Cryptography-Digest Digest #703, Volume #11       Thu, 4 May 00 11:13:01 EDT

Contents:
  Re: mod function? (Mark Wooding)
  Re: GPS encryption turned off (Quisquater)
  Re: RC5 math (Pred.)
  Re: GPS encryption turned off (Nicol So)
  Re: RC5 math (Tom St Denis)
  Re: Sunday Times 30/4/2000: "MI5 builds new centre to read e-mails on the net" 
("Neon Bunny")
  Re: KRYPTOS Something new ? (Anders Thulin)
  Re: RC6 as a Feistel Cipher (Francois Grieu)
  Re: RC5 math (Richard Parker)
  Re: RC5 math (Pred.)
  Re: Any good attorneys? (David Formosa (aka ? the Platypus))
  Re: KRYPTOS Something new ? (Collomb)
  Re: Sunday Times 30/4/2000: "MI5 builds new centre to read e-mails on  (Andoni)
  Re: Any good attorneys? ("DD")
  Re: Fixed: Sboxgen tool ("DD")
  Re: Fingerprints and encryption (Markku J. Saarelainen)
  Re: KRYPTOS Something new ? (Jim Gillogly)
  Re: - Bestcrypt and ATA-66 enabled m/b  (HPT v1.23 drivers for Win2K resolve prob, 
Win98 still waiting) ("drewjen")

----------------------------------------------------------------------------

From: [EMAIL PROTECTED] (Mark Wooding)
Subject: Re: mod function?
Date: 4 May 2000 11:16:00 GMT

Tom St Denis <[EMAIL PROTECTED]> wrote:

> I thought a = b (mod n), meant 'a is congruent to b modulo n'?

That's how you read the symbols, not the definition.

I think we're veering off-topic here.  Can we get back to flaming Mr
Szopa, please? ;-)

-- [mdw]

------------------------------

From: Quisquater <[EMAIL PROTECTED]>
Subject: Re: GPS encryption turned off
Date: Thu, 04 May 2000 13:59:42 +0200

Francois Grieu wrote:
> 
>  [EMAIL PROTECTED] (Paul Rubin) wrote:
> 
> > Are you saying they're going to rekey all the receivers
> > *except* the one left in the bar?  How?!
> 
> A possible solution:
> 
> In each receiver store a permanent serial number  j  and a
> rekeying key  KRj  derived from a master rekeying key KR
> as KRj = ENC(KR,j).  KRj  is called a diversified key.
> 
> Have the global (!) current traffic key  Kt  used to encipher
> the bulk of the traffic at a given time sent over the air as
> multiple  (j, Ktj = ENC(ENC(KR,j),Kt))  pairs, for those sole
> receivers  j  you want to rekey (i.e. are white-listed).
> 
> Each receiver tests  i  in a received pair (i,Kti) against
> it's own  j,  and if it matches decodes  Kt = DEC(KRj,Ktj).
> 
> I whish my own company will not sue me for not checking this
> is not patented :-)
> 
>     Francois Grieu

I think it was invented by Louis Guillou in the 80's. I don't know
the patent status but it is published in:

- the eurocrypt system for pay-TV, 
- EBU system (derived from the former one).

In fact, it is a little bit more subtle in the sense there also is
a group key (for 256 receivers for instance) so you can accelerate
the process and some trade-offs are possible.

See also Macq and Quisquater "Cryptology for digital TV broadcasting"
Proc. IEEE, vol. 83, pp. 944-957, Feb. 1995 and the references there.

Today I don't know a good link about that not related to hacking
(or for "educational purposes" only :-). If you know I'm interested.
 
Jean-Jacques Quisquater,

========
Université de Louvain
UCL Crypto Group
see http://www.dice.ucl.ac.be/crypto 
tél. 32.10.47.25.41 (connected to my voicebox and cellular phone)
fax: 32.2.358.55.83 (only for me)
SMS: send an email (only the subject will be transmitted) to
     [EMAIL PROTECTED]

------------------------------

From: Pred. <[EMAIL PROTECTED]>
Subject: Re: RC5 math
Date: Thu, 04 May 2000 11:30:44 GMT

The document says that 2^44 plaintexts is required for the attack. This
is not going to happend for another decade or two, now is it? Great!

