Cryptography-Digest Digest #711, Volume #11       Fri, 5 May 00 13:13:01 EDT

Contents:
  Re: AEES Advanced (Runu Knips)
  Re: Tempest Attacks with EMF Radiation (Diet NSA)
  Re: GPS encryption turned off ([EMAIL PROTECTED])
  Re: I saw this in /. and I thought of you (all) (arnold yau)
  Re: Crypto Export  ([EMAIL PROTECTED])
  Re: mod function? (Tom St Denis)
  Re: U-571 movie (back on topic) (Jim Reeds)
  Re: U-571 movie (back on topic) (Thomas Scharle)
  Re: SBOX program using ideas from CA and ST (CAST design) (Tim Tyler)
  Re: U-571 movie (back on topic) (Jim Gillogly)
  Re: RC6 as a Feistel Cipher (Anton Stiglic)
  Re: GPS encryption turned off (Paul Koning)
  Re: Interleaving for block encryption (Paul Koning)
  Re: GPS encryption turned off (Paul Koning)
  Re: mod function? (Mark Wooding)
  Re: Sunday Times 30/4/2000: "MI5 builds new centre to read e-mails on  (Andoni)
  Re: KRYPTOS Something new ? ([EMAIL PROTECTED])

----------------------------------------------------------------------------

Date: Fri, 05 May 2000 17:14:23 +0200
From: Runu Knips <[EMAIL PROTECTED]>
Subject: Re: AEES Advanced

ink wrote:
> A statement like "If the program is too slow, use a faster
> computer" should be banned.

I agree fully. Good programs are simple and fast.

------------------------------

Subject: Re: Tempest Attacks with EMF Radiation
From: Diet NSA <[EMAIL PROTECTED]>
Date: Fri, 05 May 2000 08:20:30 -0700


In article <
8eu5co$57l$[EMAIL PROTECTED]>,
[EMAIL PROTECTED] (Richard Herring)
wrote:

>If you wish to accept snake-oil salesmen as authorities on the
correct
>use of scientific terminology, that's your prerogative.
>

If the snake-oil salesman are more
correct than you are (in the context this
thread is discussing), then why not accept
their correct use of the terminology?


>I've still never seen anyone competent use "EMF" to mean
>"electric & magnetic field".


Then perhaps you are not familiar, for
instance, with the U.S. Department of
Energy, the National Institute of
Environmental & Health Safety, or various
National Labs. See, e.g. :

http://www.pnl.gov/molbio/bioelec.htm

http://www.niehs.nih.gov/emfrapid

http://www.emf-data.org




"640K of memory ought to be enough for anybody"   - Bill Gates (1981)
=================================================================
* Sent from RemarQ http://www.remarq.com The Internet's Discussion Network *
The fastest and easiest way to search and participate in Usenet - Free!


------------------------------

From: [EMAIL PROTECTED]
Subject: Re: GPS encryption turned off
Crossposted-To: sci.geo.satellite-nav
Date: Fri, 05 May 2000 15:24:34 GMT

In sci.crypt Paul Rubin <[EMAIL PROTECTED]> wrote:
> OTAR still seems worrisome.  Say the attacker "borrows" a live receiver
> (e.g. by bribing or seducing the GI in the bar) for long enough to
> extract the algorithm and internal keys, and then gives the unit back
> to the GI so it stays on the whitelist.  (If necessary, the unit given
> back to the GI is a new one that's been newly programmed with the old
> unit's keys, since the old unit has been physically trashed by the key
> extraction process).  Now the attacker gets all the key updates which
> s/he can propagate into other receivers.  The entire security seems
> to rest on the physical tamper resistance of the handheld receiver.
> That seems like a serious vulnerability to me.

Current practices deal with this reasonably well though. For one, GPS
units are a sensitive item and thus cannot be removed from the armory
without signing by serial number. It's also illegal to transport them
in a privately owned vehical. Seducing a GI in a bar presumes that GPS
routinely travel to bars with GIs which is clearly not the case. ;)

The same applies to replacing compromised units with a new one. Since
they're accounted by serial number at least every twelve hours, you'd
need an almost real-time method of casting the case with the correct
number.

