Cryptography-Digest Digest #964, Volume #11       Tue, 6 Jun 00 19:13:01 EDT

Contents:
  Re: bamburismus (Sundial Services)
  Re: Observer 4/6/2000: "Your privacy ends here" (c u B e)
  Re: Observer 4/6/2000: "Your privacy ends here" (George Edwards)
  Re: XTR independent benchmarks (DJohn37050)
  Re: Observer 4/6/2000: "Your privacy ends here" (Therion Ware)
  Re: Quantum computers (Roger Schlafly)
  Re: Brute forcing for Counterpane's Password Safe (Rex Stewart)
  Re: Some dumb questions ("Douglas A. Gwyn")
  Re: bamburismus ("Douglas A. Gwyn")
  Re: bamburismus ("Douglas A. Gwyn")
  Re: Cipher design a fading field? ("Douglas A. Gwyn")
  Re: Question about recommended keysizes (768 bit RSA) (Paul Koning)
  Re: Solution for file encryption / expiration? (Paul Koning)
  Re: bamburismus (Terry Ritter)
  Very few encryption algorithms are being implemented at Supercomm2000 ... which is 
fortunate ... (Markku J. Saarelainen)
  Re: Question about recommended keysizes (768 bit RSA) (Jerry Coffin)
  software protection schemes ("maxim")
  Re: Cryptographic voting (Baruch Even)
  Re: software protection schemes (tomstd)

----------------------------------------------------------------------------

Date: Tue, 06 Jun 2000 13:08:35 -0700
From: Sundial Services <[EMAIL PROTECTED]>
Reply-To: [EMAIL PROTECTED]
Subject: Re: bamburismus

I guess my thought is that we are probably long past "good enough" for
most non-military applications ... that is to say, we are past the point
where the cipher is going to be the exploitable weak-link.  The
exploitable point, if a communications-net is broken, is probably not
going to be the cipher, but the way that it is being used or the people
who are using it.

One of the ironies of security is that all-too-often people pile loads
of metal plate on the front-door ... and fail to notice the window, or
fail to observe that the surrounding panel is made of wood, or fail to
observe that the cleaning-lady can dink with the machine all night long
unobserved.  Security is a holistic thing, not just a cipher, and many
"hacker consultants" seem to be (wisely!) paid just to "think outside
the box."  :-/

Now back to the regularly-scheduled newsgroup  . . .


> Terry Ritter wrote:

> >[...]
> >Gentlebeings, do we ever reach the point where the strength of the
> >cipher is "strong enough?"  I mean, you could theoretically keep piling
> >on layer upon layer of crypto-algorithms until the chances of anyone
> >cracking them all "through the front door" becomes zero.  It's like
> >putting a bank vault inside a bank vault inside a tomb.  There comes a
> >point when you are just not going to try to break in through the
> >front-door[...]

> I think the answer to this is: "Yes."
> 
> Unfortunately, we don't -- and perhaps can't -- know when we have
> reached that point.  We are never sure that any particular cipher
> system is "strong enough."
> 
> ---
> Terry Ritter   [EMAIL PROTECTED]   http://www.io.com/~ritter/
> Crypto Glossary   http://www.io.com/~ritter/GLOSSARY.HTM

------------------------------

From: c u B e <[EMAIL PROTECTED]>
Crossposted-To: 
uk.media.newspapers,uk.legal,alt.security.pgp,alt.privacy,uk.politics.parliament,uk.politics.crime,talk.politics.crypto,alt.ph.uk,alt.conspiracy.spy,alt.security.scramdisk,uk.telecom
Subject: Re: Observer 4/6/2000: "Your privacy ends here"
Date: Tue, 06 Jun 2000 21:12:51 +0100

Dr Braddock wrote:

> These are the words which, according to the owner of
> http://platon.ee.duth.gr/data/maillist-archives/security/msg00114.html ,
> will
> register immediate interest with any government listening stations; use them
> freely!
> 
<snip>

Only work if you put them in free-text though (sentences)...

cuBe

-- 
Use my finger tool, http://cube.hobbiton.org/finger.cgi?[EMAIL PROTECTED]
or just finger me at [EMAIL PROTECTED]
"I may not be a man, but I'm one hell of a mouse" - J


