Cryptography-Digest Digest #746, Volume #11      Wed, 10 May 00 04:13:01 EDT

Contents:
  Re: RSA (Tom St Denis)
  Re: GPS encryption turned off (Paul Rubin)
  Re: The RSA patent and my software ("Nathan I. Kalet")
  Re: Analysis of LETSIEF2 ("Adam Durana")
  Re: Newbie question about generating primes (Odysseus)
  Re: Prime Generation in C,C++ or Java ("Brian McKeever")
  Re: Scary Possibility: Ticklish Chips (zapzing)
  Re: Why no civilian GPS anti-spoofing? / proposal (Paul Rubin)
  Re: GPS encryption turned off (Paul Rubin)
  Re: UK issue; How to determine if a file contains encrypted data? (zapzing)
  Re: More on Pi and randomness (Gerry Myerson)
  Re: Why no civilian GPS anti-spoofing? / proposal (Roger Schlafly)
  Re: More on Pi and randomness (S. T. L.)
  What are sboxes? (S. T. L.)
  Re: An argument for multiple AES winners (wtshaw)
  Re: Encryption code or addons for VB? ("thx1666")
  Re: What are sboxes? (Terry Ritter)
  Re: More on Pi and randomness ("Clive Tooth")

----------------------------------------------------------------------------

From: Tom St Denis <[EMAIL PROTECTED]>
Subject: Re: RSA
Date: Wed, 10 May 2000 00:10:33 GMT



Bill Unruh wrote:
> 
> In <[EMAIL PROTECTED]> Anton Stiglic <[EMAIL PROTECTED]> writes:
> 
> >I don't exactly know what you are looking for, but I could tell you
> >that the Jacoby symbol of an RSA plaintext can easily be computed
> >from it's ciphertext, thus RSA does not provide semantic security
> >(that is,  RSA leaks some information about the plaintext it encrypts).
> 
> What is the Jacoby symbol of text?

The ciphertext is just a number.

Tom
--
Want your academic website listed on a free websearch engine?  Then
please check out http://tomstdenis.n3.net/search.html, it's entirely
free
and there are no advertisements.

------------------------------

From: [EMAIL PROTECTED] (Paul Rubin)
Subject: Re: GPS encryption turned off
Date: 10 May 2000 00:31:03 GMT

Dan Day <[EMAIL PROTECTED]> wrote:
>>The Gulf War was before GPS was declared fully operational.  The
>>military has plenty of P/Y units now.  (Yes I know about the Warthog
>>incident in 1997 too, but that was of very brief duration, unannounced,
>>and until recently, officially unconfirmed).
>
>What was "the Warthog incident"?

A USAF A-10 Warthog aircraft disappeared under mysterious circumstances
in April 1997.  There was a big SAR operation in the Colorado Rockies
that eventually found the wreckage.  During the operation, SA was quietly
turned off for a 1 or 2 day period.  The government didn't officially
confirm that these incidents were related, but general belief has been
that SA was turned off so that civilian searchers could coordinate their
movements using civilian GPS receivers.

------------------------------

From: "Nathan I. Kalet" <[EMAIL PROTECTED]>
Subject: Re: The RSA patent and my software
Date: Tue, 9 May 2000 17:15:04 -0700



On 9 May 2000, Paul Rubin wrote:

> Tom St Denis  <[EMAIL PROTECTED]> wrote:
> >You can get CryptoBag (with RSA PK) from my website at
> >http://www.tomstdenis.com/cb.html
> >
> >I am just going to respect their patent and not push it in the US till
> >then.
> 
> Sounds like a good plan.
> 
> >BTW is anyone interested in helping work on this?  I may have to stop
> >releasing CB in a bit and would like someone to take over.
> 
> There are already so many other toolkits out there...
> 

Many of those toolkits could use work on their interfaces... 

Not that I'm volunteering right now. :) I've already got too many other
nonprofit things going on just now.