There's also the serious issue of finding a keyed device. They're
normally only filled on real-world deployments or for very special
occasions such as verifying a land navigation course. In either case,
it would be difficult to steal one.

-- 
Matt Gauthier <[EMAIL PROTECTED]>

------------------------------

From: arnold yau <[EMAIL PROTECTED]>
Subject: Re: I saw this in /. and I thought of you (all)
Date: Fri, 05 May 2000 10:41:12 +0100

> I didn't see the point in having a go at thise specially as no 
> algorithm has been posted (just a tiny fragment of plaintext).

well... one incentive would be the astronomical amount of $25.00 in gift
certificate, but I am not paritcularly tempted to spend hours on it
either.

One point I think is worth making is that even though this may not be
'real' cryptography (as in the secret lies within the key, not the
algorithm), but if it could leave the Big Brother scratching their heads
for 50 years, is that something worth doing? Maybe this would be hard to
comment on, since we don't know the  'algorithm' would have no idea how
it would stand up to various analyses. Maybe patterns will emerge if we
look at more such 'ciphertexts'.

arnold

------------------------------

From: [EMAIL PROTECTED]
Subject: Re: Crypto Export 
Date: Fri, 05 May 2000 15:35:44 GMT

Stou Sandalski <tangui [EMAIL PROTECTED]> wrote:
[...]
> laws, but I can't find arguments for the export control laws (officialy
> arguments that is, papers and things writen by actual people)...

You might be a little late with the new BXA
guidelines. (http://www.bxa.doc.gov/) However, the FBI web site also
has several pages on the administration's position on key escrow,
since you mentioned that below.

> Does anyone here know where I can get some material like that? Also are
> there any cell phones currently produced or that have been produced that
> have the clipper chip or any similar key-escrow dealie in them?

Curiously enough, it now seems that the UK is the hotbed of crypto
controversy in the world instead of the US for once. ;) There's been
an explosion of debate over there about key escrow and privacy
concerns. (Caused, IMO, by somewhat ludicrous laws which allow the
government to concoct completly ludicrous plans, but ask someone in
the UK for an opinion that matters ;)

-- 
Matt Gauthier <[EMAIL PROTECTED]>

------------------------------

From: Tom St Denis <[EMAIL PROTECTED]>
Subject: Re: mod function?
Date: Fri, 05 May 2000 15:39:28 GMT



Mark Wooding wrote:
> 
> Tom St Denis <[EMAIL PROTECTED]> wrote:
> 
> > I thought a = b (mod n), meant 'a is congruent to b modulo n'?
> 
> That's how you read the symbols, not the definition.
> 
> I think we're veering off-topic here.  Can we get back to flaming Mr
> Szopa, please? ;-)

That's not very constructive.

Tom

------------------------------

From: [EMAIL PROTECTED] (Jim Reeds)
Subject: Re: U-571 movie (back on topic)
Date: Fri, 5 May 2000 15:37:16 GMT

In regard to the don't-use-a-rotor-in-the-same-position rule,
 

In article <8eumhp$v2f$[EMAIL PROTECTED]>, William Rowden <[EMAIL PROTECTED]> writes:

|> By what amount (percent) would this reduce the key space to be searched?


If there are 5 rotors, there would be 32 rotor combos available
instead of 60.  This cuts the number of bombe runs down by
a factor of almost 2.

The general formula is an easy application of the principle
of inclusion-exclusion: n(n-1)(n-2) - 3(n-1)(n-2) + 3(n-2) - 1.

-- 
Jim Reeds, AT&T Labs - Research
Shannon Laboratory, Room C229, Building 103
180 Park Avenue, Florham Park, NJ 07932-0971, USA

[EMAIL PROTECTED], phone: +1 973 360 8414, fax: +1 973 360 8178

------------------------------

From: [EMAIL PROTECTED] (Thomas Scharle)
Subject: Re: U-571 movie (back on topic)
Date: 5 May 2000 15:41:20 GMT

William Rowden ([EMAIL PROTECTED]) wrote:
: In article <8etiee$jv6$[EMAIL PROTECTED]>,
:   Joaquim Southby <[EMAIL PROTECTED]> wrote:
: > He's partly correct and thinking of the right thing.  From David
: > Kahn's "Seizing the Enigma":
: >
: > "The air force never used the same rotor in the same position two days
: > in a row, except perhaps from one keying period to the next."
: 
: By what amount (percent) would this reduce the key space to be searched?

