Cryptography-Digest Digest #279, Volume #10      Mon, 20 Sep 99 12:13:02 EDT

Contents:
  Re: Steganography on Casio QV-10A ( Doug Goncz)
  peekboo format bug (fixed) (Tom St Denis)
  XTEA ("Gary Partis")
  Re: unix clippers that implement strong crypto. (SCOTT19U.ZIP_GUY)
  Re: Okay "experts," how do you do it? ("Trevor Jackson, III")
  Re: Yarrow: a problem -- am I imagining it? (Thierry Moreau)
  Re: Schrodinger's Cat and *really* good compression (Patrick Juola)
  Re: unix clippers that implement strong crypto. (Alwyn Allan)
  Yarrow: a problem -- am I imagining it? (Mark Wooding)
  Need good decryptionprog ("JuDa$")
  Re: 3des? (Anton Stiglic)
  Re: Okay "experts," how do you do it? (Anton Stiglic)
  Re: Okay "experts," how do you do it? ("Douglas A. Gwyn")
  Re: Comments on ECC ("Sam Simpson")
  Re: unix clippers that implement strong crypto. (Terry Ritter)

----------------------------------------------------------------------------

From: [EMAIL PROTECTED] ( Doug Goncz )
Subject: Re: Steganography on Casio QV-10A
Date: 20 Sep 1999 11:03:27 GMT

Also the a key for decoding steganographically encoded encrypted material might
be stored in the text field.


 Yours,

 Doug Goncz
 Experimental Machinist ( DOT 600.260-022 ) ( A.A.S.M.E.T. )
 Replikon Research ( USA 22044-0094 )
 http://users.aol.com/DGoncz or /ReplikonVA
 http://www.deja.com/profile.xp?[EMAIL PROTECTED]
 The mm in com is anti spam.

------------------------------

From: Tom St Denis <[EMAIL PROTECTED]>
Subject: peekboo format bug (fixed)
Date: Mon, 20 Sep 1999 11:22:39 GMT

Some people (including I) noticed that when the line wrap was turned on in
peekboo that the messages got corrupted.  It's now fixed as of Monday Sept
20th 7:21am (-5gmt).  It was a slight typo ... ooops.

You can get a copy of the peekboo binary at
http://www.cell2000.net/security/peekboo/peekboo.exe (35kb)

The rest of the program is the same so you can keep your peekboo.dat (your
keys).

Tom


Sent via Deja.com http://www.deja.com/
Share what you know. Learn what you don't.

------------------------------

From: "Gary Partis" <[EMAIL PROTECTED]>
Subject: XTEA
Date: Mon, 20 Sep 1999 12:29:03 +0100

Hi,

Is there such a concept as 'weak keys' in XTEA?

TIA

-- 
Gary Partis, North Shields, Tyne & Wear, UK
Fast Fax  : 0870 056 1096
Secure Fax: 0191 280 1306
http://www.partis.demon.co.uk

Want regular laughs in your in box, then go to
http://www.partis.demon.co.uk/funny.htm and
follow the instructions!


------------------------------

From: [EMAIL PROTECTED] (SCOTT19U.ZIP_GUY)
Crossposted-To: comp.security.unix
Subject: Re: unix clippers that implement strong crypto.
Date: Mon, 20 Sep 1999 13:18:57 GMT

In article <[EMAIL PROTECTED]>, [EMAIL PROTECTED] (Terry Ritter) wrote:
>
>On Mon, 20 Sep 1999 04:13:00 GMT, in <7s48od$23ns$[EMAIL PROTECTED]>, in
>sci.crypt [EMAIL PROTECTED] (SCOTT19U.ZIP_GUY) wrote:
>
>>[...]
>>    Ok more to the point. Do you attempt to go after the guy who
>>made nothing from it and showed it weak. 
>
>Not I, nor any reasonable patent holder, since there is unlikely to be
>sufficient recovery to make the action worthwhile.  I suspect that
>such a position would be unlikely to prevail in any case.  
    It worries me when I see someone use the argument "nor any
reasonable" anything. People who hold patents are not usually rasonable
people in my mind. But you may be the exception. You did not really anwser
the question. You claimied patents would help the science of cryptograpghy
becasue patents are meant to disclose. Yet you imply breaking a cipher is
graounds for legal action if the patents holder feels like it. This is if the 
patent holder is not as reasonable as you. 
 I am sorry Mr. Ritter I think you have shown me that patents in the field
of cryptography only serve to slow down and hinder the science. I do have a
few questiona. Being the reasonable man you are. How many people have you
sued for infringement. And of those you have sued what was the outcome.
 I ask since I assume you are a small compnay and would represent the normal
case. I also assume that any of your patents could be challenged by Microsoft
or IBM and that unless you had millions of dollars. Your would lose even if 
your patentant was for cheese making and they sued you for infringing on there
bread making patent. 
 In another way. You proudly state you have a lawyer for this kind of thing if 
he is any good at all. Ask him what is the cheapest defense on record for some
one who successifuly fought microsoft and won when microsoft calimed wrongly
that a small guy was infringeing on something they lying claimed was theres.
 I do think you do care about cryptography and should be proud but I for one 
think patents only help the rich steal from the poor.
 