------------------------------

From: George Edwards <[EMAIL PROTECTED]>
Crossposted-To: 
uk.media.newspapers,uk.legal,alt.security.pgp,alt.privacy,uk.politics.parliament,uk.politics.crime,talk.politics.crypto,alt.ph.uk,alt.conspiracy.spy,alt.politics.uk,alt.security.scramdisk,uk.telecom
Subject: Re: Observer 4/6/2000: "Your privacy ends here"
Date: Tue, 6 Jun 2000 21:02:07 +0100

In article <[EMAIL PROTECTED]>, Paul Shirley <paul.shirley@n
tlworld.invalid> writes
> You can safely tell the plods
>there's no key... (or even give them it: it won't decode anything;) yet
>prove to a court the 'message' is random by regenerating it.

errr, "wasting police time"?

-- 
George Edwards

------------------------------

From: [EMAIL PROTECTED] (DJohn37050)
Subject: Re: XTR independent benchmarks
Date: 06 Jun 2000 20:52:09 GMT

WOW, solidity statements on ECC versus XTR.  

NIST has issued a set of recommended curves, that about settles the issue for
me, esp. considering the tremendous amount of structure needed in XTR to ensure
that a field element is determined by only 2 subfield elements (key size),
instead of 6.
Don Johnson

------------------------------

From: Therion Ware <[EMAIL PROTECTED]>
Crossposted-To: 
uk.media.newspapers,uk.legal,alt.security.pgp,alt.privacy,uk.politics.parliament,uk.politics.crime,talk.politics.crypto,alt.ph.uk,alt.conspiracy.spy,alt.security.scramdisk,uk.telecom
Subject: Re: Observer 4/6/2000: "Your privacy ends here"
Date: Tue, 06 Jun 2000 21:58:23 +0100

On Tue, 06 Jun 2000 21:12:51 +0100, c u B e <[EMAIL PROTECTED]> wrote in
uk.legal:

>Dr Braddock wrote:
>
>> These are the words which, according to the owner of
>> http://platon.ee.duth.gr/data/maillist-archives/security/msg00114.html ,
>> will
>> register immediate interest with any government listening stations; use them
>> freely!
>> 
><snip>
>
>Only work if you put them in free-text though (sentences)...

My halibut ate the firefly, in Chelsea accompanied by Monica? Red
folder, here I come.... 
--
"Do Unto Others As You Would Have Them Do Unto You." - Attrib: Pauline Reage.
HELL? <http://www.city-of-dis.co.uk/entry/hell.html>
Inexpensive video to mpeg-1 conversion? See: <http://www.Video2CD.co.uk>
Your Films on CD? See: <http://www.FilmsOnCD.co.uk>
The alt.atheism twitlist. See: <http://www.twitlist.co.uk>
- there is no EAC, so delete it from the email, if you want to communicate.

------------------------------

From: Roger Schlafly <[EMAIL PROTECTED]>
Subject: Re: Quantum computers
Date: Tue, 06 Jun 2000 11:49:57 -0700

Jerry Coffin wrote:
> The largest quantum computer of which there is a public record is 7
> qubits.  That's enough to prove that a quantum computer can be
> built,

Disagree. I think it is an open question it is possible for a
real quantum computer to be built. Maybe I am just a skeptic,
but the 7 qubit computer is not even a proof of concept yet, IMHO.

> but is NOT actually capable of doing any useful work.  Many
> researchers also believe that the methods used to build quantum
> computers so far will NOT scale up to ever doing useful work.  There
> are other approaches they think will work in the long run, but AFAIK,
> nobody's actually made them function yet.
> 
> If anybody has a quantum computer capable of doing anything useful at
> the present time, they're keeping it a deep, dark secret.

Right. Someone would have to be at least 20 years ahead of the
rest of the world, and that is unlikely.

------------------------------

From: Rex Stewart <[EMAIL PROTECTED]>
Subject: Re: Brute forcing for Counterpane's Password Safe
Date: Tue, 06 Jun 2000 21:09:14 GMT

My experiance with even "techo savvy" people is they
cannot formulate _and_ remember passwords with that
much "entropy" (please excuse if this is not the word
you would use here).

