Cryptography-Digest Digest #85, Volume #14        Fri, 6 Apr 01 00:13:01 EDT

Contents:
  Re: Compression-encryption with a key (Mok-Kong Shen)
  Re: Beginners guide to how encryption algorythms work? ("John A. Malley")
  Re: Compression-encryption with a key (SCOTT19U.ZIP_GUY)
  Re: are there people here who want to try to decypher my algo? ("Ben Burge")
  Re: Would dictionary-based data compression violate DynSub? (John Savard)
  Re: Newbie: Eight out of Eight (John Savard)
  Dynamic Substitution Question (Benjamin Goldberg)
  Cryptography FAQ (01/10: Overview) ([EMAIL PROTECTED])
  Cryptography FAQ (02/10: Net Etiquette) ([EMAIL PROTECTED])

----------------------------------------------------------------------------

From: Mok-Kong Shen <[EMAIL PROTECTED]>
Subject: Re: Compression-encryption with a key
Date: Fri, 06 Apr 2001 02:22:56 +0200



Tim Tyler wrote:
>  
> "Huffman encryption" is a fine example of simultaneous
> compression and encryption.
> 
> However, it has been argued in the past that on it's own, it's not very
> strong, and an adaptive chosen-plaintexts attack (and probably
> something much less sophisticated) will let you read the Huffman tree
> out of the start of the file.
> 
> ISTM that the benefits of mixing compression and encryption together are
> rather minimal.  Certainly today it telescopes your choice of compression
> algorithm and your choice of encryption algorithm down to practically
> nothing.
> 
> Keying orthodox compression algorithms is unlikely to offer much strength
> - and trying to compress during most conventional types of encryption
> is plainly a dumb idea.

The branches of a (static or adaptive) Huffman tree can 
be arbitrarily labelled. You can use a PRNG with a secret 
seed to effect that. Further you can employ a number of 
Huffman trees similar to polyalphabetic substitutions.
If having a shorter ciphertext is not necessary, i.e.
the goal is solely encryption, you can also employ homophones and
include dummy symbols in the Huffman tree
and insert these at will into the ciphertext. The 
encryption could thus be quite hard to analyze.

M. K. Shen

------------------------------

From: "John A. Malley" <[EMAIL PROTECTED]>
Subject: Re: Beginners guide to how encryption algorythms work?
Date: Thu, 05 Apr 2001 18:30:28 -0700


Mouse wrote:
[snip]
> >
> Excellent sites, thanks a lot John.

We should really thank the people who took the time and made the effort
to build the sites - John Savard, Terry Ritter and Joe Peschel :-)

------------------------------

From: [EMAIL PROTECTED] (SCOTT19U.ZIP_GUY)
Subject: Re: Compression-encryption with a key
Date: 6 Apr 2001 01:54:12 GMT

[EMAIL PROTECTED] (Mok-Kong Shen) wrote in
<[EMAIL PROTECTED]>: 

>
>The branches of a (static or adaptive) Huffman tree can 
>be arbitrarily labelled. You can use a PRNG with a secret 
>seed to effect that. Further you can employ a number of 
>Huffman trees similar to polyalphabetic substitutions.
>If having a shorter ciphertext is not necessary, i.e.
>the goal is solely encryption, you can also employ homophones and
>include dummy symbols in the Huffman tree
>and insert these at will into the ciphertext. The 
>encryption could thus be quite hard to analyze.
>

  What makes adaptive huffman compression more nasty than a
straight symbol substitution is that the attacker has
far more porblems than straght substitution. Think
of a trees with all lengths at 8 then you arbitrarily
pick what leaf is what symbol. This is conventional
encryption easy to break. Now all the sudden pick an arbitray
tree some 8 some 3 some 16 bits in length. Unless the attacker
can mount choosen plain text attacks he wont even know when one
symbol starts and one ends.

  To make to more nasty use a carfully consturcted Arithmetic
model its more nasty than huffman since the symbols don't even
match bit boudaries.

 

David A. Scott
-- 
SCOTT19U.ZIP NOW AVAILABLE WORLD WIDE "OLD VERSIOM"
        http://www.jim.com/jamesd/Kong/scott19u.zip
Scott famous encryption website **now all allowed**
        http://members.nbci.com/ecil/index.htm
Scott LATEST UPDATED sources for scott*u.zip
        http://radiusnet.net/crypto/archive/scott/
Scott famous Compression Page
        http://members.nbci.com/ecil/compress.htm
**NOTE FOR EMAIL drop the roman "five" ***
A final thought from President Bill: "The road to tyranny, 
we must never forget, begins with the destruction of the truth."

------------------------------

From: "Ben Burge" <[EMAIL PROTECTED]>
Subject: Re: are there people here who want to try to decypher my algo?
Date: Thu, 5 Apr 2001 22:13:01 -0500

Hey it can't hurt to post a sample... might be someone interested in a
challenge.