>
>
>>Or do you vainly try to searh for the 
>>guy who may have secrectly used this break to great economic advantage. 
>
>If there *is* great economic advantage as a consequence, that may be
>hard to hide.  New employees are hired, old ones do leave, and some
>are disgruntled "whistle blowers."  So the search may not be as vain
>as one might think.  And if big bucks are involved, a very substantial
>search could be mounted for possible recovery.  
>
>
>>Or
>>the guy who made money from the break not knowing it was even patented.
>
>Somebody who is running around exploiting data hidden by a broken
>cipher does so at his own risk even in the best possible case.  But if
>he uses the decipher system for a patented cipher, I suspect it would
>be hard for him to convince a jury that he did not know about the
>patent, or that the data were intended by the owner to be secret.  
>
>If such a guy causes sufficient damage to warrant legal action, he is
>likely to get legal action.  The patent part of this would be a civil
>action, of course, not criminal.  But *theft* is criminal, presumably
>even data theft, as is, generally, the misuse of trade secrets. 
>
>---
>Terry Ritter   [EMAIL PROTECTED]   http://www.io.com/~ritter/
>Crypto Glossary   http://www.io.com/~ritter/GLOSSARY.HTM
>


David A. Scott
--
                    SCOTT19U.ZIP NOW AVAILABLE WORLD WIDE
                    http://www.jim.com/jamesd/Kong/scott19u.zip
                    http://members.xoom.com/ecil/index.htm
                    NOTE EMAIL address is for SPAMERS

------------------------------

Date: Mon, 20 Sep 1999 09:09:45 -0400
From: "Trevor Jackson, III" <[EMAIL PROTECTED]>
Subject: Re: Okay "experts," how do you do it?

Sundial Services wrote:

> Douglas A. Gwyn wrote:
> > Right away, the human cryptanalyst
> > thinks of trying QWERTYUIOP, because he has a "feel" for how humans
> > behave.  It would be inordinately hard to duplicate that in a machine.
>
> I hear what you're saying, Mr. Gwyn, but I still think that most of the
> applicability of "intuition" has gone or should have gone by the wayside
> in the computer age.
>
> Cryptosystems are computer algorithms.  Nothing more or less.  And we
> should be able to describe the characteristics of what they must do to
> the plaintext, how they must depend upon the key and upon variance in
> the key.  There OUGHT to be an objective test-bed that we can plug these
> algorithms into, to test them.
>
> The "first blush" approach to analyzing an algorithm might be to try to
> replicate what the human does, to "duplicate human behavior in a
> machine," but I'm not sure that's possible or appropriate.  Quite likely
> we have surpassed what humans can do, and gone into what only the
> computer has any hope of doing.
>
> It may well be that a very complex, multi-step, lots-of-twists-and-turns
> algorithm turns out to be "extremely hard to step through and
> 'understand'," and yet "totally worthless."  We could be so fascinated,
> and so led off-track, by trying to 'understand' the algorithm, that we
> overlook or even cannot discover the cipher's weakness.
>
> Suppose then that somehow we tread the cipher algorithm as a black-box
> function:  c = f(p, k).  Nothing more is known.  Suddenly it's an
> "unknown cipher problem" except in this case it is a "we don't care what
> the cipher is" function.  All we want to do is to feed it inputs and
> measure characteristics of its output, and thereby ascertain the quality
> and desirability of "f(p,k)" as a cipher function.

This is an extremely large problem.  A true black box analysis aimed at
unraveling the innards of the box has to perform a kind of correlation
between the input space and the output space.  Since these spaces are
typically reasonably large powers ot two (>64) and the correlation operation
is IxO the correlation space is an unreasonably large power of two (>128).
This kind of analysis isn't going to happen in a few days or years no matter
how many computers we apply to the task.