Nathan Kalet
Analyst/Programmer
University of Washington


------------------------------

From: "Adam Durana" <[EMAIL PROTECTED]>
Subject: Re: Analysis of LETSIEF2
Date: Tue, 9 May 2000 20:50:35 -0400

> I wish more people would get involved in the contest.  I wonder what
> can be done to attract entries?  Perhaps writing ciphers is harder than
> we thought. Just not many aspiring cryptographers out there.

Personally I have been quite busy with school.  And I am sure there are many
students who subscribe to this newsgroup, so I suspect as summer breaks
begin that more entries will be submitted.  I am almost done with school
(one more final), but I have already started working on a submission.  So
you can count on something from me very soon.  This also means I will be
able to fix up the web site.  I plan on making the broken ciphers available
along with information on how they were broken.

- Adam




------------------------------

From: Odysseus <[EMAIL PROTECTED]>
Subject: Re: Newbie question about generating primes
Date: Wed, 10 May 2000 01:19:40 GMT

In article <8f4nlb$f1g$[EMAIL PROTECTED]>,
  "JoeC" <[EMAIL PROTECTED]> wrote:
>
> Douglas A. Gwyn <[EMAIL PROTECTED]> wrote in message
> news:[EMAIL PROTECTED]...
> > JoeC wrote:
> > > As I understand it, one of the key factors(pardon the pun) in the
> > > security of PGP and similar is the time taken to factor a large
> > > prime number.
> >
> > I hope you meant "a large composite number".
>
> Oops <g>
>

More to the point would be "a product of two large prime numbers". 2^12345 *
3^6789 is a very large number but would be easy (if tedious) to factor!

__________
--Odysseus


Sent via Deja.com http://www.deja.com/
Before you buy.

------------------------------

From: "Brian McKeever" <[EMAIL PROTECTED]>
Subject: Re: Prime Generation in C,C++ or Java
Date: Tue, 9 May 2000 18:36:24 -0700

Lewis-Oakes <[EMAIL PROTECTED]> wrote in message
news:8f6s6l$cbi$[EMAIL PROTECTED]...
> Is there a quick and relatively short algorithm in any of these languages
> for generating primes?  The primes do not have to be huge, to the order of
5
> to ten digits in decimal.
> Thanks
> Justin Lewis-Oakes

For the Java, see the class java.math.BigInteger.  One of the constructors
creates probable primes of any specified length.

Brian



------------------------------

From: zapzing <[EMAIL PROTECTED]>
Subject: Re: Scary Possibility: Ticklish Chips
Date: Wed, 10 May 2000 02:24:01 GMT

In article <8fa7n6$eei$[EMAIL PROTECTED]>,
  David A Molnar <[EMAIL PROTECTED]> wrote:
> Dan Day <[EMAIL PROTECTED]> wrote:
>
> > be no way to tell *what* back doors had been
> > built into it...
>
> > And thus the reception for the chip was
> > "not only no, but hell no".
>
> My favorite paper of last week :
>
> A. Young, M. Yung, "The Dark Side of Black-Box Cryptography -or-
> Should We Trust Capstone?", CRYPTO '96, pp 89-103, Springer-Verlag
> http://www.cs.columbia.edu/~ayoung/crypto96.ps
>
> Be afraid of black-box crypto. Be very afraid.
>

Indeed I would never choose to use
any algorithm that I could not check
in software to see if it actually
did what it claimed to do. But I was
thinking more about a chip with
a published algorithm, but which had an
output that did *not* follow that
algorithm in certain circumstances.
I can't imagine what I would do if
only black boxes with unpublished
algorithms were available. I suppose
I would try to do something in
software combined with hardware.

Differential fault analysis
is closer to what I am talking about,
and that, I think, would be another
reason to superencrypt with several
chips.

--
Do as thou thinkest best.


Sent via Deja.com http://www.deja.com/
Before you buy.

