Cryptography-Digest Digest #676, Volume #11       Mon, 1 May 00 06:13:01 EDT

Contents:
  Re: How would a 15 year old start? (Diet NSA)
  Re: What is the strongest encryption rate so far possible/achived? ("Scott Fluhrer")
  Re: Autocorrelations ("Marty")
  Re: Autocorrelations (Mok-Kong Shen)
  Re: Joystick as RNG (Mok-Kong Shen)
  Re: Another naive question (Mok-Kong Shen)
  Re: about search and seisure of computers again (Mok-Kong Shen)
  Re: Command Line Cypher? ("DD")
  Re: Intel drops serial number (Vernon Schryver)
  Re: sci.crypt think will be AES? (Vernon Schryver)
  Re: Intel drops serial number (David Formosa (aka ? the Platypus))
  Re: Command Line Cypher? (Richard Heathfield)
  Re: U-571 movie (Nick Barron)
  Re: Sunday Times 30/4/2000: "MI5 builds new centre to read e-mails on the net" (Nick 
Barron)

----------------------------------------------------------------------------

Subject: Re: How would a 15 year old start?
From: Diet NSA <[EMAIL PROTECTED]>
Date: Sun, 30 Apr 2000 22:20:25 -0700


In article <
js4ogsso9q3ro049lfdle7744gko392o4h@4
ax.com>, Andy Dingley <
[EMAIL PROTECTED]> wrote:

>Like many software geeks (non-crypto), I trained as a
physicist. In
>the last decades I've only twice felt a lack of comp sci
background,
>and they were minor.  OTOH, the serious crypto people I work
with all
>have a maths degree (and doctorate) behind them, not comp sci.


Quite a few of the greatest breakthroughs
ever in the history of IT were made by
people with a physics background.
Currently, most, and perhaps all, of the
(leading) researchers in quantum
computing & crypto have some kind of
training in physics (and may not have
degrees in math or cs).  If you are willing
to think of crypto broadly then you might
want to check out the employment section
of the NSA's website to see that they are
interested in hiring people from a variety
of different areas-  electronics, AI, etc.


" V hfdt afogx nfvw ufo axb (o)(o) "   - Gtnjv
====================================================
* Sent from RemarQ http://www.remarq.com The Internet's Discussion Network *
The fastest and easiest way to search and participate in Usenet - Free!


------------------------------

From: "Scott Fluhrer" <[EMAIL PROTECTED]>
Subject: Re: What is the strongest encryption rate so far possible/achived?
Date: Sun, 30 Apr 2000 23:10:47 -0700


Monolo <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]...
> Just curious? Anyone know?
Assuming you are asking about the fastest encryption algorithm that is
generally believed secure (that is, has been published, and has no results
published against it), and assuming you are asking about performance on a 32
bit processor, that would be Seal 3.0, which runs somewhere around 4
cycles/byte on most modern 32 bit processors.

Warnings: Seal is patented by IBM, and we're talking about bulk encryption
speed -- its key expansion is a *bear*.

--
poncho




------------------------------

Reply-To: "Marty" <[EMAIL PROTECTED]>
From: "Marty" <[EMAIL PROTECTED]>
Subject: Re: Autocorrelations
Date: Sun, 30 Apr 2000 22:34:13 -0700

"Perfect" autocorrelation is a property of primitive Galois polynomials
which are notoriously poor for encryption as OTP's.

Good crypto will produce the same auto and cross correlations as random
number sources. This might be described as necessary but insufficient.