Most importantly, were it possible to perform this kind of analysis in a
useful time period cipher designs would simply increase the state spaces
until it was beyond the realm of feasibility.

The only effective way to analyze a cipher is symbolicly.  Ie., the meaning
or semantics of the encipher/decipher process.  This is why human
intelligence is required.  And why automating the process of
symbolic/semantic analysis requires a lingua franca for cipher descriptions.




------------------------------

From: Thierry Moreau <[EMAIL PROTECTED]>
Reply-To: [EMAIL PROTECTED]
Subject: Re: Yarrow: a problem -- am I imagining it?
Date: Mon, 20 Sep 1999 09:02:58 -0400

Mark Wooding wrote, in part:

[where DES is used in counter mode as a PRNG]

> A property of counter mode is that you don't get a repeat in the output
> until you've been through every possible counter value.  Thus, for any
> two adjacent output blocks $O_i$ and $O_{i + 1}$,
> 
>   P(O_i = O_{i + 1}) = 0
> 
> i.e., they'll always be different.  This isn't what I'd expect from a
> random source.

Any PRNG where the size of the internal state (here 2^64) is the same as
the size of the output at each iteration will have this property. Hence,
an adaptation might be to take less than 64 bits of DES output at each
iteration.

- Thierry Moreau

------------------------------

From: [EMAIL PROTECTED] (Patrick Juola)
Subject: Re: Schrodinger's Cat and *really* good compression
Date: 20 Sep 1999 09:53:22 -0400

In article <[EMAIL PROTECTED]>,  <[EMAIL PROTECTED]> wrote:
>And here we come to Schrodinger's cat. One of the interpretations of
>quantum mechanics held that a superposed quantum state did not resolve
>itself into one state until it was exposed to the gaze of a *human
>observer*.

Your tense is admirably correct.  One of the interpretations *held*; I
believe it has since been disproved by experiment.  It's easily possible
to set up a mechanism to collaps the wave function -- for example, taking
a photograph of the result of a dual-slit experiment.  You could, of course,
argue that the image on the paper doesn't exist until looked at by a 
human observer.... but the point still remains that you can expose
your film (automatically), disassemble the equipment, automatically
develop the film, and still get a meaningful image on the film.

        -kitten




------------------------------

Date: Mon, 20 Sep 1999 10:07:06 -0400
From: Alwyn Allan <[EMAIL PROTECTED]>
Crossposted-To: comp.security.unix
Subject: Re: unix clippers that implement strong crypto.

Terry Ritter wrote:

> Absolutely false.  Where do you get this stuff?  Damages are at the
> heart of patent infringement litigation.

You are correct with respect to damages; my information was faulty.

I guess my lawyer was saying that the chances of collecting an award that exceeds the 
legal
costs of getting it are small. Attorneys fees are only awarded in exceptional 
circumstances.



  -----------== Posted via Newsfeeds.Com, Uncensored Usenet News ==----------
   http://www.newsfeeds.com       The Largest Usenet Servers in the World!
======== Over 73,000 Newsgroups = Including  Dedicated  Binaries Servers =======

------------------------------

From: [EMAIL PROTECTED] (Mark Wooding)
Subject: Yarrow: a problem -- am I imagining it?
Date: 20 Sep 1999 13:34:51 GMT
Reply-To: [EMAIL PROTECTED]

Yarrow seems to be a rather clever design.  But there's something that's
been nagging me about it for a while.

The actual output bits are generated by a block cipher in counter mode.
A property of counter mode is that you don't get a repeat in the output
until you've been through every possible counter value.  Thus, for any
two adjacent output blocks $O_i$ and $O_{i + 1}$,

  P(O_i = O_{i + 1}) = 0

i.e., they'll always be different.  This isn't what I'd expect from a
random source.  In fact, if the cipher block size is N bits, I'd expect

  P(O_i = O_{i  + 1}) = 2^{-N}

Now, it seems that the clever people who designed Yarrow thought a
little bit about this, and noticed that collisions happen less often
than you'd expect (i.e., an output block repeats itself less often) and
therefore force the cipher to be rekeyed periodically.  At a rekeying
point (a `generator gate' as the designers call it), I think I can
accept that the probability of a duplicate is as I'd expect.  But if the
output cipher is rekeyed only every $P_g$ output blocks, then the
probability of a duplicate is still only $2^{-N} / P_g$, isn't it?

