +0000

"r.e.s." wrote:
> This looks to me like a re-run of the hoax known
> as "the Internet's most prevalent thought virus".
> See
> http://www.web.co.za/arthur/craig01b.htm

Agreed, but it's not.  The Urban Legends site researched this one,
and as of 9 Dec 1999 Miss Paige Lane was alive and expected to
live a few more weeks, and has gotten sacks of cards already.
Spamming it to unrelated groups is a terrible idea, but the info
appears legit.  See www.snopes.com, select Search at the bottom,
and search for Paige.  I imagine she has plenty of cards by now.

-- 
        Jim Gillogly
        26 Foreyule S.R. 1999, 05:29
        12.19.6.14.4, 6 Kan 12 Mac, Fifth Lord of Night

------------------------------

From: [EMAIL PROTECTED]
Subject: Cryptanalysis
Date: Thu, 16 Dec 1999 05:25:14 GMT

I'm doing a paper on Cryptography and It's Affect On The Information
Age.  It's mostly about crypto in regards to current US law, however,
I have a brief primer on crypto in the first few pages.  I need to
source everything that is not an oppinion.  I remember reading
sometihng a few weeks ago about how cryptosystems are often created to
meet a purpose and you wouldn't use a difficult cryptosystem to apply
to a message to send info that will expire in one week.

My line is "The basic theory is to make a cryptosystem which can be
applied with the least amount of effort but is impractical to break
before the information becomes irrelevant using the currently available
equipment."

I need to source that, anyone know a web page, book, magazine article,
etc which covers the above?  I can't remember for anything where I saw
that info.

I'd appreciate a quick reply.


Thanks,
Stephen Benjamin
EML: [EMAIL PROTECTED]
Fax: 815-333-3186



Sent via Deja.com http://www.deja.com/
Before you buy.

------------------------------

From: "Douglas A. Gwyn" <[EMAIL PROTECTED]>
Subject: Re: Simple newbie crypto algorithmn
Date: Thu, 16 Dec 1999 06:21:35 GMT

[EMAIL PROTECTED] wrote:
> You are asking for free cryptanalysis with no reward.  Proving that
> your method is insecure would mean spending a lot of time to reach a
> conclusion that most readers of your post would immediately suspect --
> that you are perhaps a little too keen on your skills for your own good.

Worse, invariably the result is that the person proposes a tweak
to his original flawed proposal to address the specific weakness
pointed out (which is usually just the first one discovered, not
an exhaustive list of them), and we're back to square one.  A lot
of time can be wasted playing that game.

------------------------------

From: "Douglas A. Gwyn" <[EMAIL PROTECTED]>
Subject: Re: Why no 3des for AES candidacy
Date: Thu, 16 Dec 1999 06:24:47 GMT

wtshaw wrote:
> Of course, you could always weave in a foreign angle, like the guy
> was wearing foreign made threads, or ate at other than a domestic
> oriented cafe.

Don't be absurd.

------------------------------

From: "Douglas A. Gwyn" <[EMAIL PROTECTED]>
Subject: Re: Deciphering without knowing the algorithm?
Date: Thu, 16 Dec 1999 06:28:51 GMT

"SCOTT19U.ZIP_GUY" wrote:
>     Actually your wrong. Maybe Crypto Gods get to export freely
> but in most of the US only code in a book can be exported. I can
> not give you the soucre code of my stuff directly from Texas with
> out fear of Jack Booted thugs kicking in my door.

All you have to do is describe the method in English and/or
mathematics instead of source code.  It has been remarked many
times that that would be a more helpful description anyway.

------------------------------

From: "Douglas A. Gwyn" <[EMAIL PROTECTED]>
Subject: Re: Deciphering without knowing the algorithm?
Date: Thu, 16 Dec 1999 06:32:18 GMT

"SCOTT19U.ZIP_GUY" wrote:
> ... the last public statement made by Wagner who MR BS
> rates very highly admitted he wasn't bright enough to actaully
> read C code that complies on DJGPP ...

I tried to understand some of your C source code, but I too
gave up on it as not worth the effort to unravel.  And if
you know much about me, you know that I understand C *very*
well.

------------------------------

From: "Douglas A. Gwyn" <[EMAIL PROTECTED]>
Subject: Re: "Day of Deceit" by Robert Stinnett
Date: Thu, 16 Dec 1999 06:50:12 GMT

Anonymous wrote:
> ... the book presents a wealth of new data relating
> to pre-war American cryptanalysis and traffic analysis capabilities.