Most people make passwords from words and phrazes,
with letters left out or changing characters to
numbers etc. Therefore, if you can write a search
program based on how most peoples minds works, you
can break most people's passphrazes in 2^40
or 2^50 at worst.

If his passphraze is much tougher than that, he
probably had in mind that if anything happened to
him it was best his data was never recovered.

OTOH, if he felt his data's importance would outlive
him, you might want to look for back up's.  You would
not believe how many people will protect the original
with a good lock, then leave a copy lying around
unprotected.  (Of course this is logical if you only
want to protect against remote snoops.)

--
Rex Stewart
PGP Print 9526288F3D0C292D  783D3AB640C2416A

In article <[EMAIL PROTECTED]>,
  tomstd <[EMAIL PROTECTED]> wrote:
> In article <rab%4.30$[EMAIL PROTECTED]>, "Joeseph
> Smith" <[EMAIL PROTECTED]> wrote:
> >I've been asked to help the executor of the estate
> >of a fellow who recently died in Florida.  The fellow
> >was techno-savvy enough to use Password Safe
> >from Counterpane to hold his various account names
> >and passwords.  Unfortunately, he was not real-world
> >savvy enough to leave a way for his heirs to recover
> >the data.  The executor has tried various obvious
> >passwords (names of grandchildren, significant dates
> >and places, etc.), but they have not worked.
> >
> >Does anyone have a program that does brute
> >force password guessing for Counterpane's
> >Password Safe program?  Alternatively, does
> >anyone have the details of the file format and
> >algorithms so I can write one?  Bruce's website
> >says that it uses Blowfish and that a 2.0 version
> >would be published with source, but I don't think
> >the 2.0 version was ever published.  Does anyone
> >have source to it?
> >
> >Please reply to the list, since I believe the answer
> >will be generally useful.
>
> If he was truly techno-savvy your best bet would be to brute
> force all ascii'able passwords.  Most likely his password is at
> most 10 chars, so you have about 95^10 or 2^65 work ahead of
> ya... have fun.
>
> Tom
>
> * Sent from RemarQ http://www.remarq.com The Internet's Discussion
Network *
> The fastest and easiest way to search and participate in Usenet -
Free!
>
>



Sent via Deja.com http://www.deja.com/
Before you buy.

------------------------------

From: "Douglas A. Gwyn" <[EMAIL PROTECTED]>
Subject: Re: Some dumb questions
Date: Tue, 6 Jun 2000 20:18:08 GMT

Joaquim Southby wrote:
> This must assume that *something* is known about the plaintext.

In practice, the opponent always has *some* (probabilistic)
knowledge of the plaintext.  "Lucky guesses" do count, if
they have enough likelihood of succeeding.

------------------------------

From: "Douglas A. Gwyn" <[EMAIL PROTECTED]>
Subject: Re: bamburismus
Date: Tue, 6 Jun 2000 20:20:35 GMT

Sundial Services wrote:
> Umm, didja notice that Mr. Gwyn's address is "@arl.mil?"  We must at
> some point assume that perhaps he -cannot- "publish some of the key
> ideas," mmmm?  Once you get a clearance you don't wanna lose it -- you
> might wind up in Leavenworth.  ;-)

If my research had been classified, I wouldn't have mentioned it here.

------------------------------

From: "Douglas A. Gwyn" <[EMAIL PROTECTED]>
Subject: Re: bamburismus
Date: Tue, 6 Jun 2000 20:22:58 GMT

Sundial Services wrote:
> Gentlebeings, do we ever reach the point where the strength of the
> cipher is "strong enough?"  I mean, you could theoretically keep piling
> on layer upon layer of crypto-algorithms until the chances of anyone
> cracking them all "through the front door" becomes zero.

The more complexity you add, the more opportunity there is for
something to go wrong.  If you really have a system that you have
good reason to think is sufficiently secure, it is better not to
tweak it any further.