Another question: are the enhancements in RC6 made spesifically to
prevent good-pair attacks?

Thanks!

 - Pred

> In article <[EMAIL PROTECTED]>,
> Richard Parker  <[EMAIL PROTECTED]> wrote:
> ><[EMAIL PROTECTED]> wrote:
> >> Is there a paper available that describes RC5 in mathematical terms
> >> including analysis of its strength?
> >
> >The RC5 encryption algorithm was written by Ronald L. Rivest, who is
one of
> >the original founders of RSA <http://www.rsalabs.com/>.  Information
about
> >his cipher designs can generally be founds on the RSA website.  The
first
> >published paper in which Rivest described RC5 is available from RSA:
> >
> >  R.L. Rivest, "The RC5 encryption algorithm, "Proceedings of the
> >  2nd Workshop on Fast Software Encryption, Springer-Verlag, 1995,
> >  pp. 86-96.
> >  <ftp://ftp.rsasecurity.com/pub/rsalabs/rc5/rc5.ps>
> >
> >A good overview of the analysis that has been done on RC5 has also
been
> >prepared by RSA:
> >
> >  B.S. Kaliski Jr. and Y.L. Yin, "On the Security of the RC5
> >  Encryption Algorithm," RSA Laboratories Technical Report TR-602,
> >  1998.
> >  <ftp://ftp.rsasecurity.com/pub/rsalabs/rc5/rc5-report.pdf>
> >
> >The best known attack on RC5 is differential cryptanalysis, and the
best
> >published differential cryptanalysis of RC5 is by Knudsen and Meier:
> >
> >  L.R. Knudsen and W. Meier, "Improved differential attack on RC5,"
> >  Advances in Cryptology, Proceedings of Crypto'96, LNCS 1109,
> >  Springer-Verlag, 1996, pp. 216-228.
> >  <ftp://ftp.esat.kuleuven.ac.be/%2Fpub/COSIC/knudsen/rc5.ps.Z>
> >
> >-Richard
> >
>
> The best attack I think is the result of Biryukov and Kushilevitz
> presented in Eurocrypt '98.  They used a better (more general) notion
> of difference than Knudsen and Meier (and Kaliski and Yin).  This is
> all described in the technical report by Kaliski and Yin.
>
> Scott
>
>

--
Thanks,
- Pred.


Sent via Deja.com http://www.deja.com/
Before you buy.

------------------------------

From: Nicol So <[EMAIL PROTECTED]>
Subject: Re: GPS encryption turned off
Date: Thu, 04 May 2000 07:57:25 -0400
Reply-To: see.signature

Paul Rubin wrote:
> 
> In article <[EMAIL PROTECTED]>, Nicol So  <see.signature> wrote:
> >> Interesting.  Are you saying they're going to rekey all the receivers
> >> *except* the one left in the bar?  How?!
> >
> >It's not that difficult. Periodic rekeying of all authorized receiver
> >units is routinely done in satellite TV.
> 
> I don't think it's the same situation.  Satellite TV's don't have to
> be rekeyed under battlefield conditions and they don't have to be
> simultaneously rekeyed all over the world.

How quickly a rekeying operation need to be completed is driven by some
policy decisions. "Simultaneously" is not necessarily how the
requirement is expressed.

>                                        ...  Anyway, sooner or later
> a receiver will be captured or lost and *not* reported missing/gone.
> The current rekeying system (keys are encapsulated in secure hardware
> modules which have to be physically replaced in the receiver) avoids
> that problem and I thought that was part of the intention.

To perform rekeying using security modules, you need to have all
authorized devices accounted for anyway.

-- 
Nicol So, CISSP // paranoid 'at' engineer 'dot' com
Disclaimer: Views expressed here are casual comments and should
not be relied upon as the basis for decisions of consequence.

------------------------------

From: Tom St Denis <[EMAIL PROTECTED]>
Subject: Re: RC5 math
Date: Thu, 04 May 2000 12:19:14 GMT



"Pred." wrote:
> 
> The document says that 2^44 plaintexts is required for the attack. This
> is not going to happend for another decade or two, now is it? Great!