I think, then, it's possible in principle to distinguish the output of
Yarrow from a truly random bitstream after looking at a few more than
$2^N$ output blocks.  By making $P_g$ small (e.g., 1) this can be
avoided, but that could be unreasonably inefficient.

I'm probably just being paranoid here.  Opinions, anyone?

-- [mdw]

------------------------------

From: "JuDa$" <[EMAIL PROTECTED]>
Subject: Need good decryptionprog
Date: Mon, 20 Sep 1999 16:29:18 +0200

Hi !

Can somebody recommend a good decryption prog ?



------------------------------

From: Anton Stiglic <[EMAIL PROTECTED]>
Subject: Re: 3des?
Date: Mon, 20 Sep 1999 10:38:08 -0400

>
>
> [...] Because this variant of DES has a trivial key schedule,
> you can treat it as double encryption by considering the first eight
> rounds of cipher (keyed with subkeys 1-8) as a separate encryption
> algorithm from the last eight rounds (keyed with subkeys 9-16). [...]

> -Richard

Ah, I see,          thanks.


------------------------------

From: Anton Stiglic <[EMAIL PROTECTED]>
Subject: Re: Okay "experts," how do you do it?
Date: Mon, 20 Sep 1999 10:48:28 -0400


==============98381B552E4EA703FAF26F2D
Content-Type: text/plain; charset=us-ascii
Content-Transfer-Encoding: 7bit

>

>From the context, I had the impression that you were talking about
the secuirty of a cryptosystem.  There is no way to say that we might be

able to proove that FACTORING is difficult or not?  Same think
for DES (I actually think of DES as a problem, same as FACTORING or
the discret log problem (DLP) and such), we might be able to proove that

it has certain security properties or not, this is still an open
problem.


==============98381B552E4EA703FAF26F2D
Content-Type: text/html; charset=us-ascii
Content-Transfer-Encoding: 7bit

<!doctype html public "-//w3c//dtd html 4.0 transitional//en">
<html>

<blockquote TYPE=CITE><a 
href="http://www.ecn.ab.ca/~jsavard/crypto.htm"></a>&nbsp;</blockquote>
>From the context, I&nbsp;had the impression that you were talking about
<br>the secuirty of a cryptosystem.&nbsp; There is no way to say that we
might be
<br>able to proove that FACTORING is difficult or not?&nbsp; Same think
<br>for DES (I actually think of DES as a problem, same as FACTORING or
<br>the discret log problem (DLP) and such), we might be able to proove
that
<br>it has certain security properties or not, this is still an open problem.
<br>&nbsp;</html>

==============98381B552E4EA703FAF26F2D==


------------------------------

From: "Douglas A. Gwyn" <[EMAIL PROTECTED]>
Subject: Re: Okay "experts," how do you do it?
Date: Mon, 20 Sep 1999 14:08:37 GMT

Sundial Services wrote:
> Cryptosystems are computer algorithms.  Nothing more or less.

No, some of them don't use computers ,and those that do are
much more than just algorithms.  By analogy, if you think of
a container of gas as "just molecules", you may never think
of pressure or temperature, nor the laws of thermodynamics.

> ... There OUGHT to be an objective test-bed that we can plug
> these algorithms into, to test them.

I don't know where you get this idea, perhaps from the simple
forms of math instruction where everything *seems* determinable.
But there are very simple mathematical systems with properties
we haven't yet been able to get a good handle on, e.g. the
sequence generated from an initial natural number n defined by
next n = 3n+1 if current n is odd, = n/2 if current n is even.
Does this result in a cycle containing 1 for all initial n?

"Ought" is a tricky word, implying something like an ethical
mandate.

> Suppose then that somehow we tread the cipher algorithm as a black-box
> function:  c = f(p, k).  Nothing more is known.  Suddenly it's an
> "unknown cipher problem" except in this case it is a "we don't care what
> the cipher is" function.  All we want to do is to feed it inputs and
> measure characteristics of its output, and thereby ascertain the quality
> and desirability of "f(p,k)" as a cipher function.

That is an intractable problem in general.

------------------------------

From: "Sam Simpson" <[EMAIL PROTECTED]>
Subject: Re: Comments on ECC
Date: Mon, 20 Sep 1999 16:20:51 +0100

I've been reading up on this during the week.  It would appear that
Bruce's skepticism of ECC is shared by a number of very highly
respected cryptographers (Elgamal, Adleman, Rivest, Lenstra et al).

A great number of comments are available at:
http://csrc.nist.gov/encryption/186cmts.txt  (Some of the comments in
the document are blatantly partisan - J.Bidzos for example...)