Ha!  The author didn't bother to perform basic research that
would have shot down his thesis.  (Probably because there would
be no book, or at least a lot fewer sales, that way.)

------------------------------

From: [EMAIL PROTECTED] (Robert Stonehouse)
Subject: Re: Skytale?
Date: Wed, 15 Dec 1999 06:53:47 GMT

John Bottoms <[EMAIL PROTECTED]> wrote:

>The Roman rulers used a skytale to encrypt messages by
>wrapping a strip of cloth around a rod.  The message was
>written on the cloth and when unrolled from the rod it was
>difficult (then) to decrypt unless you had a rod of the same
>size.  As I understand it there were rods of different sizes
>in use.

'Skytale' is a Greek word meaning a staff or pole. Only the Spartans
used this method of encryption; the other Greeks used the word to
mean 'a Spartan dispatch'. The Romans did not use it.

I would expect they took a different pole for each commander, so
that the widths would differ randomly, and then cut it in two to get
two pieces that were guaranteed to fit.
>
>So...if a ruler had a number of rods and wanted to keep them
>close so no one could measure them he would probably bundle
>the rods together and keep it nearby.  It sounds mysteriously
>like a fasces (fascist) which are often shown in the hands of
>Roman rulers.  Is this likely?  (Remember, you heard it here first.)
>
>-JB
> (Krewe Vietnam)
>
>

[EMAIL PROTECTED]

------------------------------

From: Hideo Shimizu <[EMAIL PROTECTED]>
Subject: Re: Why no 3des for AES candidacy
Date: Thu, 16 Dec 1999 15:57:55 +0900



UBCHI2 wrote:
> 
> Why isn't 3des being considered for the AES?  Is it because it is slower than
> DES?

Because NSA can't break triple DES. In other word, NSA wish to be AES as
breakable cipher.

H. Shimizu
TAO, Japan

------------------------------

From: =?EUC-KR?B?wPyw5sit?= <[EMAIL PROTECTED]>
Reply-To: [EMAIL PROTECTED]
Subject: How to check the speed of encryption/decryption
Date: Thu, 16 Dec 1999 08:12:54 GMT

I usually compute the number of clocks, then divide it by CLK_TCK.
The result value is various so I repeat the speed checking several times
and
compute their average.

Is this method right? I think this method can compute the relative
speed.
Because in a machine that I'm working, there are many process other than
my job.
Can I compute the absolute speed? How do you think about this problem?





------------------------------

From: "Douglas A. Gwyn" <[EMAIL PROTECTED]>
Subject: Re: Why no 3des for AES candidacy
Date: Thu, 16 Dec 1999 10:40:11 GMT

Hideo Shimizu wrote:
> Because NSA can't break triple DES.

Information about the presence or absence of such a capability
would be "not releasable to foreigners", at least not outside
the US-UK axis; did you get it through espionage or are you just
making it up?

In actuality, NIST, not NSA, set the rules for AES.

------------------------------

From: "security199" <[EMAIL PROTECTED]>
Subject: Help needed determining algorithm/key
Date: Thu, 16 Dec 1999 11:08:36 GMT



Hi,

I am evaluating a software application that protects some
data using a method that needs a password.  That password
is encrypted and stored in an easily access able file.

I am sure that this method of security is not secure at
all, but the company selling the application doesn't
seem to "get it", insisting that it is secure.

I would like to determine the algorithm and key used
to encrypt the password, thus showing them how the encrypted
password stored in the file is easily decrypted thus allowing
access to the data.

I don't have the skills necessary to determine this, so I am
asking you experts for help.  I have generated a bunch of
encryption's of the following: A,AAAAAAAAAA,ABCD,ABCDEFGHIJKLMNOP
A salt must be used allowing different encrypted
values so I have encrypted each of these plaintexts several times.
Note that the encrypted values are always exactly twice as long as
the plaintext.  Also note that in lines 18, 35, 37, 39, and 40,
the .'s (period's) are actually characters with hex code 7F.
The . character doesn't otherwise appear to occur in the
encrypted text.  These plaintext passwords were entered as
upper case, but I believe the password actually needed is
case insensitive, so the case may not necessarily be preserved
in the encryption/decryption process (but I have no reason to
believe it isn't).