-Marty

Mok-Kong Shen <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]...
> Real bit sequences encountered in crypto are never perfect and
> hence have autocorrelations to more or less extent. Thus I think
> the following question may be of interest:
>
> If one has autocorrelations of X_t and of Y_t and also the
> crosscorrelations of X_t and Y_t, can one obtain something
> useful (quantitative or qualitative) about the autocorrelations
> of X_t + Y_t?
>
> Thanks in advance.
>
> M. K. Shen
>
>
>



------------------------------

From: Mok-Kong Shen <[EMAIL PROTECTED]>
Subject: Re: Autocorrelations
Date: Mon, 01 May 2000 10:14:24 +0200



Marty wrote:

> "Perfect" autocorrelation is a property of primitive Galois polynomials
> which are notoriously poor for encryption as OTP's.
>
> Good crypto will produce the same auto and cross correlations as random
> number sources. This might be described as necessary but insufficient.

But it might under circumstances be beneficial to obtain sequences that
have
somewhat reduced autocorrelations. I conjecture that in most cases the
autocorrelations of X_t + Y_t will be better than those of X_t and Y_t.
However, that's pure intuition. I have nothing to substantiate that.

M. K. Shen


------------------------------

From: Mok-Kong Shen <[EMAIL PROTECTED]>
Subject: Re: Joystick as RNG
Date: Mon, 01 May 2000 10:14:29 +0200



Tom St Denis wrote:

> It's a "gravis-gamepad"... What I do now is take X samples (sample =
> y_axis xor x_axis) (where X >= 32) and xor them together.  With 20,000
> bits output it passes the ENT tests quite well (except it's off by a
> percent on the monte carlo).

I believe that it is usually true that xoring groups of bits together improves
the quality of random bit sequences that are practically available. It would
be nice to know in case anyone has opposite experiences to that.

M. K. Shen


------------------------------

From: Mok-Kong Shen <[EMAIL PROTECTED]>
Subject: Re: Another naive question
Date: Mon, 01 May 2000 10:14:35 +0200



Mok-Kong Shen wrote:

> Joseph Ashwood wrote:
>
> > In general I'm inclined to say that the difficulty will be
> > the same, but if E is chosen properly, the difficulty should
> > increase. Honestly this is in terms of analysis difficulty
> > this is equivalent to multiple encryption, which is a
> > double-edged sword.
>
> Thank you. I think this points out a possible utility of the scheme,
> namely
> in case the encryption algorithm is not fast enough and one does not
> have
> a continuous stream of message to transmit the whole day. One can then
> with spare time pre-compute C1 (P1 is not any message actually needed
> by the partner but is an arbitrarily agreed upon text material) and
> then, when
> a message P2 is to be sent, simply (quickly) obtain C3 and send it to
> the
> communication partner, since xor is extremely fast. Of course, there is
> management problem in connection with P1 that has to be carefully taken
> into
> consideration. It may be noted that one could even have several C11,
> C12, ......
> and xor these to form C1s and use that to compute C3.

Addendum:
The P11, P12, ..... that correspond to C11, C12, ..... in fact need not be
ordinary texts but can (in my humble opinion preferably) be outputs of
(not necessarily superior) PRNGs. Essential, however, is that the
encryption
function E be good. This makes the inference hardly tractable, even if only

one stream of PRNG output is employed. Xoring the encryption of several
such streams evidently renders the task even more imfeasible. (We note also

that addition modulo 2^n is a viable alternative to xor.)

M. K. Shen
==============================
http://home.t-online.de/home/mok-kong.shen


------------------------------

From: Mok-Kong Shen <[EMAIL PROTECTED]>
Crossposted-To: alt.privacy.anon-server,alt.privacy
Subject: Re: about search and seisure of computers again
Date: Mon, 01 May 2000 10:55:06 +0200



"Albert P. Belle Isle" wrote:

> The value of your data to the kinds of attackers who can use each
> class of techniques will determine whether you must counter that
> class. Most people's personal e-mail is obviously in a different
> category than oil- or gold-field exploration survey data on a laptop.
>
> This is the basis for requiring defense contractors to use Clearing or
> Sanitizing per DOD 5220.22-M (for re-use or for disposal,
> respectively) of media containing SBU (Privacy Act or FOUO) data or
> for data classified as Confidential or Secret, while requiring
> NSA-approved degaussing and destruction for Top Secret media.
>
> There is no such thing as absolute security. Information security
> techniques are designed to counter specific technical attacks.
> Specific attack measures are defeated (or sometimes only blunted
> through delay), by specific INFOSEC countermeasures, designed to cost
> less than the cost-of-compromise of the data to be protected.
>
> Which INFOSEC countermeasures you need, and the adequacy or inadequacy
> of those you have, can _only_ be measured against your particular
> threat profile.
>
> This requires identifying those to whom your data has value;
> identifying the types of attacks which each potential class of
> attacker is technically and financially able to mount; and choosing
> INFOSEC countermeasures adequate to defeat the worst attack measures
> you can _realistically_ expect them to employ against you.

It is interesting to note that there is currently a case in Germany where
the
attorney seized a disk, found the suspected data to be deleted, asked an
expert to attempt to recover, who sent the disk to another colleague to
do the job, and during that process the disk was mysteriously lost. The
newspapers in Munich have popularized that case, because of the name
of the owner of the disk involved. So one sees that there is at least one
practical counter-measure against recovery that is of an entirely different
nature than doing any kinds of sophisticated deletions.

M. K. Shen


------------------------------

Reply-To: "DD" <[EMAIL PROTECTED]>
From: "DD" <[EMAIL PROTECTED]>
Subject: Re: Command Line Cypher?
Date: Mon, 1 May 2000 10:10:36 +0100

Nice pun.

Is everyone taking you too seriously?


Regards,
Dermot.

Richard Heathfield <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]...
> Jimmy wrote:
> >
> > Anyone know of a decent command line stream cypher for *nix and NT?
> >
>
> Here's one. It's so secure it doesn't need a key. It's called SNA-Coil,
> and it works on the same principle as DES. What's more, you don't need a
> separate decryption program. Here's the full source:
>
> #include <stdio.h>
>
> int main(int argc, char **argv)
> {
>   FILE *fpin, *fpout;
>   unsigned char ch;
>
>   if(argc > 2)
>   {
>     fpin = fopen(argv[1], "rb");
>     if(fpin != NULL)
>     {
>       fpout = fopen(argv[2], "wb");
>       if(fpout != NULL)
>       {
>         while(fread(&ch, 1, 1, fpin))
>         {
>           ch = ~ch;
>           fwrite(&ch, 1, 1, fpout);
>         }
>         if(ferror(fpin) || ferror(fpout))
>         {
>           printf("rats.\n");
>         }
>         fclose(fpout);
>       }
>       fclose(fpin);
>     }
>   }
>
>   return 0;
> }
>
> I defy anyone on this newsgroup to crack SNA-Coil.
>
>
> V ubcr V'z abg gbb yngr sbe Ncevy Sbbyf Qnl <t>
>
> --
>
> Richard Heathfield
>
> "Usenet is a strange place." - Dennis M Ritchie, 29 July 1999.
>
> C FAQ: http://www.eskimo.com/~scs/C-faq/top.html
> 34 K&R Answers: http://users.powernet.co.uk/eton/kandr2/index.html (63
> to go)



------------------------------

From: [EMAIL PROTECTED] (Vernon Schryver)
Subject: Re: Intel drops serial number
Date: 30 Apr 2000 10:07:34 -0600

In article <8egnmu$4t7$[EMAIL PROTECTED]>,
 <[EMAIL PROTECTED]> wrote:

> ...
>In the UK, Special Forces will not use any equipment that has serial 
>numbers etc that allow traceability. Equipment chosen by Special Forces 
>often becomes standard military issue. Intel were effectively designing 
>themselves out of this market.