------------------------------

From: "Douglas A. Gwyn" <[EMAIL PROTECTED]>
Subject: Re: Cipher design a fading field?
Date: Tue, 6 Jun 2000 20:14:31 GMT

wtshaw wrote:
> Due to the sheer multiplicative nature of algorithm possibilities
> involving design parameters, who dares say that anyone, much less me, will
> envision them all, nor, much less, be able to attack them all?

If that is meant to be in response to my initial posting in this thread,
you're arguing against a straw man.  *I* never said that the amateurs
should attack *all* existing systems.  I do decry the fact that many
amateur cryptosystem designers don't know enough about methods of
attack to do a good job of protecting against them.

------------------------------

From: Paul Koning <[EMAIL PROTECTED]>
Crossposted-To: alt.privacy.anon-server,alt.security.pgp
Subject: Re: Question about recommended keysizes (768 bit RSA)
Date: Tue, 06 Jun 2000 17:16:42 -0400

Bob Silverman wrote:
> ...
> The VAX  was  NOT a "high-end" machine in 1977. It simply happened to
> be the first 32 bit machine built by DEC.

True.  For a DEC product you'd pick something else
(like the KL-10) and DEC was at that point no longer a
high end computer company in any case.

> You want a "high-end" machine in 1977?  Try the CDC-6600.

Not likely.  That machine came out in 1964, if memory serves.
Yes, it was way ahead of everyone else, no surprise given who
designed it.  But not 13 years worth...

High end machine in 1977?  Perhaps a Cyber 175 or 205.  Perhaps a top
of the line IBM or Amdahl.  Actually, by far the most obvious
candidate would be a Cray-1...

        paul

------------------------------

From: Paul Koning <[EMAIL PROTECTED]>
Subject: Re: Solution for file encryption / expiration?
Date: Tue, 06 Jun 2000 17:31:40 -0400

Will Dormann wrote:
> 
> Hello!
> 
> I work for a web site that provides books for free in PDF format on the
> internet.  Most of our material is public domain, but in order to attract new
> authors, my boss is wanting to look into some sort of "protected" format.
> (Which cannot be displayed after a certain amount of time, and I guess
> encrypted to prevent copying too)

> 2) Is it possible?  

No.

> 3) Would anybody in their right mind even attempt such a project ...

Yes.  There are actually people selling products that claim to
do similar things (with email ratehr than PDF files, and with
the help of servers so the notion sounds at least somewhat
believable, even though it still isn't real).

        paul

------------------------------

From: [EMAIL PROTECTED] (Terry Ritter)
Subject: Re: bamburismus
Date: Tue, 06 Jun 2000 22:29:22 GMT


On Tue, 06 Jun 2000 13:08:35 -0700, in
<[EMAIL PROTECTED]>, in sci.crypt Sundial Services
<[EMAIL PROTECTED]> wrote:

>I guess my thought is that we are probably long past "good enough" for
>most non-military applications ... that is to say, we are past the point
>where the cipher is going to be the exploitable weak-link.  The
>exploitable point, if a communications-net is broken, is probably not
>going to be the cipher, but the way that it is being used or the people
>who are using it.

I strongly disagree.  Even though implementation can weaken a cipher
system, we generally have the ability to improve how a cipher is used.
But implementors do not have the ability to improve the cipher per se.
Normally, the same cipher is used repeatedly, so even if that cipher
is broken, we will continue to use it essentially forever.  And that
applies to every user of that same cipher.  I would say that this is a
fundamentally different and vastly more significant type of risk than
the occasional misuse in individual systems.  

---
Terry Ritter   [EMAIL PROTECTED]   http://www.io.com/~ritter/
Crypto Glossary   http://www.io.com/~ritter/GLOSSARY.HTM


------------------------------

From: Markku J. Saarelainen <[EMAIL PROTECTED]>
Crossposted-To: alt.politics.org.cia
Subject: Very few encryption algorithms are being implemented at Supercomm2000 ... 
which is fortunate ...
Date: Tue, 06 Jun 2000 22:27:30 GMT



Only some encryption algorithms are being implemented at
Supercomm2000 ... which is unfortunate ...

--
Independent Consultant
XCHIQITSH


Sent via Deja.com http://www.deja.com/
Before you buy.