"aka!," <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]...
> not that i am any good but i had this idea and i'm wondering if this
> would be dificult to solve.
>
> aka!.,



______________________________________________________________________
Posted Via Uncensored-News.Com - Still Only $9.95 - http://www.uncensored-news.com
   With Seven Servers In California And Texas - The Worlds Uncensored News Source
  

------------------------------

From: [EMAIL PROTECTED] (John Savard)
Subject: Re: Would dictionary-based data compression violate DynSub?
Date: Fri, 06 Apr 2001 03:39:12 GMT

On Fri, 06 Apr 2001 01:58:04 +0200, Mok-Kong Shen
<[EMAIL PROTECTED]> wrote, in part:
>Ken Savage wrote:
 
>> Hate to think about it, but why would dynamic dictionary (LZW, LZH,
>> deflate)
>> data compression techniques NOT violate DynSub?

>Good point. An adaptive Huffman also use a table that
>dynamically gets modified. One can further prime the 
>compressor with a secret initialization sequence, thus 
>achieving some encryption effect.

LZW and adaptive Huffman may have come along before DynSub, and this
would perhaps invalidate some of the broadest interpretations of its
claims.

But the basic innovation of DynSub is: the specific substitute in the
table that was used last is randomized, thereby effectively preventing
the same table entry from being used twice. So the main part of the
patent would remain in force, even if it was nibbled around the edges.

John Savard
http://home.ecn.ab.ca/~jsavard/crypto.htm

------------------------------

From: [EMAIL PROTECTED] (John Savard)
Subject: Re: Newbie: Eight out of Eight
Date: Fri, 06 Apr 2001 03:34:07 GMT

On Sun, 25 Mar 2001 15:20:36 +0200, "Helge Haensel"
<[EMAIL PROTECTED]> wrote, in part:

>Hi, anybody out there who knows how to code/decode a characterstream (0x00
>... 0xFF) in 'eight out of eight'?
>Thanks, H. H.

I don't even have any idea what that means.

But there is something called a "four out of eight code", in which six
binary bits of data can be encoded to a byte having the property that
four of the bits are zeroes, and four are ones (because there are 70
such bytes, more than the 64 needed to code six bits).

IBM used one such code for data communications.

John Savard
http://home.ecn.ab.ca/~jsavard/crypto.htm

------------------------------

From: Benjamin Goldberg <[EMAIL PROTECTED]>
Subject: Dynamic Substitution Question
Date: Fri, 06 Apr 2001 03:46:03 GMT

Leaving the internals of any functions and structures unspecified
(except for their names), is the following an accurate model of Dyn Sub?

opaque table;

datum dynsub( datum d1, datum d2 ) {
        datum output = substitute( d1, table );
        table = permute( table, d1, d2 );
        return output;
}

We'll ignore *how* substitute works internally, and *how* permute works
internally, so long as permute does indeed use both values to change
table.

Is this a valid representation of dynamic substitution, or isn't it?

-- 
Sometimes the journey *is* its own reward--but not when you're trying to
get to the bathroom in time.

------------------------------

Crossposted-To: talk.politics.crypto,sci.answers,news.answers,talk.answers
Subject: Cryptography FAQ (01/10: Overview)
From: [EMAIL PROTECTED]
Reply-To: [EMAIL PROTECTED]
Date: 06 Apr 2001 04:03:52 GMT

Archive-name: cryptography-faq/part01
Last-modified: 1999/06/27


This is the first of ten parts of the sci.crypt FAQ. The parts are
mostly independent, but you should read this part before the rest. We
don't have the time to send out missing parts by mail, so don't ask.
Notes such as ``[KAH67]'' refer to the reference list in the last part.

Disclaimer: This document is the product of the Crypt Cabal, a secret
society which serves the National Secu---uh, no. Seriously, we're the
good guys, and we've done what we can to ensure the completeness and
accuracy of this document, but in a field of military and commercial
importance like cryptography you have to expect that some people and
organizations consider their interests more important than open
scientific discussion. Trust only what you can verify firsthand.
And don't sue us.

Many people have contributed to this FAQ. In alphabetical order:
Eric Bach, Steve Bellovin, Dan Bernstein, Nelson Bolyard, Carl Ellison,
Jim Gillogly, Mike Gleason, Doug Gwyn, Luke O'Connor, Tony Patti,
William Setzer. We apologize for any omissions.

Archives: sci.crypt has been archived since October 1991 on
ripem.msu.edu, though these archives are available only to U.S. and
Canadian users. Another site is rpub.cl.msu.edu in /pub/crypt/sci.crypt/ 
from Jan 1992.

The sections of this FAQ are available via anonymous FTP to rtfm.mit.edu 
as /pub/usenet/news.answers/cryptography-faq/part[xx]. The Cryptography 
FAQ is posted to the newsgroups sci.crypt, talk.politics.crypto, 
sci.answers, and news.answers every 21 days.