So the U.K. Special Forces won't be buying guns from Smith & Wesson,
  because of the new scheme for additional, more difficult to remove
  serial numbers?  What about the serial number on every other gun?
What about the serial number on every motor vehicle?
What about the serial number that every WINTEL computer has had for
  many years, with or without a LAN network card?
What about the serial numbers that have been on commercial UNIX boxes for
  decades?
Since the U.K. Special Forces don't use anything with a serial number
  that allows traceability, they cannot be usig any LAN, including Ethernets,
  FDDI (including CDDI) and 802.5 rings, and even ATM networks.
And then there are the worse world wide real time serial numbers, those 
  privacy destroying IP addresses.

In other words, that sounds at best like a misunderstanding of 
something else.

Perhaps the something else involves the other part of the Intel ID
business, the part that was laughed to death when it was announced. 
It was equivalent to Smith & Wesson accouncing that all new guns (not just
S&W's) would continuously report their locations to the New York, U.S.A.
governor's office using the nearest telephone.

The idea of Intel getting the whole world to run ActiveX applets to report
their Intel CPU ID's to Microsoft is so silly that I might think it was
FBI disinformation, except that I've seen marketoons come up with even
sillier nonsense.  It made as much sense for Intel to get the world to
sign up for such monitoring as for the people who provide the sand to the
companies that grow the silicon ingots that are sliced into wafers to be
made into chips by Intel.  For better or worse, Intel and sand dealers
are in the wrong end of the industry to push such things.

Computers are not magic.  No expertise is needed to see that the Intel
web tracking stuff was nonsense.  The self-described consumer and privacy
advocates who made a career of being excited about it only proved that
they're not trustworthy.  Either they got excited about the wrong aspects
of things they knew nothing about but are major problems (e.g. ActiveX),
or they got excited about something they knew was impossible silliness.
In either case, they proved themselves no friend of anyone who cares about
privacy.

Most people who make noise about either of the Intel ID bits are not
really interested in protecting their privacy, but only in making noise.
For example, when you download and install version 4.72 of Netscape, and
RealPlayer appears and starts badgering you to make RealNetworks privy to
all there is to know about you, do you tell them?
Between demands that you "register" while you're trying to exorcize
the system, when RealPlayer spontaneously announces that it knows that you
could download a new version, do you realize that you've been "tracked?"
Or do you meekly jump through that hoop also?


Vernon Schryver    [EMAIL PROTECTED]

------------------------------

From: [EMAIL PROTECTED] (Vernon Schryver)
Subject: Re: sci.crypt think will be AES?
Date: 30 Apr 2000 12:05:49 -0600

In article <[EMAIL PROTECTED]>, Terry Ritter <[EMAIL PROTECTED]> wrote:

> ...
>>The two URL's I offered are damning evidence about Mr. Ritter's claim that
>>his idea has been confirmed new and unqiue.  
>
>I claimed that, and I would claim it again.  But the point before that
>was, unless we discuss THE CLAIMS there is no reality to the
>discussion.  A patent has legal coverage over the described CLAIMS,
> ...

The declarations of the patent office are important but only in the
narrow world of patents.  It is wrong to insist that a patent proves
inventiveness as the notion is understood outside patent licenses.  The
many bogus patents prove that point, and the zillions of trivial
elaborations of previous trivial ideas drives it home.

Who among us doesn't know someone who has pursued patents like that crazy
FTL patent less to become rich than to finally get respect from family,
friends, and the world at large?  There's an entire industry of
fly-by-night outfits devoted to harvesting such unfortunates.  I do not
think Mr. Ritter, his patent lawyers, or his patents are in that mess,
but his claim that his patents prove his cipher is new and unique as the
notions are understood outside patent offices is not good.


>Nor is it unreasonable to find some bad patents in the millions
>approved -- one at a time -- by a bureaucratic human process.  Bad
>decisions happen.  But it is simply false reasoning to assert that
>because some patents are bad, all patents are bad.  Since we are
>writing in a .sci newsgroup, it seems a shame that I even have to
>point that out.  