What does time have todo with that?  When am I ever going to give you
2^48 bytes of data to perform the test anyways?

> Another question: are the enhancements in RC6 made spesifically to
> prevent good-pair attacks?

Hmm, sorta.  They are also made to enhance the avalanche effect and
avoid weak-keys.  Read up on the analysis of RC6 to get a good idea how
each of the changes make the algorithm better.

------------------------------

From: "Neon Bunny" <[EMAIL PROTECTED]>
Crossposted-To: 
uk.media.newspapers,uk.legal,alt.security.pgp,alt.privacy,uk.politics.parliament,uk.politics.crime,talk.politics.crypto,alt.ph.uk,alt.conspiracy.spy,alt.politics.uk
Subject: Re: Sunday Times 30/4/2000: "MI5 builds new centre to read e-mails on the net"
Date: Thu, 4 May 2000 12:10:10 +0100


George Edwards <[EMAIL PROTECTED]> wrote in message
news:v0d7hjA$[EMAIL PROTECTED]...
> In article <[EMAIL PROTECTED]>, JimD <dynastic@REMOVE_THIS
> cwcom.net> writes
> >All the more reason to use PGP.
>
> What this?


Pretty good privacy - the name of an encryption program (or set of programs
following a standard) which has useful modules for common email programs to
make encrypting email easy. www.pgpi.com for more info. Of course - who says
this is secure?

> --
> George Edwards

NeonBunny

--
Web: http://bunnybox.jml.net
PGP: http://bunnybox.jml.net/neonbunny.asc



------------------------------

From: Anders Thulin <[EMAIL PROTECTED]>
Subject: Re: KRYPTOS Something new ?
Date: Thu, 4 May 2000 12:32:28 GMT



Mok-Kong Shen wrote:

> Could some experts who have previously solved a large part of the
> cipher comment on the correctness of this complete solution?

  Though not the kind of expert of the kind you ask for, it seems
worth observing that around 90% of the solution is something the
solver placed there himself.

  It would have been nice to have at least a note of how the first
three messages fit into "basically eschatologic message of
KRYPTOS". As it is, they seem rather orphaned. Well, Luke 1:37
can probably be invoked for that problem as well.

  It's pretty fun to try to interpret the paintings in
Rameses the IX:ths tomb, too.

-- 
Anders Thulin     [EMAIL PROTECTED]     040-10 50 63
Telia Prosoft AB, Hjälmaregatan 3B, 212 19 Malmö, Sweden

------------------------------

From: Francois Grieu <[EMAIL PROTECTED]>
Subject: Re: RC6 as a Feistel Cipher
Date: Thu, 04 May 2000 14:43:02 +0200

I was asking for a definition of "even permutation"
Found one online at:

<http://www.math.niu.edu/~beachy/aaol/groups.html#permute>

which was quite a healthy refresher on group theory for me.


   Francois Grieu

------------------------------

Subject: Re: RC5 math
From: Richard Parker <[EMAIL PROTECTED]>
Date: Thu, 04 May 2000 13:04:30 GMT

Pred. <[EMAIL PROTECTED]> wrote:
> The document says that 2^44 plaintexts is required for the attack. This
> is not going to happend for another decade or two, now is it? Great!

I disagree.  

A modern very high-speed communications link, for example an OC-192 link at
10 Gbits/s, could send this much data in roughly a single day (assuming a
64-bit block size).  While the designer of an encryption system can use
rekeying or other strategies to make it difficult for an opponent to acquire
significant amounts of plaintext/ciphertext pairs, a prudent cipher designer
should consider the possibility that the cipher might be attacked with truly
enormous amounts of plaintext/ciphertext pairs.

As an example, I believe it was just such a consideration that motivated
NIST to specify that the new AES block cipher intended to replace DES should
use a 128-bit block size instead of a 64-bit block size.  By doing so
they've raised the amount of plaintext/ciphertext pairs needed for a code
book attack.

-Richard


------------------------------

From: Pred. <[EMAIL PROTECTED]>
Subject: Re: RC5 math
Date: Thu, 04 May 2000 13:08:13 GMT

What's time got to do with it? It takes time before we have computers
that can handle this amount of information. In a couple of decades? No -
 I was just kidding!