The fields `Last-modified' and `Version' at the top of each part track
revisions.


1999: There is a project underway to reorganize, expand, and update the
sci.crypt FAQ, pending the resolution of some minor legal issues. The
new FAQ will have two pieces. The first piece will be a series of web
pages. The second piece will be a short posting, focusing on the
questions that really are frequently asked.

In the meantime, if you need to know something that isn't covered in the
current FAQ, you can probably find it starting from Ron Rivest's links
at <http://theory.lcs.mit.edu/~rivest/crypto-security.html>.

If you have comments on the current FAQ, please post them to sci.crypt
under the subject line Crypt FAQ Comments. (The crypt-comments email
address is out of date.)



Table of Contents
=================

1. Overview

2. Net Etiquette
2.1. What groups are around? What's a FAQ? Who am I? Why am I here?
2.2. Do political discussions belong in sci.crypt?
2.3. How do I present a new encryption scheme in sci.crypt?

3. Basic Cryptology
3.1. What is cryptology? Cryptography? Plaintext? Ciphertext? Encryption? Key?
3.2. What references can I start with to learn cryptology?
3.3. How does one go about cryptanalysis?
3.4. What is a brute-force search and what is its cryptographic relevance?
3.5. What are some properties satisfied by every strong cryptosystem?
3.6. If a cryptosystem is theoretically unbreakable, then is it
  guaranteed analysis-proof in practice?
3.7. Why are many people still using cryptosystems that are
  relatively easy to break?
3.8. What are the basic types of cryptanalytic `attacks'?

4. Mathematical Cryptology
4.1. In mathematical terms, what is a private-key cryptosystem?
4.2. What is an attack?
4.3. What's the advantage of formulating all this mathematically?
4.4. Why is the one-time pad secure?
4.5. What's a ciphertext-only attack?
4.6. What's a known-plaintext attack?
4.7. What's a chosen-plaintext attack?
4.8. In mathematical terms, what can you say about brute-force attacks?
4.9. What's a key-guessing attack? What's entropy?

5. Product Ciphers
5.1. What is a product cipher?
5.2. What makes a product cipher secure?
5.3. What are some group-theoretic properties of product ciphers?
5.4. What can be proven about the security of a product cipher?
5.5. How are block ciphers used to encrypt data longer than the block size?
5.6. Can symmetric block ciphers be used for message authentication?
5.7. What exactly is DES?
5.8. What is triple DES?
5.9. What is differential cryptanalysis?
5.10. How was NSA involved in the design of DES?
5.11. Is DES available in software?
5.12. Is DES available in hardware?
5.13. Can DES be used to protect classified information?
5.14. What are ECB, CBC, CFB, and OFB encryption?

6. Public-Key Cryptography
6.1. What is public-key cryptography?
6.2. How does public-key cryptography solve cryptography's Catch-22?
6.3. What is the role of the `trapdoor function' in public key schemes?
6.4. What is the role of the `session key' in public key schemes?
6.5. What's RSA?
6.6. Is RSA secure?
6.7. What's the difference between the RSA and Diffie-Hellman schemes?
6.8. What is `authentication' and the `key distribution problem'?
6.9. How fast can people factor numbers?
6.10. What about other public-key cryptosystems?
6.11. What is the `RSA Factoring Challenge?'

7. Digital Signatures
7.1. What is a one-way hash function?
7.2. What is the difference between public, private, secret, shared, etc.?
7.3. What are MD4 and MD5?
7.4. What is Snefru?

8. Technical Miscellany
8.1. How do I recover from lost passwords in WordPerfect?
8.2. How do I break a Vigenere (repeated-key) cipher?
8.3. How do I send encrypted mail under UNIX? [PGP, RIPEM, PEM, ...]
8.4. Is the UNIX crypt command secure?
8.5. How do I use compression with encryption?
8.6. Is there an unbreakable cipher?
8.7. What does ``random'' mean in cryptography?
8.8. What is the unicity point (a.k.a. unicity distance)?
8.9. What is key management and why is it important?
8.10. Can I use pseudo-random or chaotic numbers as a key stream?
8.11. What is the correct frequency list for English letters?
8.12. What is the Enigma?
8.13. How do I shuffle cards?
8.14. Can I foil S/W pirates by encrypting my CD-ROM?
8.15. Can you do automatic cryptanalysis of simple ciphers?
8.16. What is the coding system used by VCR+?

9. Other Miscellany
9.1. What is the National Security Agency (NSA)?
9.2. What are the US export regulations?
9.3. What is TEMPEST?
9.4. What are the Beale Ciphers, and are they a hoax?
9.5. What is the American Cryptogram Association, and how do I get in touch?
9.6. Is RSA patented?
9.7. What about the Voynich manuscript?