------------------------------

From: [EMAIL PROTECTED] (Paul Rubin)
Subject: Re: Why no civilian GPS anti-spoofing? / proposal
Date: 10 May 2000 02:31:13 GMT

 <[EMAIL PROTECTED]> wrote:
>> The fact is, our technological infrastructure is exceedingly
>> fragile, a fact that has many people concerned (and occasionally
>> somebody actually working on the problem).  The more one puts
>> his eggs all in one basket, especially a fragile one, the more
>> likely a catastrophe will occur.
>
>Well, as I said above, you should _not_ be putting your eggs all in
>the gps basket. Given that the navigator should still be navigating by
>hand, large deviations from the GPS fix will be obvious. The challenge
>then is to figure out which location is correct. Anywhere inside most
>nations air space this should be trivial, over blue water it's
>probably slightly more problematical.

My understanding from the GPS newsgroup is that aviation authorities
have plans in place to use the new (multi-carrier, not yet in place)
civilian GPS capabilities to put air traffic corridors closer together
than they are now, so they can pack more planes per cubic mile of sky
without them colliding.  So that implies an intended dependence on GPS.

I'm also somewhat scared of this idea, but I'm not the one in charge, so
I'm not the one to complain to about it ;-).

>> The sad thing is that GPS is a nearly ideal application for
>> public-key cryptography (everybody could decode, but only the
>> system itself could encode), which would have solved the
>> spoofing problem.

It's actually not easy to see how to apply public key cryptography to
GPS authentication, given how GPS works.  I have some ideas but don't
know if they're practical.

>I don't know, my experience with gps is limited to little black boxes
>that I plugged into other little boxes. ;) I would think though, that
>there would always be at least an impractical spoofing
>attack. Assuming somehow the system sent a signal that everyone could
>decode, which only it could generate. Then, if I wanted you to think
>you were at point B rather than point A, why couldn't I go to B and
>transmit the signal to you? Assuming the points were close enough that
>you didn't notice the time difference, your equipment would assume it
>was at B.

You mean you want me to think the GPS transmitter is at point B rather
than point A.  Yes, your method works fine, if you really can put your
transmitter near point A.  Point A of course is aboard the GPS
satellite, orbiting the earth at altitude of about 10,000 km.  Right
now I think even state sponsored terrorists can't put stuff there.

------------------------------

From: [EMAIL PROTECTED] (Paul Rubin)
Subject: Re: GPS encryption turned off
Date: 10 May 2000 02:35:14 GMT

Dan Day <[EMAIL PROTECTED]> wrote:
>>Mike Andrews <[EMAIL PROTECTED]> wrote:
>>>The SPS (public and unclassified) signal is used by the military
>>>GPS boxes to synchronize to the P(Y) signal. Unless there is
>>>something new that I'm unaware of, a military GPS _can't_ sync up 
>>>in precision mode without the SPS signal. 
>>
>>They can now.  That's the new development that allowed them to turn
>>off SA.  It means they can jam the SPS signal and military receivers
>>will still work. 
>
>How did they accomplish that?

I think by using faster DSP's that were available when GPS was first
built, along with precise timebases in the receivers, to locate the 
current position in the P code.

There might be other ways to do it depending on how the spreading sequence
is designed.

------------------------------

From: zapzing <[EMAIL PROTECTED]>
Subject: Re: UK issue; How to determine if a file contains encrypted data?
Date: Wed, 10 May 2000 02:52:30 GMT

In article <[EMAIL PROTECTED]>,
  [EMAIL PROTECTED] (Dan Day) wrote:
> On Tue, 9 May 2000 20:03:36 +0100, "JoeC"
<[EMAIL PROTECTED]>
> wrote:
>
> >If I was to hide a PGP or similar encrypted message within the least
> >significant bits of a JPEG, and the normal PGP/whatever headers had
been
> >removed, is there any way to determine if that file contains
encrypted data?
> >Maybe through some sort of statistical or other determination of
> >non-randomness?
>
> Ironically, it's not "non-randomness" that's the tip-off, it's being
> *too* random.
>
> The low-order bits on image files, sound files, and so on may consist
> mostly of noise, but it's noise with a definite "flavor" to it.
> If you replace that with encrypted data, it'll look "pure random",
> and that would be a clue that there's encrypted data there, and not
> just "fuzz".