    This raises a question that I'm sort of curious about,
frequent changing of pass-phrases.  It would be possible to make
a daily trivial change to a pass-phrase ... I'll take a most
obvious example, just changing one letter for the day of the 
week ... would something that simple enhance the security of the
pass-phrase ... or would that be counted as just a "secret
algorithm" kind of thing, no real enhancement in security?
    
-- 
Tom Scharle  [EMAIL PROTECTED]      "standard disclaimer"

------------------------------

From: Tim Tyler <[EMAIL PROTECTED]>
Subject: Re: SBOX program using ideas from CA and ST (CAST design)
Reply-To: [EMAIL PROTECTED]
Date: Fri, 5 May 2000 15:33:02 GMT

Tom St Denis <[EMAIL PROTECTED]> wrote:

: I currently test if each individual boolean function (2^n by 1) is
: non-linear [1] and follows SAC.  Then I compose the log2(n) functions
: together and check if it's a bijection [2].  After that I do a Bit
: Independance Test.

2^n /and/ log2(n)?  That seems strange.

The order of the tests can make big performance differences.

For example, if you can arrange things so that you can generate a
new permutation by shuffling the current shuffled set when a test
on the set fails, that can help.

: [1] I am having trouble knowing how to bound the WalshTransform output
: of a n-bit function so that I can be sure it's non-linear... any help?

I know of no way of calculating the maximum non-linearity of a
variable-size boolean function (and would be interested to learn of
any that accurately determine it and are much faster than testing all
functions of that size).

The maximum non-linearity values for small values of n are known, though.
-- 
__________  Lotus Artificial Life  http://alife.co.uk/  [EMAIL PROTECTED]
 |im |yler  The Mandala Centre   http://mandala.co.uk/  UART what UEAT.

------------------------------

From: Jim Gillogly <[EMAIL PROTECTED]>
Subject: Re: U-571 movie (back on topic)
Date: Fri, 05 May 2000 16:00:29 +0000

William Rowden wrote:
> 
> In article <8etiee$jv6$[EMAIL PROTECTED]>,
>   Joaquim Southby <[EMAIL PROTECTED]> wrote:
> > He's partly correct and thinking of the right thing.  From David
> > Kahn's "Seizing the Enigma":
> >
> > "The air force never used the same rotor in the same position two days
> > in a row, except perhaps from one keying period to the next."
> 
> By what amount (percent) would this reduce the key space to be searched?

If rotor selections were restricted in this way, for the "choose three
rotors out of five" case the rotor choices would be reduced from 60
to 33, a healthy 45% reduction.
-- 
        Jim Gillogly
        15 Thrimidge S.R. 2000, 15:56
        12.19.7.3.5, 4 Chicchan 8 Uo, Second Lord of Night

------------------------------

From: Anton Stiglic <[EMAIL PROTECTED]>
Subject: Re: RC6 as a Feistel Cipher
Date: Fri, 05 May 2000 12:03:23 -0400


I posted the definition of a fiestal algorithm in my other post.
Here is is once again:

The definition in the HAC states that you start off with a 2t-bit
plaintext, (L0, R0) where L0 is t bits long, same for R0.
Then, for r > 2, your encryption function has to look like this:
for 1 <= i <= r,
   Li, Ri  <- L(i-1), R(i-1),

where
1) Li = R(i-1) and
2) Ri = L(i-1) XOR f(R(i-1), Ki), where Ki is a subkey derived from
the encryption key, f is some function producing t bits.