> "Pred." wrote:
> >
> > The document says that 2^44 plaintexts is required for the attack.
This
> > is not going to happend for another decade or two, now is it? Great!
>
> What does time have todo with that?  When am I ever going to give you
> 2^48 bytes of data to perform the test anyways?
>
> > Another question: are the enhancements in RC6 made spesifically to
> > prevent good-pair attacks?
>
> Hmm, sorta.  They are also made to enhance the avalanche effect and
> avoid weak-keys.  Read up on the analysis of RC6 to get a good idea
how
> each of the changes make the algorithm better.
>

--
Thanks,
- Pred.


Sent via Deja.com http://www.deja.com/
Before you buy.

------------------------------

From: [EMAIL PROTECTED] (David Formosa (aka ? the Platypus))
Subject: Re: Any good attorneys?
Date: 4 May 2000 13:28:15 GMT
Reply-To: dformosa@[202.7.69.25]

On Wed, 03 May 2000 12:34:07 -0400, Trevor L. Jackson, III
<[EMAIL PROTECTED]> wrote: 
>
>
>"David Formosa (aka ? the Platypus)" wrote:

[...]

>> Its easy for you to say your not the one taking the risks.
>
>What risks do you perceive (other than letters from lawyers)?

Sueing him even though they don't realy have a case on the assumtion
that he will not be able to pay the legal fees.


-- 
Please excuse my spelling as I suffer from agraphia. See
http://dformosa.zeta.org.au/~dformosa/Spelling.html to find out more.
Interested in drawing platypie for money?  Email me.

------------------------------

From: [EMAIL PROTECTED] (Collomb)
Subject: Re: KRYPTOS Something new ?
Date: 4 May 2000 13:45:22 GMT

In article <[EMAIL PROTECTED]>, Mok-Kong Shen
<[EMAIL PROTECTED]> wrote:

> Collomb wrote:
> 
> >
> >  I offer on my website :
> >  http://calvaweb.calvacom.fr/collomb /
> >  a complete and original solution of entire Kryptos, which precisely is
> > based on the  forms.
> 
> Could some experts who have previously solved a large part of the
> cipher comment on the correctness of this complete solution?
> 
> M. K. Shen

The fact  that these three cryptographers need a so-called agreement of
the  conceptors to validate their not-finished work shows the inanity of 
their future researchs.  
A good decoding must be validated by itself, by its own logic.  
In fact, I doubt the opinion of these people on my work.  
My solution is based on an original idea, the development of a square 
filled of letters;  I do not make  a long hard work over several years, 
by using computers.  More harder work becomes, more artistic virtuosity of
decoding  goes away.  Let us not  forget that Kryptos is an art work, and
with this quality, the included enigma must be solved with a certain
brilliance and not by an  heavy research.  Two weeks only were necessary
to find my solution.  
 The message contained in the decoding of the 97 last  letters must be
the  resultant of the 4 messages contained in the first 4 series of 
letters, but must  be also by its wide-ranging, the crowning of the  whole
decoding.  
In my solution, crowning cannot be more grandiose since it is the 
intervention of God at the end-time <Revelation to John> 
[EMAIL PROTECTED]
http://calvaweb.calvacom.fr/collomb/

------------------------------

Date: Thu, 04 May 2000 15:02:58 +0100
From: Andoni <[EMAIL PROTECTED]>
Crossposted-To: 
uk.media.newspapers,uk.legal,alt.security.pgp,alt.privacy,uk.politics.parliament,uk.politics.crime,talk.politics.crypto,alt.ph.uk,alt.conspiracy.spy,alt.politics.uk
Subject: Re: Sunday Times 30/4/2000: "MI5 builds new centre to read e-mails on 

im being really thick here, what does that do?
hows about sending a mail with the following words to a mate

arab iran iraq nuclear whitehall government guy fawkes death kill murder
churchill blair atomic bomb undrground russia cia fbi bbc itv abc

:)