If more plaintext encryption's would be helpful, let me know, I
can create more.

Also, if determining the algorithm/key used in this encryption
is more difficult than I believe (unable to determine it without
a major effort), then I would like to know that.

Thank you all for any thoughts on this.


Line   Plaintext        Encrypted
====   ==========       ================================
01     A                CR
02     A                N_
03     A                du
04     A                kz
05     A                >O
06     A                ET
07     A                fw
08     A                CR
09     A                9H
10     A                L]
11     A                ET
12     A                ;J
13     A                ;J

14     AAAAAAAAAA       N@;@@FU6Sj_QJQQWdGb{
15     AAAAAAAAAA       [eE]^0mJiXjtTloA|[xi
16     AAAAAAAAAA       :EQQVlj`YQKT``g}{qh`
17     AAAAAAAAAA       S`i1]<i4JYbqx@lMxE[h
18     AAAAAAAAAA       bUCXn^gng>sdRi.ov.vO
19     AAAAAAAAAA       ]aP@kfoTV0lpaQzw~egA
20     AAAAAAAAAA       h>V3]K4SV[yOgBlZEbgj
21     AAAAAAAAAA       SDW];C2=EfbUflJRCLTw
22     AAAAAAAAAA       ?X5TAJ3X8_NiDeP[BiIn
23     AAAAAAAAAA       CRPEEZNNg;RcaTTk__vJ
24     AAAAAAAAAA       6^Z;H@l[e1GokJYQ}jt@
25     AAAAAAAAAA       VAK;3`NQRagPZJBq_`cp
26     AAAAAAAAAA       KO=4@65HJ@Z^LEQGDY[Q

27     ABCD             mFGR\ttF
28     ABCD             DEB?uwqk
29     ABCD             `jm0QX^d
30     ABCD             WoZ0F]Id
31     ABCD             630Igac}
32     ABCD             ;8iMjjZy
33     ABCD             ZbSRKP@F
34     ABCD             :=PokoC[

35     ABCDEFGHIJKLMNOP <o_dH8?UH<dU9Z?cM}lp]NHmQF.iDd@c
36     ABCDEFGHIJKLMNOP `Wn`VCDWJ]SQaFJYqe}tcUSoSghm|XUy
37     ABCDEFGHIJKLMNOP DeRO:D;FC`?jCa=3Uwa[ORL^ZzDv^.BS
38     ABCDEFGHIJKLMNOP 0W]J8@eji4nZ9e9fAen^MVrrpNufD{Ff
39     ABCDEFGHIJKLMNOP hmcch>=j[NQ`]Y:Iy.pw}HJrbTj|`gEI
40     ABCDEFGHIJKLMNOP gGPjjoDKSNW=821^vUc~.ySSjTlAELN~
41     ABCDEFGHIJKLMNOP OO81[L[<]cB=7:RT^]KEnZlDdyYAJDmt
42     ABCDEFGHIJKLMNOP ^YnMI>WPF199^onKok}Y\H`h_KBEcqqK
43     ABCDEFGHIJKLMNOP dJX_cBQLX1^\@nBXuXkkvTfTaKe`]p]x
44     ABCDEFGHIJKLMNOP 46BS3M=bDXbdnQPJEDQgF[Jz]byxsooJ
45     ABCDEFGHIJKLMNOP XM2gOn=>`;WjoVnni_AsZxJFyAlvrhqn
46     ABCDEFGHIJKLMNOP H8;oM25AR2Ed1A]OYJH{XDBYkH^xL_bO
47     ABCDEFGHIJKLMNOP ]?TX6MaKL<@i=C]AlMglC[vSUF[u@]bA





------------------------------

From: [EMAIL PROTECTED] (Timothy M. Metzinger)
Subject: Re: Keystrokes monitored/encryption useless
Date: 16 Dec 1999 12:31:40 GMT

In article <839rem$88h$[EMAIL PROTECTED]>, molypoly <[EMAIL PROTECTED]>
writes:

>How would one get around this if this software
>got into the wrong hands?

If this software is running on your computer, it can likely be discovered by
running a process checker.  Also, I doubt it will be long before a "dirt
detector" program is written specifically to look for this if it runs as a
hidden process.