Anton


------------------------------

From: Paul Koning <[EMAIL PROTECTED]>
Subject: Re: GPS encryption turned off
Date: Fri, 05 May 2000 11:42:27 -0400

Stou Sandalski wrote:
> 
> "Paul Schlyter" <[EMAIL PROTECTED]> wrote in message
> news:8esuno$fus$[EMAIL PROTECTED]...
> > In article <[EMAIL PROTECTED]>,
> > Paul Koning  <[EMAIL PROTECTED]> wrote:
> >
> > >Neither does GPS; in fact, GPS satellites are in lower orbits
> > >(a few thousand miles if memory serves) than TV satellites (which
> > >are in the Clarke orbit).
> >
> > The GPS satellites orbit in 12-hour orbits, which will put them
> > approx. 20,000 km above the Earth's surface.  The Clarke orbit is
> > 36,000 km above the Earth'ss surface.
> >
> > --
> 
> I am again OTicking here but I was under the imression that the gps sats are
> in geosyncronous orbit, since if they are moving with relation to you, you
> will constantly need to calculate where the sats are in relation to earth's
> surface and where you are in relation to them?

That's exactly what you do.  No problem, the satellites
know very accurately where they are (that information
is uploaded into them by the control station) and of course
they know very precisely what time it is, since they
carry Caesium clocks onboard.  The GPS signal is basically
that information.  Given signals from 4 satellites, you
have 4 equations with 4 unknowns (your x, y, z, and t) which
you can solve.  Presto chango, you have your location and
the current time.

All sorts of details go into this if you want to do it
well -- up to and including such arcane details as correcting
for the blueshift from the earth gravitational field.

Guy Macon wrote:
> 
> Clarke (AKA Geostationary) orbits miss the poles, but LEO (Low Earth
> Orbit) military satellites typically cover the entire planet with
> satellites that (oversimplified explaination alert!) orbit from
> pole to pole as the earth turns underneath.

Right, that's one good reason why GPS satellites use
lower orbits (and inclined ones).  And they cover the
whole earth with the constellation -- but any individual
satellite at any particular instant only covers a medium
size patch.  So it could operate with SA part of the time 
(when over the bad guy's territory) and without it the
rest of the time.

        paul

-- 
!-----------------------------------------------------------------------
! Paul Koning, NI1D, D-20853
! Lucent Corporation, 50 Nagog Park, Acton, MA 01720, USA
! phone: +1 978 263 0060 ext 115, fax: +1 978 263 8386
! email: [EMAIL PROTECTED]
! Pgp:   27 81 A9 73 A6 0B B3 BE 18 A3 BF DD 1A 59 51 75
!-----------------------------------------------------------------------
! "A system of licensing and registration is the perfect device to deny
! gun ownership to the bourgeoisie."
!       -- Vladimir Ilyich Lenin

------------------------------

From: Paul Koning <[EMAIL PROTECTED]>
Subject: Re: Interleaving for block encryption
Date: Fri, 05 May 2000 11:47:54 -0400

wtshaw wrote:
> ...
> Be careful as you seems to be victim of too much propaganda and shallow
> thinking.  If you can't solve both layers, you might not be able to solve
> either.  There are exceptions and degrees of mutual clouding of chained
> algorithms, but the assumption that you know much of anything about what
> will always be the case is most certainly to be classified as groundless
> speculation. (Examples cheerfully withheld, for the moment, as it is
> better to let you climb fool's hill on your own. It's no disgrace if you
> learn the error of your ways in theory as compared to finding it out in
> practice.)

Wow.

I've love to understand what you're trying to tell me,
but I'm currently entirely unsuccessful in extracting
semantically meaningful text from that sequence of
words...

        paul

------------------------------

From: Paul Koning <[EMAIL PROTECTED]>
Subject: Re: GPS encryption turned off
Date: Fri, 05 May 2000 11:44:43 -0400

Paul Rubin wrote:
> ... and
> only three of them need to be in view for a GPS fix, 

Four, actually -- unless you know one of your four
coordinates already with high accuracy.  For example,
when at sea you know z.

        paul

------------------------------

From: [EMAIL PROTECTED] (Mark Wooding)
Subject: Re: mod function?
Date: 5 May 2000 16:22:31 GMT

Tom St Denis <[EMAIL PROTECTED]> wrote:
> Mark Wooding wrote:
> > 
> > Tom St Denis <[EMAIL PROTECTED]> wrote:
> > 
> > > I thought a = b (mod n), meant 'a is congruent to b modulo n'?
> > 
> > That's how you read the symbols, not the definition.
> > 
> > I think we're veering off-topic here.  Can we get back to flaming Mr
> > Szopa, please? ;-)
> 
> That's not very constructive.