Mr. Ritter easily knocks down his straw man of a claim that all patents
are bogus.  Still, who would assert enough patents cover ideas that are new
and unique in the real world sense to show that wining a patent proves
novelty and uniqueness?  No, I'm not talking about the fact that the best
genuinely new and unique ideas are obvious after you see them.
For example, the zillions of "blocking patents" are not about advancing
science and technology.


> ...
>delivered and is now in actual legal force.  You can whine about how
>*maybe* that would not stand up, but absent actual evidence of prior
>art, your flailing about is just silly.  

No one said anything about prior art for Mr. Ritter's patents or the
validity of his patents.  I've assumed they're strong.  The only whining
around here is Mr. Ritter's about the dirty evil nasty conspiring industry,
bureaucrats, and AES contestants who are cheating by not playing the patent
game.  Poor Mr. Ritter has a perfectly legal license to print money, but
no one is beating a path to his door.  There should be a law requiring
people to use patented encryption.  I think I recall that Mr. Ritter has
previously demanded exactly such a kooky regulation on government agencies.

There is a conspiracy, but it is not against Mr. Ritter.  It is among
those who put work into the AES process and expect to receive free access
to a good cipher.  If NIST had allowed royalties, people would not have
been motivated to play, since the likely outcome for each player is that
someone else would win.  Given the choice between no AES and someone else's
patented AES, no AES would have been the far better outcome for each
contestant.  This way the AES winner gets the most, but not by much.  By
excluding would be license magnates, even the AES losers do not lose.
Only the would be magnates lose, and only that which was never their's
except in their greedy delusions of entitlement.


>Any PTO decision *could* be a mistake, but I hold three (3) such
>decisions.  All mistakes?  Well, maybe.  But they are binding anyway,
>wrong or not.  

Oddly enough, both bad and good patents are correlated by holder.  That
faster than light patent is one in a series.  But so what?  No one has
said that Mr. Ritter's patents are not "binding".  I've said only it is
at best unconvincing to point to a patent as proof that it is new and
unique as the notions are understood in the real world, that Mr. Ritter's
patents are probably valid, but not worth licensing, and that Mr.  Ritter
himself has ensured his ideas will not be used by trying to license them.


> ...
>>Shouting about a patent on a minor idea is a great way to keep the idea
>>from being used even after the patent expires.  There have been examples
>>of that syndrome in the IETF.  For example, people at DEC invented a way
> ...

>How interesting, then, that nobody -- NOBODY -- had the money or the
>guts to take such an obvious bad patent to court.  

No money or guts?--some of outfits involved have demonstrated their mettle
in patent cases involving much more than $100M(US).
I did not intend to imply the DEC checksum patent was bogus.  It was new
and unique, and not merely in the eyes of patent examiniers who issue
software patents with textbook prior art.  However, like almost all new
and unique ideas, it was not worth the cost to file or the costs to have
your own lawyers check a license agreement, and certainly not worth the
manufacturing costs of counting shipped product for even $0.01 royalties.
Talk of litigation is idiotic.  The rational response was to forget the
idea and so something else, which is what the PPP community did.  My point
about the Welch patent is similar, that it is about a new, unique, and
valuable idea, but that Unisys squeezed the golden goose so hard that it
laid lots of free competition, including eggs that are better than LZW.

One of the few good effects of the patent system is that it forces people
to invent new ideas to get around existing patents.  That so powerfully
motivates innovation it might justify the many bad effects.

As for the compression patents with well known prior art that I said to
ignore, those patents been quietly ignored by PPP vendors shipping
infringing products.  I guess even the holders see litigating obvious
cases as unprofitable.  That those patents concern compression schemes
that don't compress very well might be related.

Again, my guess is that contrary to Mr. Ritter's view of his genius and
entitlement to recover legal and development costs, his patents are valid
but worthless.  There are so many good and free ways to jumble bits that
it is silly to consider any cipher that involves royalties.  (yes public
keys are, or were different)  As has often been said, the value in a cipher
is less in the design than in the failed efforts of respected people to
break it.  Anyone can invent a cipher, and a few will be good, but without
vigorous expert review, who cares?