Specifically of interest to me were the comments by Adleman:

"It is correct that I am suspicious of elliptic curve cryptosystems.
I have never heard an argument which persuaded me that there were
reasons in principle for believing that the discrete logarithm
problem
on elliptic curves is strictly exponential. I suspect that the lack
of
a sub-exponential algorithm is merely a matter of neglect and that
intense scrutiny - which a commercial implementation of an elliptic
curve cryptosystem might engender - could readily change the
situation."
-- Dr. Leonard M. Adleman, Henry Salvatori Professor of Computer
Science, University of Southern California

Comments?

--
Sam Simpson
Comms Analyst
http://www.scramdisk.clara.net/ for ScramDisk hard-drive encryption &
Delphi Crypto Components.  PGP Keys available at the same site.
If you're wondering why I don't reply to Sternlight, it's because
he's kill filed.  See http://www.openpgp.net/FUD for why!

Medical Electronics Lab <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]...
> In his latest "Crypto-Gram", Bruce Schneier wrote:
>
> >Certicom used the event to tout the benefits of elliptic curve
public-key
> >cryptography.  Elliptic-curve algorithms, unlike algorithms like
RSA,
> >ElGamal, and DSA, are not vulnerable to the mathematical
techniques that
> >can factor these large numbers.  Hence, they reason, elliptic
curve
> >algorithms are more secure than RSA and etc.  There is some truth
here, but
> >only if you accept the premise that elliptic curve algorithms have
> >fundamentally different mathematics.  I wrote about this earlier;
the short
> >summary is that you should use elliptic curve cryptography if
memory
> >considerations demand it, but RSA with long keys is probably
safer.
>
> The mathematics *is* fundamentally different Bruce!!  There's over
> 200 years of work that's been done on elliptic curve math, for you
to
> imply that it's the same thing as RSA type math tells me you don't
> really understand it.  The fundamental difference is that RSA works
> in the field directly but ECC works "on top" of the field.  It is a
> higher level of algebra, a "more abstract" mathematics to put it in
> english.
>
> ECC is more secure than RSA for the following reason:
> It takes exponentially increasing effort to solve the ECDLP for
> each bit of key added compared to the sub-exponentially increasing
> effort associated with each bit of RSA key.
>
> The method of attack is different than RSA, ECC is very similar to
> the DH type problem (discreet log) and this too is very different
than
> the factoring problem.  In some sense it's easier, there's no final
> matrix you need to solve.  However, you have to search harder to
find
> two different routes to the same "distinguished point", and it's
that
> search process which grows exponentially with key size.
>
> > It's tiring when people don't listen to
> >cryptographers when they say that something is insecure, waiting
instead
> >for someone to actually demonstrate the insecurity.
>
> But when cryptographers call something insecure which is very
> secure, then waiting for someone to "actually demonstrate the
> insecurity" is going to be a very long wait indeed.
>
> Bruce, your field of expertise is clearly symmetric ciphers.  Stay
> with it, and good luck on getting Twofish as the AES winner.  But
if
> you don't understand math, don't make false proclimations.  It's
> obvious mathematically that ECC is more secure than RSA, and it's
> obvious in engineering terms that it uses fewer resources in time
> and space than RSA for the same level of security.
>
> Patience, persistence, truth,
> Dr. mike



------------------------------

From: [EMAIL PROTECTED] (Terry Ritter)
Crossposted-To: comp.security.unix
Subject: Re: unix clippers that implement strong crypto.
Date: Mon, 20 Sep 1999 15:19:41 GMT


On Mon, 20 Sep 1999 13:18:57 GMT, in <7s58o4$26h8$[EMAIL PROTECTED]>, in
sci.crypt [EMAIL PROTECTED] (SCOTT19U.ZIP_GUY) wrote:

>In article <[EMAIL PROTECTED]>, [EMAIL PROTECTED] (Terry Ritter) wrote:
>>
>>On Mon, 20 Sep 1999 04:13:00 GMT, in <7s48od$23ns$[EMAIL PROTECTED]>, in
>>sci.crypt [EMAIL PROTECTED] (SCOTT19U.ZIP_GUY) wrote:
>>
>>>[...]
>>>    Ok more to the point. Do you attempt to go after the guy who
>>>made nothing from it and showed it weak. 
>>
>>Not I, nor any reasonable patent holder, since there is unlikely to be
>>sufficient recovery to make the action worthwhile.  I suspect that
>>such a position would be unlikely to prevail in any case.  
>    It worries me when I see someone use the argument "nor any
>reasonable" anything. 