Which bit?

The first sentence is, I hope, clear.  `a is congruent to b modulo n' is
the way in which one reads aloud the mathematical text $a \equiv b
\pmod{n}$.  The definition tells you what the symbols mean, in this case
that there exists $k \in \mathbb{Z}$ such that $a = b + k n$.  In the
same way, knowing how to pronounce a word in English doesn't give you a
great deal of information about its meaning.

The second sentence is an attempt at humour.  I was suggesting that we
might be better off returning to the primary subject matter of the
newsgroup rather than discussing odd bits of mathematical notation, and
hinting that a large proportion of the group's traffic appears to be
discussing the security or otherwise of Ciphile's flagship product (and,
yes, I'll agree that this isn't ever so constructive).

Just to stop this message being even further from the subject of
cryptography than my previous one, it's just occurred to me that the
binary-operator meaning of `mod' /does/ have a useful place in the
mathematics of cryptography.  It's horribly cumbersome to express the
definition of $r$ in a DSA signature without out it ($r = (g^k \bmod p)
\bmod q$).

And with that, I leave you all to continue with the erudite discussion
of cryptography to which this newsgroup is accustomed.  [Happier?]

-- [mdw]

------------------------------

Date: Fri, 05 May 2000 17:43:38 +0100
From: Andoni <[EMAIL PROTECTED]>
Crossposted-To: 
uk.media.newspapers,uk.legal,alt.security.pgp,alt.privacy,uk.politics.parliament,uk.politics.crime,talk.politics.crypto,alt.ph.uk,alt.conspiracy.spy,alt.politics.uk
Subject: Re: Sunday Times 30/4/2000: "MI5 builds new centre to read e-mails on 

who is zippy the pinhead anyway?

John M Collins wrote:
> 
> The big idea is that if all your emails contain juicy stuff they'll get bored
> looking at yours and won't notice when something spicy does go through from/to
> you.
> 
> Andoni wrote:
> 
> > im being really thick here, what does that do?
> > hows about sending a mail with the following words to a mate
> >
> > arab iran iraq nuclear whitehall government guy fawkes death kill murder
> > churchill blair atomic bomb undrground russia cia fbi bbc itv abc
> >
> > :)
> >

------------------------------

From: [EMAIL PROTECTED]
Subject: Re: KRYPTOS Something new ?
Date: Fri, 05 May 2000 16:53:04 GMT

In article <[EMAIL PROTECTED]>,
  [EMAIL PROTECTED] (Collomb) wrote:
>  KRYPTOS Something new ?
>
> I am writing from France. I am passionately fond of Kryptos which is
an
> .....

What Collomb says is partly true:
it is a very LONG time that KRYPTOS challenge resists...
but apart from this...let me illustrate something that,
i hope, will be helpful to lead to a solution (cause now i'm
very curious to know the solution of this enigma):

after analysis and hints from Gillogly, the following pattern emerges:

if you write all the 97 chars in rows of 7 chars you'll see
that there are 5 out of 6 DOUBLE-LETTERS patterns that are
ALIGNED i the same COLUMN:

OBKRUOX
OGHULBS
OLIFBBW
FLRVQQP
RNGKSSO
TWTQSJQ
SSEKZZW
ATJKLUD
IAWINFB
NYPVTTM
ZFPKWGD
KZXTJCD
IGKUHUA
UEKCAR

you can easily see that BB, QQ, SS, ZZ and TT are all aligned !!!that,
i think, is the residue of a particular encryption method aplied to
the original text... but i don't know which one it could be.

Note that it is very unlikely to have 5 out of 6 double-letters pair
aligned in such a way if you use a OTP encryption method.

So i think, and i'm working on it today, that we can get the clue
if we'll be able to recognize the encryption method that leaves
such a kind of residual.

   regards
     Ferdinando





Sent via Deja.com http://www.deja.com/
Before you buy.

------------------------------


** FOR YOUR REFERENCE **

The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:

    Internet: [EMAIL PROTECTED]

You can send mail to the entire list (and sci.crypt) via:

    Internet: [EMAIL PROTECTED]

End of Cryptography-Digest Digest
******************************

Reply via email to