Who would help fill Mr. Ritter's coffers by spending a lot of time and
effort attacking Mr. Ritter's designs and without any prospect of reward?
Mr. Ritter couldn't compensate reviews without tainting them.  However,
even the losing AES contestants will benefit because they'll have as free
access to the result as they have to their own designs, and the winning
design will have been better reviewed than any licensed scheme.

Yes, I remember Mr. Ritters complaints about unfairness of who gets
counted as capable of expert cipher review.  Only Mr. Ritter doesn't
see the pattern in his complaints.  well, perhaps also Mr. Scott.


>I think part of the issue here is a basic lack of desire to understand
>the technical legal term "prior art"; it is not just something similar
> ...

That's a red herring.  Whether there might be prior art for the
FTL patent or Mr. Ritter's has not been mentioned, and is irrelevant.

> ...
>>Mr. Ritter has for years complained that he has been wronged by NIST and
>>the industry in general.  
>
>I'm not sure that's fair.  I certainly have complained that the AES
>contest (which I guess has been going on for years) was unfair to me
>and other patent holders but also every cipher designer.  The process
>not only fails to provide a return to compensate those who actually do
>the work, it positively prevents such a return.  It fails to respect
>cipher design as a business and industry.  It is like the bureaucrats
>think profit implies a "trust" and should be illegal.  

As the examples of Stac Electronics and of Digital, Intel, and Xerox
demonstrate, giving away patented ideas can be more profitable that trying
to collect royalties.  Then there are the repeated public statements from
vastly more successful (and I suspect more inventive) professional cipher
designers who have repeatedly contradicted Mr. Ritter's views of cipher
patents and the AES.  There are also the actions without words of even
more commercially successful and respected cipher designers that I hope
even Mr. Ritter would count as more inventive than he is.  At best, Mr.
Ritter can claim to represent only those other AES contestants who have
not repudiated his views.  On the other hand, their particpation could
mean that Mr. Ritter represents only himself, and some others I won't name
lest I be misunderstood as implying Mr. Ritter is one of them.

Mr. Ritter's other rants about failing to compenstate those who actually
do the work and about bureaucrats who think profits should be illegal are
typical of a certain class of unfortunates.  It is a class that includes
many who disagree with the rest us about how much work they actually do.

To become rich and famous, Mr. Ritter should have invented in a field that
does not depend on the unpaid efforts others, such as inkjet printers or
firearms.  He should at least take to heart his own lather about "those
who actually do the work," and apply it to those Mr. Ritter needs to attack
and otherwise analyze his cipher to make it valuable.


> ...
>I don't think I have complained about industry not adopting my ideas.

Mr. Ritter's has often complained that the NIST AES rules ensure he won't
get his just riches and that industry is complicit in this great crime.

>But I certainly *have* complained that the current crypto texts have
>not addressed those ideas.  People entering the field depend upon
>those texts to get a background to what has been done, and the texts
>are insufficient to do that.  They just talk about the conventional
>wisdom.  

I don't recall a previous claim from Mr. Ritter that textbook authors
are in the evil conspiracy to deny him his just fame and money.
No, wait!--Wasn't there a long flame war in which Mr. Ritter complained
that academics only pay attention to commercial and academic ciphers? 
I don't recall that he included his own work among the victims of that
prejudice, but perhaps I should have understood as much.


> ...
>>My guess is that Mr. Ritter' idea is like many non-bogus patents, at best
>>barely the sort of innovation that the authors of the Constitution had in
>>mind.  I suspect that by patenting it and then talking about getting rich
>>(e.g. his endless whining about the AES) he has ensured that for the next
>>20 years encryption experts will check his patents and do something else.
>
>I do find it interesting that you would make such claims without
>understanding the material.  