You know, I just thought of
this: what if you posted the picture
anonymously yourself, and then
downloaded it. Then you could say
"gosh I didn't know it had
steganography in it".

--
Do as thou thinkest best.


Sent via Deja.com http://www.deja.com/
Before you buy.

------------------------------

From: Gerry Myerson <[EMAIL PROTECTED]>
Crossposted-To: sci.math
Subject: Re: More on Pi and randomness
Date: Wed, 10 May 2000 13:28:02 +1000

In article <[EMAIL PROTECTED]>, JCA 
<[EMAIL PROTECTED]> wrote:

>     Thus, Champernowne's number is normal but its decimal expansion 
>     is trivially predictable, no matter where in the expansion you 
>     may be, because of the way in which it is constructed. 

This is utterly false. If I tell you that I am at a place in the 
expansion where the last 27 digits were 485967362049587129384612396 
and ask you to predict the next digit, you have no way to do this 
with a probability of success greater than 1/10. 

Let's put it another way. If I ask you for the ten-billionth digit in 
the decimal expansion of Champernowne, you have an algorithm for 
working it out. But you also have an algorithm for working out the 
ten-billionth digit of pi, so in what way do pi & Champernowne differ? 
If you're willing to take hexadecimal digits instead of decimal, 
there's even a way to compute the ten-billionth digit of pi without 
computing any of the ones before it. 

> ...introducing deliberate arithmetic mistakes, a la Shanks, in the 
> calculation of Pi. 

I don't think Shanks introduced deliberate arithmetic mistakes 
in the calculation of pi. 

Gerry Myerson ([EMAIL PROTECTED])

------------------------------

From: Roger Schlafly <[EMAIL PROTECTED]>
Subject: Re: Why no civilian GPS anti-spoofing? / proposal
Date: Tue, 09 May 2000 21:17:56 -0700

Paul Rubin wrote:
> My understanding from the GPS newsgroup is that aviation authorities
> have plans in place to use the new (multi-carrier, not yet in place)
> civilian GPS capabilities to put air traffic corridors closer together
> than they are now, so they can pack more planes per cubic mile of sky
> without them colliding.  So that implies an intended dependence on GPS.
>
> I'm also somewhat scared of this idea, but I'm not the one in charge, so
> I'm not the one to complain to about it ;-).

Our current air traffic control system uses software that was
written in the 1960s for IBM 360 mainframes to process radar
inputs and display target info. The hardware has been upgraded,
but efforts to overhaul the software have been big boondoggles.
GPS might not be any scarier ...

------------------------------

From: [EMAIL PROTECTED] (S. T. L.)
Subject: Re: More on Pi and randomness
Date: 10 May 2000 04:45:30 GMT

<<Your proposal is cryptographically very weak.>>

The original poster didn't give a proposal.  Turn down your knee-jerk
crackpot-bashing mechanism (though it's sooo easy and convenient to leave it on
maximum!).

-*---*-------
S.T. "andard Mode" L.               ***137***
STL's Wickedly Nifty Quotation Collection: http://quote.cjb.net

------------------------------

From: [EMAIL PROTECTED] (S. T. L.)
Subject: What are sboxes?
Date: 10 May 2000 04:47:01 GMT

Hi.  I've been unable to find a good conceptual description of what an sbox is,
other than what the name means (shuffle box).  Can anyone explain in moron's
terms what they are (without any C code)?  Thanks.