John M Collins wrote:
> 
> JimD wrote:
> 
> > Here we go again! Nobody gives any consideration to the enormous
> > task of monitoring all EMail.
> >
> > Agreed a dictionary computer will look for keywords, but first it
> > has to have access to all the traffic...which will have to be
> > stored somewhere for most of the time.
> >
> > The sifted information has, eventually, to be looked at by a
> > (slightly) human. 0.5% of it would take all week to plough through.
> 
> Some people spice up their all their emails with juicy phrases to send such
> sniffers into overdrive all the time.... The "Zippy the Pinhead" stuff in GNU
> Emacs can do the trick.
> 
> --
> John Collins    ([EMAIL PROTECTED])
> 5 The Reeds, Welwyn Garden City, Herts, AL7 3BN
> Tel/fax: 01707 883174   Work: 01707 886110
> Personal Web Site:      http://www.jmc.xisl.com

------------------------------

Reply-To: "DD" <[EMAIL PROTECTED]>
From: "DD" <[EMAIL PROTECTED]>
Subject: Re: Any good attorneys?
Date: Thu, 4 May 2000 15:28:08 +0100

Tom,

Why not send a very polite reply to RSA saying:
you believe you are not violating their patent(s) as you live in Canada
if you are violating their patents it was unintentional and you will stop
immediately
could they please explain in detail exactly what patents you are violating
and in what way

Make them back up their claims.

Their reply should be interesting at least.

=======
Regards,
Dermot.

David Formosa (aka ? the Platypus) <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]...
> On Wed, 03 May 2000 12:34:07 -0400, Trevor L. Jackson, III
> <[EMAIL PROTECTED]> wrote:
> >
> >
> >"David Formosa (aka ? the Platypus)" wrote:
>
> [...]
>
> >> Its easy for you to say your not the one taking the risks.
> >
> >What risks do you perceive (other than letters from lawyers)?
>
> Sueing him even though they don't realy have a case on the assumtion
> that he will not be able to pay the legal fees.
>
>
> --
> Please excuse my spelling as I suffer from agraphia. See
> http://dformosa.zeta.org.au/~dformosa/Spelling.html to find out more.
> Interested in drawing platypie for money?  Email me.



------------------------------

Reply-To: "DD" <[EMAIL PROTECTED]>
From: "DD" <[EMAIL PROTECTED]>
Subject: Re: Fixed: Sboxgen tool
Date: Thu, 4 May 2000 15:35:13 +0100

I'm new at this so please take my comments as well intentioned but possibly
incorrect.

1. You want the probability of each output bit changing given a single input
bit change to be as close to a half as possible as this provides the maximum
uncertainty.  As the probability increases above 0.5 you get a similiar
situation
as the probability being less than 0.5 and inverting  the output bits.

2. I think the 0.5 probability should be statistical not determinate.  I
don't know the
detailed maths but I would think if exactly half the bits change every time
then you have created some predictability in behaviour which could provide
an avenue of attack.

Anyone care to comment on my thoughts.
--


Regards,
Dermot.

Tom St Denis <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]...
>
>
> Tim Tyler wrote:
> >
> > Tom St Denis <[EMAIL PROTECTED]> wrote:
> > : Tim Tyler wrote:
> > :> Tom St Denis <[EMAIL PROTECTED]> wrote:
> >
> > :> : [...] I misunderstood the changed bit count must equal have the
> > :> : output size, it's suppose to be at least half.
> > :>
> > :> This doesn't sound /quite/ right to my ears:
> > :>
> > :> SAC says that if you flip a particular input bit, half the output
bits
> > :> flip - *if you consider all possible input vectors*.
> >
> > : I do a double loop
> >
> > : for x = 0 to n-1
> > :    for y = 0 to log2(n)
> > :       if HT[f(x) xor f(x xor (1 << y))] < log2(n)/2
> > :               return non_sac.
> >
> > I believe this code will identify some functions which have SAC as not
> > having it - and mis-identify some which have p > 1/2 as exhibiting SAC.
>
> This function returns true (not very often) when a single input change
> changes *at least* half the output bits over all possible inputs.  The
> sbox has to satisfy at least SAC partially (unless SAC allows more then
> half).  I.e the ouput change is high.
>
> > :> In other words, the /probability/ of each output bit flipping, on
flipping
> > :> any input bit, is 1/2.
> >
> > : Well I think you can get by checking that at least half the bits
change
> > : when one input changes. [...]
> >
> > That will give you /an/ avalanche criterion of sorts - but not the one
> > normally associated with "SAC".
> >
> > There are various ways of extending and generalising the SAC - some of
> > which are described at the start of the paper at
> > http://www.iicm.edu/jucs_1_5/gac_the_criterion_for - but yours does not
> > appear to be listed among them.
> >
> > There are SAC definitions available on the web.  See the third paper at:
> >
> >   http://sciences.aum.edu/~stanpan/math_work.html
> >
> > ("Bounds on the number of functions satisfying the SAC"), for example.
> >
> > To quote from that: ``[a boolean function] is said to satisfy the SAC
> > if complementing a single input bit results in changing the output bit
> > with a probability exactly one half.''
>
> Hmm I have to change it around then.  However if there is a strong
> correlation between flipping an input bit and the output it's linear.
> So making the function non-linear should help that.  If you think about
> it, if one output bit is strongly correlated to flipping a particular
> input bit, then that output bit is linear (or closer to linear).
>
> ...
>
> So if I get it right, changing a single input bit will change each
> output bit with a prob 1/2, which is essentially half the output bits.
> So you should expect *exactly* log2(n)/2 bits to change?
>
> Tom