Timothy Metzinger
Private Pilot - ASEL - IA!!!!  AOPA Project Pilot Mentor
DOD # 1854   '82 Virago 750 - "Siobhan"
Cessnas, Tampicos, Tobagos, and Trinidads at FDK


------------------------------

From: [EMAIL PROTECTED] (Herman Rubin)
Subject: Re: Non-linear PRNGs
Date: 16 Dec 1999 08:43:14 -0500

In article <[EMAIL PROTECTED]>,
Mok-Kong Shen  <[EMAIL PROTECTED]> wrote:
>Tim Tyler wrote:

>> Mok-Kong Shen <[EMAIL PROTECTED]> wrote:

                        ...............

>> I /believe/ the generator proposed above *is* simply a polynomial
>> congruent generator - if you expand out the "^" operations into their
>> component parts.

>You don't have to /believe/. Isn't it at first look obvious to you 
>that f(x) IS polynomial? Isn't BBS based on a polynomial (a quadratic)
>and hence according to the above broken?

For one thing, BBS uses a huge modulus, whose factorization 
is difficult.  Going from the seed x[n] to x[n-1] is 
equivalent to factoring.  However, the other direction is
straightforward, but slow.

But the strength of BBS is that only the least significant
bit of x[n] is output; it is this which makes it strong,
but also makes it extremely slow.  


-- 
This address is for information only.  I do not claim that these views
are those of the Statistics Department or of Purdue University.
Herman Rubin, Dept. of Statistics, Purdue Univ., West Lafayette IN47907-1399
[EMAIL PROTECTED]         Phone: (765)494-6054   FAX: (765)494-0558

------------------------------

Date: Thu, 16 Dec 1999 09:03:15 -0500
From: "Trevor Jackson, III" <[EMAIL PROTECTED]>
Subject: Re: Why no 3des for AES candidacy

Douglas A. Gwyn wrote:

> wtshaw wrote:
> > Of course, you could always weave in a foreign angle, like the guy
> > was wearing foreign made threads, or ate at other than a domestic
> > oriented cafe.
>
> Don't be absurd.

He's not.

He's probably aware that no Federal agency has a clean history in this
regard.  Your assertions are not reassuring to an informed citizen,
rather they indicate the presence of blinders.  Are they a fashion
statement or required by your job description?


------------------------------

From: [EMAIL PROTECTED] (SCOTT19U.ZIP_GUY)
Subject: Re: Cryptanalysis
Date: Thu, 16 Dec 1999 15:06:34 GMT

In article <839t3o$96d$[EMAIL PROTECTED]>, [EMAIL PROTECTED] wrote:
>I'm doing a paper on Cryptography and It's Affect On The Information
>Age.  It's mostly about crypto in regards to current US law, however,
>I have a brief primer on crypto in the first few pages.  I need to
>source everything that is not an oppinion.  I remember reading
>sometihng a few weeks ago about how cryptosystems are often created to
>meet a purpose and you wouldn't use a difficult cryptosystem to apply
>to a message to send info that will expire in one week.
>
>My line is "The basic theory is to make a cryptosystem which can be
>applied with the least amount of effort but is impractical to break
>before the information becomes irrelevant using the currently available
>equipment."
>
>I need to source that, anyone know a web page, book, magazine article,
>etc which covers the above?  I can't remember for anything where I saw
>that info.
>
>I'd appreciate a quick reply.
>

   The problem with crypto that almost makes it an art and not a science is
that one can never be sure how secure a method really is. One should try to 
use a method that is as secure as possible yet will not take to long to do the
encryptopm or decyption. It is quite possible systems toted as secure till
the sun burns out may already be broken by someone with only a few weeks
of effort. While some other method commonly dismissed as snake oil  could
very well be stronger than anything out there. That is what makes crypto fun.



David A. Scott
--

SCOTT19U.ZIP NOW AVAILABLE WORLD WIDE
http://www.jim.com/jamesd/Kong/scott19u.zip
                    
Scott famous encryption website NOT FOR WIMPS
http://members.xoom.com/ecil/index.htm

Scott rejected paper for the ACM
http://members.xoom.com/ecil/dspaper.htm

Scott famous Compression Page WIMPS allowed
http://members.xoom.com/ecil/compress.htm

**NOTE EMAIL address is for SPAMERS***

------------------------------

From: [EMAIL PROTECTED] (SCOTT19U.ZIP_GUY)
Subject: Re: Deciphering without knowing the algorithm?
Date: Thu, 16 Dec 1999 15:11:38 GMT

In article <[EMAIL PROTECTED]>, "Douglas A. Gwyn" <[EMAIL PROTECTED]> wrote:
>"SCOTT19U.ZIP_GUY" wrote:
>> ... the last public statement made by Wagner who MR BS
>> rates very highly admitted he wasn't bright enough to actaully
>> read C code that complies on DJGPP ...
>
>I tried to understand some of your C source code, but I too
>gave up on it as not worth the effort to unravel.  And if
>you know much about me, you know that I understand C *very*
>well.