10. References
10.1. Books on history and classical methods
10.2. Books on modern methods
10.3. Survey articles
10.4. Reference articles
10.5. Journals, conference proceedings
10.6. Other
10.7. How may one obtain copies of FIPS and ANSI standards cited herein?
10.8. Electronic sources
10.9. RFCs (available from [FTPRF])
10.10. Related newsgroups

------------------------------

Crossposted-To: talk.politics.crypto,sci.answers,news.answers,talk.answers
Subject: Cryptography FAQ (02/10: Net Etiquette)
From: [EMAIL PROTECTED]
Reply-To: [EMAIL PROTECTED]
Date: 06 Apr 2001 04:03:54 GMT

Archive-name: cryptography-faq/part02
Last-modified: 94/06/13


This is the second of ten parts of the sci.crypt FAQ. The parts are
mostly independent, but you should read the first part before the rest.
We don't have the time to send out missing parts by mail, so don't ask.
Notes such as ``[KAH67]'' refer to the reference list in the last part.

The sections of this FAQ are available via anonymous FTP to rtfm.mit.edu 
as /pub/usenet/news.answers/cryptography-faq/part[xx]. The Cryptography 
FAQ is posted to the newsgroups sci.crypt, talk.politics.crypto, 
sci.answers, and news.answers every 21 days.



Contents:

2.1. What groups are around? What's a FAQ? Who am I? Why am I here?
2.2. Do political discussions belong in sci.crypt?
2.3. How do I present a new encryption scheme in sci.crypt?


2.1. What groups are around? What's a FAQ? Who am I? Why am I here?

  Read news.announce.newusers and news.answers for a few weeks. Always
  make sure to read a newsgroup for some time before you post to it.
  You'll be amazed how often the same question can be asked in the same
  newsgroup. After a month you'll have a much better sense of what the
  readers want to see.

2.2. Do political discussions belong in sci.crypt?

  No. In fact some newsgroups (notably misc.legal.computing) were
  created exactly so that political questions like ``Should RSA be
  patented?'' don't get in the way of technical discussions. Many
  sci.crypt readers also read misc.legal.computing, comp.org.eff.talk,
  comp.patents, sci.math, comp.compression, talk.politics.crypto,
  et al.; for the benefit of people who don't care about those other
  topics, try to put your postings in the right group.

  Questions about microfilm and smuggling and other non-cryptographic
  ``spy stuff'' don't belong in sci.crypt either.

2.3. How do I present a new encryption scheme in sci.crypt?

  ``I just came up with this neat method of encryption. Here's some
  ciphertext: FHDSIJOYW^&%$*#@OGBUJHKFSYUIRE. Is it strong?'' Without a
  doubt questions like this are the most annoying traffic on sci.crypt.

  If you have come up with an encryption scheme, providing some
  ciphertext from it is not adequate. Nobody has ever been impressed by
  random gibberish. Any new algorithm should be secure even if the
  opponent knows the full algorithm (including how any message key is
  distributed) and only the private key is kept secret. There are some
  systematic and unsystematic ways to take reasonably long ciphertexts
  and decrypt them even without prior knowledge of the algorithm, but
  this is a time-consuming and possibly fruitless exercise which most
  sci.crypt readers won't bother with.

  So what do you do if you have a new encryption scheme? First of all,
  find out if it's really new. Look through this FAQ for references and
  related methods. Familiarize yourself with the literature and the
  introductory textbooks.

  When you can appreciate how your cryptosystem fits into the world at
  large, try to break it yourself! You shouldn't waste the time of tens
  of thousands of readers asking a question which you could have easily
  answered on your own.

  If you really think your system is secure, and you want to get some
  reassurance from experts, you might try posting full details of your
  system, including working code and a solid theoretical explanation, to
  sci.crypt. (Keep in mind that the export of cryptography is regulated
  in some areas.)

  If you're lucky an expert might take some interest in what you posted.
  You can encourage this by offering cash rewards---for instance, noted
  cryptographer Ralph Merkle is offering $1000 to anyone who can break
  Snefru-4---but there are no guarantees. If you don't have enough
  experience, then most likely any experts who look at your system will
  be able to find a flaw. If this happens, it's your responsibility to
  consider the flaw and learn from it, rather than just add one more
  layer of complication and come back for another round.

  A different way to get your cryptosystem reviewed is to have the NSA
  look at it. A full discussion of this procedure is outside the scope
  of this FAQ.

  Among professionals, a common rule of thumb is that if you want to
  design a cryptosystem, you have to have experience as a cryptanalyst.

------------------------------


** FOR YOUR REFERENCE **

The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:

    Internet: [EMAIL PROTECTED]

You can send mail to the entire list by posting to sci.crypt.

End of Cryptography-Digest Digest
******************************

Reply via email to