------------------------------

From: Markku J. Saarelainen <[EMAIL PROTECTED]>
Crossposted-To: alt.politics.org.cia,soc.culture.russian,soc.culture.nordic
Subject: Re: Fingerprints and encryption
Date: Thu, 04 May 2000 14:36:15 GMT



Actually too many suppliers seem to be limiting their offering to RSA
and some Microsoft CryptoAPI (an element of their business startegy).
This is very unfortunate, because you can have hundreds of other
options. Actually, I may soon have a smartcard with thousand encryption
algorithms in it ....

Yours,

Markku

P.S. Actually, it is very interesting tradeshow and I am meeting very
many security suppliers. Many of these security suppliers are in
intelligence business.


Sent via Deja.com http://www.deja.com/
Before you buy.

------------------------------

From: Jim Gillogly <[EMAIL PROTECTED]>
Subject: Re: KRYPTOS Something new ?
Date: Thu, 04 May 2000 15:09:43 +0000

Collomb wrote:
> The fact  that these three cryptographers need a so-called agreement of
> the  conceptors to validate their not-finished work shows the inanity of
> their future researchs.

The fact that the sculptor and cryptographer said we are right tells
you what?  That you're right instead?  That we're wrong and the
sculptor and cryptographer are lying for some reason?  I don't
understand how this piece of data fits with your world view.

> My solution is based on an original idea, the development of a square
> filled of letters;  I do not make  a long hard work over several years,
> by using computers.  More harder work becomes, more artistic virtuosity of
> decoding  goes away.  Let us not  forget that Kryptos is an art work, and
> with this quality, the included enigma must be solved with a certain
> brilliance and not by an  heavy research.  Two weeks only were necessary
> to find my solution.

Then by your logic, my solution is more accurate than yours: it took me
from Monday to Thursday of one week to get the part that I've solved,
triggered by my response to a post by Tom St. Denis on that Sunday.

In fact, the amount of time it takes is independant of the correctness.
Try Occam's razor on the method used by the real solutions compared to
your own.

> In my solution, crowning cannot be more grandiose since it is the
> intervention of God at the end-time <Revelation to John>

Oh, well, <that> should settle it once and/or for all.
-- 
        Jim Gillogly
        14 Thrimidge S.R. 2000, 14:50
        12.19.7.3.4, 3 Kan 7 Uo, First Lord of Night

------------------------------

From: "drewjen" <[EMAIL PROTECTED]>
Subject: Re: - Bestcrypt and ATA-66 enabled m/b  (HPT v1.23 drivers for Win2K resolve 
prob, Win98 still waiting)
Date: Thu, 4 May 2000 08:13:23 -0700