------------------------------

From: Jerry Coffin <[EMAIL PROTECTED]>
Crossposted-To: alt.privacy.anon-server,alt.security.pgp
Subject: Re: Question about recommended keysizes (768 bit RSA)
Date: Tue, 6 Jun 2000 16:44:03 -0600

In article <[EMAIL PROTECTED]>, [EMAIL PROTECTED] says...

[ ... ] 

> High end machine in 1977?  Perhaps a Cyber 175 or 205.

Cyber 175?  Maybe that was a typo and intended to be 176?  There was 
a Cyber 170 series and a Cyber 176 series, but at least if memory 
serves, there was no 175 series.  I don't think the 205 was available 
until a couple of years later though.

> Perhaps a top of the line IBM or Amdahl.  Actually, by far the 
> most obvious candidate would be a Cray-1...

Hmm...IBM built a couple of vector add ons for their biggest machines 
("3084 model K" is a phrase that pops to mind, though after 20 years 
it's hard to say whether that's accurate) but I think there were 
primarily a response to the Cray-1, and didn't become available until 
a couple of years later or so.

In any case, the question the question was not what was the fastest 
machine in 1977 or anything like that: it was merely whether a 
comparison between the VAX 11/780 and a Pentium III desktop machine 
was sensible.  The answer is, that regardless of the words you choose 
to describe them, the two do NOT occupy anywhere close to comparable 
positions in the overall scheme of things and using the difference 
between them as an indication of the rate of growth in (any part of) 
computer speed during time period separating their introductions 
cannot and will not provide any accurate indication of anything.

-- 
    Later,
    Jerry.
 
The universe is a figment of its own imagination.

------------------------------

From: "maxim" <[EMAIL PROTECTED]>
Subject: software protection schemes
Date: Tue, 06 Jun 2000 22:49:42 GMT

Does anyone know where I can find some ratings on software protection
schemes (particularly the ones that do not rely on a dongle)
thanx,
max
--
========================================
life is a futile struggle to get rid of loose change
----me.
Max Khesin, software developer -
[EMAIL PROTECTED], [EMAIL PROTECTED]




------------------------------

From: Baruch Even <[EMAIL PROTECTED]>
Crossposted-To: sci.math
Subject: Re: Cryptographic voting
Date: Tue, 06 Jun 2000 23:37:32 +0200

In article <[EMAIL PROTECTED]>, tomstd
<[EMAIL PROTECTED]> wrote:
> In article <KzV_4.351$[EMAIL PROTECTED]>, Jim Ferry
> <jferry@[delete_this]uiuc.edu> wrote:
>>I was wondering if there's a way for a small group of people
>>(less than 100) to vote cryptographically.  I imagine it would
>>work as follows:
> 
> For a voting scheme to be usefull the talliers should not be able to
> tell who voted for what, only that all votes are valid....
> 

It all depends on what you demand, you may conceive a reason
why an open vote is ok for a certain group. The first step in
defining a cryptosystem or an algorithm is to define the goals.
What you expect to get from it and what are the limits that
you have.

Baruch

------------------------------

Subject: Re: software protection schemes
From: tomstd <[EMAIL PROTECTED]>
Date: Tue, 06 Jun 2000 16:06:45 -0700

In article <aef%4.112$_l.9008@bgtnsc06-
news.ops.worldnet.att.net>, "maxim" <[EMAIL PROTECTED]> wrote:
>Does anyone know where I can find some ratings on software
protection
>schemes (particularly the ones that do not rely on a dongle)
>thanx,
>max

Simple.  They all currently suck.  They are all based on
security-via-obscurity which rarely works for a prolonged
ammount of time.

Tom


* Sent from RemarQ http://www.remarq.com The Internet's Discussion Network *
The fastest and easiest way to search and participate in Usenet - Free!


------------------------------


** FOR YOUR REFERENCE **

The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:

    Internet: [EMAIL PROTECTED]

You can send mail to the entire list (and sci.crypt) via:

    Internet: [EMAIL PROTECTED]

End of Cryptography-Digest Digest
******************************

Reply via email to