Re: What would you like to see in a book on cryptography forprogrammers?

2000-08-11 Thread William Rowden
On Today, dmolnar wrote: [Hi, David!] On Thu, 10 Aug 2000, Michael Paul Johnson wrote: What would you like to see covered in a practical book on cryptography for programmers? [snip] Especially examples of tempting, but wrong, things to do. Perhaps this is a pet peeve of mine... In

DCSB: Hapgood and Johansson; Post-Napster Models for Digital Commerce (and a special announcement!)

2000-08-11 Thread R. A. Hettinga
--- begin forwarded text Date: Fri, 11 Aug 2000 10:39:53 -0400 To: [EMAIL PROTECTED], [EMAIL PROTECTED] From: "R. A. Hettinga" [EMAIL PROTECTED] Subject: DCSB: Hapgood and Johansson; Post-Napster Models for Digital Commerce (and a special announcement!) Cc: "Eric S. Johansson" [EMAIL

Re: What would you like to see in a book on cryptography for programme

2000-08-11 Thread lcs Mixmaster Remailer
William Rowden writes: In the tempting-but-wrong category, one could include samples of the insecure systems that result when programmers with no cryptanalysis background create their own cryptographic algorithms. Yes, and let us hope that Michael Paul Johnson resists the temptation to plug

Re: Book on cryptography for programmers

2000-08-11 Thread John R Levine
In case you haven't figured it out, yes, I am seriously contemplating writing such a book. Please keep the good ideas coming. Oh, good. All of the discussion of algorithms is fine, but it seems to me that the most important topic in such a book is how to avoid building yet another crypto

Re: Book on cryptography for programmers

2000-08-11 Thread dmolnar
On Fri, 11 Aug 2000, John R Levine wrote: * Don't try to invent a new crypto systems. Amateurs can't write secure crypto systems, as often as not professionals can't either. By the way, I would extend this to include "don't try to write your own new crypto code, unless you really, really

Re: What would you like to see in a book on cryptography for programme

2000-08-11 Thread Michael Paul Johnson
At 07:20 PM 8/11/00 +, lcs Mixmaster Remailer wrote: William Rowden writes: In the tempting-but-wrong category, one could include samples of the insecure systems that result when programmers with no cryptanalysis background create their own cryptographic algorithms. Yes, and let us hope

Re: Book on cryptography for programmers

2000-08-11 Thread Michael Paul Johnson
At 04:00 PM 8/11/00 -0400, dmolnar wrote: On Fri, 11 Aug 2000, John R Levine wrote: * Don't try to invent a new crypto systems. Amateurs can't write secure crypto systems, as often as not professionals can't either. By the way, I would extend this to include "don't try to write your own

Final Program CHES 2000

2000-08-11 Thread R. A. Hettinga
--- begin forwarded text Date: Fri, 11 Aug 2000 08:48:43 -0400 (EDT) From: Christof Paar [EMAIL PROTECTED] To: CHES Workshop: ; Subject: Final Program CHES 2000 Sender: [EMAIL PROTECTED] Reply-To: Christof Paar [EMAIL PROTECTED] FINAL PROGRAM CHES 2000