Never mind...  HighPoint acknowledges the problem/conflict with BestCrypt
and has said the v1.23 drivers resolve it.  Currently there is no v1.23
compatible with Win98/98SE, only Win2000.  I'm currently running dual boot
of these two OS's, so I installed the v1.23 drivers on the 2000 setup.  They
work fine, BC works fine.  At least I got freePGP for my trouble, for
whatever that's worth.  I still don't know how secure freePGP really is, so
I hesitate to use it for encrypting sensitive files.

drewjen


drewjen <[EMAIL PROTECTED]> wrote in message
news:8emk84$dqf$[EMAIL PROTECTED]...
> Thanks for replying... Ready for 50 questions?...    Is HPT366 DMA66
enabled
> in the mainboard bios?  Are you actively using an ATA-66 enabled drive(s)?
> Do you have any other drives, perhaps on IDE1 or 2 or maybe SCSI?  Which
is
> your primary boot drive?  Which drive is BC installed on?  Which
> motherboard/bios do you have and which version HPT bios and HPT OS
drivers?
> Which operating system?  Could you list your system specs?
>
> I did a little testing and discovered I can run BC from IDE 1 or 2 (don't
> have SCSI to test) as long as I disable the HPT366 DMA66 in the mainboard
> bios.  What a hassle having to reboot everytime I need to work with an
> encrypted file.  I don't want to disable ATA-66 full time.  I boot to IDE3
> and only set up a bootable OS (Win2k) on a small, slow, old Conner
> (pre-UDMA33) on IDE1 for test purposes.  I could move one of the two 20GB
> drives over to IDE1, but it seems a waste of a fast drive.  BTW, this
> mainboard is the ABIT BE6-II with the QY Bios and the HPT v1.22 Bios.
I've
> also run the same tests on this board with the QJ Bios and v1.21 HPT Bios.
> I've tried BestCrypt on a Soyo SY-6BA+IV with ATA-66 enabled and in active
> use, and it failed then too.  Also with both HPT bios versions.
>
> I could not locate pgp602.  I did come across pgp v6.5.3, will that
contain
> the software you refer too?  It's always been my impression that PGP was
> mainly used for the encrypting/decrypting  of email and other transmitted
> files.  And that it uses the CAST,  IDEA  and TripleDES algorythms.  Do
they
> compare to Blowfish or Gost? Are there back doors to the PGP software (for
> big brother or whoever)?   How secure are the keys and encrypted data?
>
> Regards,
>
> drewjen
>
> more like 100 questions!
>
>
>
> ronnie bonnie wrote in message <390c1311$0$[EMAIL PROTECTED]>...
> >Take a look at pgpdisk. It is in the pgp602 freeware package.
> >
> >BTW. I am currently using bestcrypt on a ata66 board without any
problems.
> >
> >"Drewjen" <[EMAIL PROTECTED]> wrote in message
> >news:[EMAIL PROTECTED]...
> >> I was wondering if anyone has been able to get BestCrypt encryption
> >software
> >> (http://www.jetico.sci.fi/) running on an ATA-66 enabled board.  On
every
> >> Win98/ATA-66 enabled board I've tried, I get "Blue Screens Of
> >Death"(BSOD).  BC
> >> say's a "hook" has mistakenly been placed within the system which
> prevents
> >it
> >> from creating V-drives, or something to that effect.  It say's it
thinks
> >"Magic
> >> Folders" is responsible, but I have no idea what that is and I'm sure
> it's
> >not
> >> installed on any of the cleanly installed Win98 setups, I've done.
> >Perhaps
> >> someone can recommend some strong encryption software that runs on
> >Win98/ATA-66
> >> enabled boards?  BC uses Blowfish in cipher block chaining mode and
> >GOST28147-89
> >> in cipher feedback mode and DES in cipher block chaining mode.  I'd
like
> >> something at least as strong with a fast and easy interface.  TIA
> >>
> >> Regards,
> >>
> >> drewjen
> >>
> >> Please forgive me if this post is not quite on topic.  It's likely
you'll
> >never
> >> see another OT post from me, so perhaps you can tolerate it this once.
> >
> >
>
>



------------------------------


** FOR YOUR REFERENCE **

The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:

    Internet: [EMAIL PROTECTED]

You can send mail to the entire list (and sci.crypt) via:

    Internet: [EMAIL PROTECTED]

End of Cryptography-Digest Digest
******************************

Reply via email to