-*---*-------
S.T. "andard Mode" L.               ***137***
STL's Wickedly Nifty Quotation Collection: http://quote.cjb.net

------------------------------

From: [EMAIL PROTECTED] (wtshaw)
Subject: Re: An argument for multiple AES winners
Date: Tue, 09 May 2000 22:19:57 -0600

In article <8f9cef$6nc$[EMAIL PROTECTED]>, "Scott Fluhrer"
<[EMAIL PROTECTED]> wrote:
 
> Not only that, but you also have to worry about pending patents which (at
> least in the US) are confidental.  And, the US patent office may be legally
> prohibited from cooperating in a search on pending patents.

The goverment has always claimed that patentable crypto is subject to
seizure for unspecified reasons.  Whether you agree with that or not, it
does point to one heavy handed solution to any pending patent getting in
the way of whatever they want to do.  

Confidential in such matters?  You have go to be kidding if you consider
that any pending crypto application is not known the relevant government
bodies.
-- 
MSN--let us hold your family jewels for six months so we can learn how to draft your 
account and get permission to do so.  After that...squeeeeze....

------------------------------

Reply-To: "thx1666" <[EMAIL PROTECTED]>
From: "thx1666" <[EMAIL PROTECTED]>
Subject: Re: Encryption code or addons for VB?
Date: Wed, 10 May 2000 00:34:15 -0400

This one is freeware, and has VB5 example source code:
http://sevillaonline.com/ActiveX/vb5/ARCryptoLib.htm

I just downloaded it, and wonder if anyone has an objective opinion on it.



------------------------------

From: [EMAIL PROTECTED] (Terry Ritter)
Subject: Re: What are sboxes?
Date: Wed, 10 May 2000 05:36:55 GMT


On 10 May 2000 04:47:01 GMT, in
<[EMAIL PROTECTED]>, in sci.crypt
[EMAIL PROTECTED] (S. T. L.) wrote:

>Hi.  I've been unable to find a good conceptual description of what an sbox is,
>other than what the name means (shuffle box).  Can anyone explain in moron's
>terms what they are (without any C code)?  Thanks.

I'll give it a shot:

An S-box is a *substitution* box (not a shuffle box).  It represents
the conceptual "black box" of somehow transforming one code value or
letter or character or symbol into another.  

For example, a letter substitution can be thought of as a *pairing* or
association between plaintext letters and ciphertext letters, perhaps
in two different columns.  If we have such a table (on paper or in a
computer), we can encipher a message by taking each plaintext letter
from the message and replacing it with its pair or ciphertext letter.
The message then looks like gibberish.  We can expose the original
message (if we have the original table), by changing each letter of
the ciphertext into the associated plaintext letter.  

Typically, a substitution must be reversible (so what is enciphered
can be deciphered), and that can be assured if each letter is made to
occur only once in each column of the pairing.  

An s-box can be implemented in software as a simple array of storage
values in RAM which are then initialized as desired.  In hardware, an
s-box might be just some RAM or ROM storage.  

I have a basic introduction to cryptography which may help:

   http://www.io.com/~ritter/LEARNING.HTM

---
Terry Ritter   [EMAIL PROTECTED]   http://www.io.com/~ritter/
Crypto Glossary   http://www.io.com/~ritter/GLOSSARY.HTM


------------------------------

From: "Clive Tooth" <[EMAIL PROTECTED]>
Crossposted-To: sci.math
Subject: Re: More on Pi and randomness
Date: Wed, 10 May 2000 08:37:53 +0100

Gerry Myerson wrote...

>[...]
>If you're willing to take hexadecimal digits instead of decimal,
>there's even a way to compute the ten-billionth digit of pi without
>computing any of the ones before it.

Such computations are also possible for decimal digits, see...
http://www.lacim.uqam.ca/plouffe/Simon/articlepi.html



>[...]

--
Clive Tooth
http://www.pisquaredoversix.force9.co.uk/
End of document



------------------------------


** FOR YOUR REFERENCE **

The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:

    Internet: [EMAIL PROTECTED]

You can send mail to the entire list (and sci.crypt) via:

    Internet: [EMAIL PROTECTED]

End of Cryptography-Digest Digest
******************************

Reply via email to