Others have written about why so few software patents are licensed,
except as the result of litigation or in big-company cross licensing
games, and on how hopeless it is to try to sell cipher licenses.
My point is merely a variation on that theme.


Vernon Schryver    [EMAIL PROTECTED]

------------------------------

From: [EMAIL PROTECTED] (David Formosa (aka ? the Platypus))
Subject: Re: Intel drops serial number
Date: 1 May 2000 10:00:24 GMT
Reply-To: dformosa@[202.7.69.25]

On 30 Apr 2000 10:07:34 -0600, Vernon Schryver <[EMAIL PROTECTED]> wrote:
>In article <8egnmu$4t7$[EMAIL PROTECTED]>,
> <[EMAIL PROTECTED]> wrote:
>
>> ...
>>In the UK, Special Forces will not use any equipment that has serial 
>>numbers etc that allow traceability. Equipment chosen by Special Forces 
>>often becomes standard military issue. Intel were effectively designing 
>>themselves out of this market.
>
>So the U.K. Special Forces won't be buying guns from Smith & Wesson,
>  because of the new scheme for additional, more difficult to remove
>  serial numbers?

Given that the UK is a large supplyer of miltry arms I'm sure that
they could source guns that where not IDed.


-- 
Please excuse my spelling as I suffer from agraphia. See
http://dformosa.zeta.org.au/~dformosa/Spelling.html to find out more.
Interested in drawing platypie for money?  Email me.

------------------------------

Date: Mon, 01 May 2000 11:07:19 +0100
From: Richard Heathfield <[EMAIL PROTECTED]>
Subject: Re: Command Line Cypher?

DD wrote:
> 
> Nice pun.
> 
> Is everyone taking you too seriously?

It depends. Anything I post about my attempts to improve my own
encryption algorithm is perfectly serious. Anything else? Ooh, about
50-50, I'd say. :-)


-- 

Richard Heathfield

"Usenet is a strange place." - Dennis M Ritchie, 29 July 1999.

C FAQ: http://www.eskimo.com/~scs/C-faq/top.html
34 K&R Answers: http://users.powernet.co.uk/eton/kandr2/index.html (63
to go)

------------------------------

From: [EMAIL PROTECTED] (Nick Barron)
Reply-To: [EMAIL PROTECTED]
Subject: Re: U-571 movie
Date: Mon, 1 May 2000 11:05 +0100 (BST)

In article <[EMAIL PROTECTED]>, [EMAIL PROTECTED] () 
wrote:

> The Americans never did get wise till late in the war.
> Although the Purple and Naval dispatch codes were broken early in
> 1937. Makes you wonder why Pearl Harbor happened. Sort of like getting
> the U.S. involved in WW1. Lies told to the masses.........

Not really; although the codes were "broken" there was nowhere near enough 
manpower to produce the required decrypts in time for Pearl Harbour. There's 
a couple of very good articles dispelling the conspiracy theory in the 
latest Cryptologia.

------------------------------

From: [EMAIL PROTECTED] (Nick Barron)
Reply-To: [EMAIL PROTECTED]
Subject: Re: Sunday Times 30/4/2000: "MI5 builds new centre to read e-mails on the net"
Date: Mon, 1 May 2000 11:05 +0100 (BST)

In article <[EMAIL PROTECTED]>, 
[EMAIL PROTECTED] (NoSpam) wrote:

> MI5 is building a new £25m e-mail surveillance centre that will have the
> power to monitor all e-mails and internet messages sent and received in

Hmmm, £25m to monitor *everything*? My, they do get their kit cheap, don't 
they :)

------------------------------


** FOR YOUR REFERENCE **

The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:

    Internet: [EMAIL PROTECTED]

You can send mail to the entire list (and sci.crypt) via:

    Internet: [EMAIL PROTECTED]

End of Cryptography-Digest Digest
******************************

Reply via email to