Re: biological systems and cryptography

2003-01-03 Thread Tim May
On Wednesday, January 1, 2003, at 04:50 AM, [EMAIL PROTECTED] wrote: What's the latest news on Adelman's cryptological soup? Once his DNA crypto was touted as a substantial breakthrough for crypto, though since overshadowed by quantum crypto smoke-blowing.

Re: biological systems and cryptography

2003-01-03 Thread Tim May
On Wednesday, January 1, 2003, at 08:55 PM, Michael Cardenas wrote: On Tue, Dec 31, 2002 at 12:23:51PM -0800, Tim May wrote: On Tuesday, December 31, 2002, at 11:41 AM, Michael Cardenas wrote: How do you all see the future use of biologically based systems affecting cryptography in general?

Re: biological systems and cryptography

2003-01-03 Thread Jim Choate
On Wed, 1 Jan 2003, Eugen Leitl wrote: On Wed, 1 Jan 2003 [EMAIL PROTECTED] wrote: What's the latest news on Adelman's cryptological soup? Once his DNA crypto was touted as a substantial breakthrough for crypto, though since overshadowed by quantum crypto smoke-blowing. DNA computes

Re: biological systems and cryptography

2003-01-03 Thread Bill Stewart
At 02:18 AM 01/03/2003 -0800, Tim May wrote: On Wednesday, January 1, 2003, at 08:55 PM, Michael Cardenas wrote: People do break cyphers, by finding weaknesses in them. Are you saying that you think that current cyphers are unbreakable? You know not whereof you speak. Breaking RSA or similar

Re: biological systems and cryptography

2003-01-03 Thread Michael Cardenas
I see that you're entirely correct. I've read about half of Scheiner's applied cryptography, and I'm familiar with the fact that current algorithms' strength is based on factoring large primes, and familiar with his estimates of 10^11 years for a 112 bit key, (given the caveat of no new scifi

Re: biological systems and cryptography

2003-01-03 Thread Michael Cardenas
On Fri, Jan 03, 2003 at 10:39:45AM -0800, Bill Stewart wrote: At 02:18 AM 01/03/2003 -0800, Tim May wrote: On Wednesday, January 1, 2003, at 08:55 PM, Michael Cardenas wrote: People do break cyphers, by finding weaknesses in them. Are you saying that you think that current cyphers are

Re: biological systems and cryptography

2003-01-03 Thread Tim May
On Friday, January 3, 2003, at 08:39 AM, Michael Cardenas wrote: I see that you're entirely correct. I've read about half of Scheiner's applied cryptography, and I'm familiar with the fact that current algorithms' strength is based on factoring large primes, Factoring large primes is easy.

Re: biological systems and cryptography

2003-01-02 Thread Michael Cardenas
On Tue, Dec 31, 2002 at 12:23:51PM -0800, Tim May wrote: On Tuesday, December 31, 2002, at 11:41 AM, Michael Cardenas wrote: How do you all see the future use of biologically based systems affecting cryptography in general? By biologically based systems I mean machine learning, genetic

Re: biological systems and cryptography

2003-01-02 Thread Eugen Leitl
On Wed, 1 Jan 2003, Michael Cardenas wrote: People do break cyphers, by finding weaknesses in them. Are you saying that you think that current cyphers are unbreakable? People break cyphers by 1) cryptoanalysis (mostly brain, a bit of muscle) 2) brute force (no brain at all, pure muscle) So

Re: biological systems and cryptography

2003-01-02 Thread Mike Rosing
On Wed, 1 Jan 2003, Michael Cardenas wrote: People do break cyphers, by finding weaknesses in them. Are you saying that you think that current cyphers are unbreakable? Also, what about using biological systems to create strong cyphers, not to break them? We do pretty good already don't we

Re: biological systems and cryptography

2003-01-02 Thread John Kelsey
At 08:55 PM 1/1/03 -0800, Michael Cardenas wrote: On Tue, Dec 31, 2002 at 12:23:51PM -0800, Tim May wrote: ... Strong crypto is, ipso facto, resistant to all of the above. For the obvious reason that the specific solution to a cipher is like a Dirac delta function (a spike) rising above a

Re: biological systems and cryptography

2003-01-01 Thread Eugen Leitl
On Wed, 1 Jan 2003 [EMAIL PROTECTED] wrote: What's the latest news on Adelman's cryptological soup? Once his DNA crypto was touted as a substantial breakthrough for crypto, though since overshadowed by quantum crypto smoke-blowing. DNA computes very slowly; it's bound by viscous drag and

Re: biological systems and cryptography

2003-01-01 Thread dmolnar
On Tue, 31 Dec 2002, Michael Cardenas wrote: How do you all see the future use of biologically based systems affecting cryptography in general? As Tim pointed out, barring some incredible breakthrough, such systems are unlikely to affect cryptography at all. You may be interested to see that

Re: biological systems and cryptography

2003-01-01 Thread jya
What's the latest news on Adelman's cryptological soup? Once his DNA crypto was touted as a substantial breakthrough for crypto, though since overshadowed by quantum crypto smoke-blowing. http://archives.neohapsis.com/archives/crypto/1999-q4/0257.html Isn't it a given that crypto is never free

biological systems and cryptography

2002-12-31 Thread Michael Cardenas
How do you all see the future use of biologically based systems affecting cryptography in general? By biologically based systems I mean machine learning, genetic algorithms, chips that learn (like Carver Mead's work), neural networks, vecor support machines, associative memory, etc. It seems to

Re: biological systems and cryptography

2002-12-31 Thread Bill Stewart
At 11:41 AM 12/31/2002 -0800, Michael Cardenas wrote: I only ask this because I'm deciding whether to study computational neuroscience or cryptography in grad school. Are you planning to get a PhD and/or do research, or just a terminal master's degree to do engineering? If you're planning to

Re: biological systems and cryptography

2002-12-31 Thread Tim May
On Tuesday, December 31, 2002, at 11:41 AM, Michael Cardenas wrote: How do you all see the future use of biologically based systems affecting cryptography in general? By biologically based systems I mean machine learning, genetic algorithms, chips that learn (like Carver Mead's work), neural