   I know enough to know that you don't understand C "very"
well if you can't follow a simple C program. As for it not
being worth the effort for your mind to unravel that is fine
just think of it as snake oil and later when whatever lies
your little mind has developed you can always say you
just misunderstood how it works. Since it seemd to
work for Wagner.




David A. Scott
--

SCOTT19U.ZIP NOW AVAILABLE WORLD WIDE
http://www.jim.com/jamesd/Kong/scott19u.zip
                    
Scott famous encryption website NOT FOR WIMPS
http://members.xoom.com/ecil/index.htm

Scott rejected paper for the ACM
http://members.xoom.com/ecil/dspaper.htm

Scott famous Compression Page WIMPS allowed
http://members.xoom.com/ecil/compress.htm

**NOTE EMAIL address is for SPAMERS***

------------------------------

From: "M.Bädeker" <[EMAIL PROTECTED]>
Subject: Re: How to implement different modes using the twofish algorithm?
Date: Thu, 16 Dec 1999 14:53:34 +0100
Reply-To: [EMAIL PROTECTED]

Hi,
thanks for Your fast answers. I won't be able to test Your suggestions
this week because my computer crashed! Anyhow thanks a lot for Your
help. Maybe I'll ask for it next year again.
Martin

------------------------------

From: [EMAIL PROTECTED] (Terry Ritter)
Subject: Re: Simple newbie crypto algorithmn
Date: Thu, 16 Dec 1999 14:57:51 GMT


On Thu, 16 Dec 1999 06:21:35 GMT, in <[EMAIL PROTECTED]>, in
sci.crypt "Douglas A. Gwyn" <[EMAIL PROTECTED]> wrote:

>[EMAIL PROTECTED] wrote:
>> You are asking for free cryptanalysis with no reward.  Proving that
>> your method is insecure would mean spending a lot of time to reach a
>> conclusion that most readers of your post would immediately suspect --
>> that you are perhaps a little too keen on your skills for your own good.

First of all, the *best* one can hope for from cryptanalysis is a
thorough application of known techniques.  The available conclusions
are either "demonstrated insecurity," or "possibly secure."

>
>Worse, invariably the result is that the person proposes a tweak
>to his original flawed proposal to address the specific weakness
>pointed out (which is usually just the first one discovered, not
>an exhaustive list of them), and we're back to square one.  A lot
>of time can be wasted playing that game.

Certainly individuals can play it any way they want, but to imply that
Science is just too busy to address improvements in a cipher seems to
me to be an arrogant bridge too far.  Since cryptanalysis does not
provide assurance of strength, its *best* role may be to provide
feedback in the design of secure systems.  That implies the analysis
of *in*secure systems.  

Cryptanalytic Scientists are in the position of having to address each
system individually exactly because they have *not* made this area a
true Science:  If we could all go to some sort of encyclopedic
reference and find the newbie system described there, we could just
refer to the reference.  But there is no such reference.  

There are cases where changes to a proposal are invalid:  When
problems are pointed out, sometimes the proposer will handwave
solutions for each problem which cannot be all applied at once.  So it
is best to make the proposer go back and produce one resulting system
which then can be rationally addressed.  

Nevertheless, this idea that cryptography gets only one shot at
perfection -- while cryptanalysis can try and try again -- is
fundamentally warped.  In my mind, it embodies the worst parts of a
student to teacher relationship, and it does not help us create secure
systems for society.  

---
Terry Ritter   [EMAIL PROTECTED]   http://www.io.com/~ritter/
Crypto Glossary   http://www.io.com/~ritter/GLOSSARY.HTM


------------------------------


** FOR YOUR REFERENCE **

The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:

    Internet: [EMAIL PROTECTED]

You can send mail to the entire list (and sci.crypt) via:

    Internet: [EMAIL PROTECTED]

End of Cryptography-Digest Digest
******************************

Reply via email to