Well, that's the thing about property, isn't it?  It is owned.  It is
protected by law, and that means one can use -- and, indeed, misuse --
the courts to enforce that law.  


>People who hold patents are not usually rasonable
>people in my mind. But you may be the exception. You did not really anwser
>the question. 

But I have in fact answered a whole series of your questions.  Maybe
the real problem is that you don't find that my answers uphold your
views, and for that reason may be no answer you can accept.  


>You claimied patents would help the science of cryptograpghy
>becasue patents are meant to disclose. Yet you imply breaking a cipher is
>graounds for legal action if the patents holder feels like it. 

I suggest you go back and re-read my responses.  I not only implied
but straight out stated that -- in my opinion -- any such
interpretation would be unlikely to prevail in court.  

In this country, the Pope can be sued for paternity.  If you are
unwilling to be in a position where someone might possibly sue you
unreasonably, you will have to go to some other legal jurisdiction.  


>This is if the 
>patent holder is not as reasonable as you. 

> I am sorry Mr. Ritter I think you have shown me that patents in the field
>of cryptography only serve to slow down and hinder the science. 

Then I think you misunderstand the needs of industry.  In particular,
it is necessary to be able to fund development, so the developers can
eat.  Presumably we can get away with choosing a single cipher without
funding.  But if -- as I believe -- a single cipher is just not
acceptable, we will have to find a way to fund an industry of cipher
development.  

To keep cryptography free is to restrict it to dilettante dabblings of
grad-school experimenters, a few professors who are paid to do
research unrelated to the needs of the users, and the odd lone wolf.
We know how to concentrate professional resources on a problem and
make progress, if not solve it completely, and this is not it.  It
takes money, and that takes ownership, and that's what patents are.  

It would be nice if we could eat for free.  It would be nice if houses
were free as well.  But paying for food and housing ensures that we
have industries which not only provide food and housing, but also
compete among themselves to provide the best product for the money we
pay.  

>[...]
>I also assume that any of your patents could be challenged by Microsoft
>or IBM and that unless you had millions of dollars. 

Any such challenge would indicate the worth of the patents to their
competitors, some of whom have sufficient resources to provide a
creditable force in court.  It is also possible to interest a third
party to conduct the case in return for a large percentage of the
damages upon winning.  Or one could incorporate and sell shares in the
lawsuit itself.  

When a company validates a patent to the extent of infringing it, many
alternatives appear.  

>Your would lose even if 
>your patentant was for cheese making and they sued you for infringing on there
>bread making patent. 

Maybe so, maybe no.  But that is the situation with any court case.
Consequently, the wise man tries to stay out of court, if at all
possible.  Most companies are reasonable, and if they decide they want
patented technology, they are willing to pay a reasonable price for
it, or they will use something else.  

> In another way. You proudly state you have a lawyer for this kind of thing 

I suggest you look back into the thread; I think you are confusing me
with someone else.  

But of course I have an attorney to protect my interests.  Unless one
is qualified to argue a case in court, one needs an attorney to gain
access to remedies under law.  Without one, the court system is
essentially useless.  People often don't want to give money away, and
sometimes must be convinced.  

>if 
>he is any good at all. Ask him what is the cheapest defense on record for some
>one who successifuly fought microsoft and won when microsoft calimed wrongly
>that a small guy was infringeing on something they lying claimed was theres.

As I recall, a small data-compression company (STAC?) actually won
their $100M patent infringement case against Microsoft, and in almost
record time.  

> I do think you do care about cryptography and should be proud but I for one 
>think patents only help the rich steal from the poor.

Big companies *generally* steal from little ones.  That is the way it
works.  Big companies can wait for small companies to show new
technology, then steal it, and with overwhelming marketing, dominate
the field.  Patents stand in the way of that.  A big company which
ignores a patent can be accumulating very significant damages --
enough even to interest a third party with sufficient resources to
prevail in court. 

Patents are a tool to protect *small* companies, because big companies
don't need patents to create a monopoly.  

---
Terry Ritter   [EMAIL PROTECTED]   http://www.io.com/~ritter/
Crypto Glossary   http://www.io.com/~ritter/GLOSSARY.HTM


------------------------------


** FOR YOUR REFERENCE **

The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:

    Internet: [EMAIL PROTECTED]

You can send mail to the entire list (and sci.crypt) via:

    Internet: [EMAIL PROTECTED]

End of Cryptography-Digest Digest
******************************

Reply via email to