Cryptography-Digest Digest #711, Volume #10       Thu, 9 Dec 99 16:13:01 EST

Contents:
  Re: If you're in Australia, the government has the ability to modify  (Vernon 
Schryver)
  Re: NP-hard Problems (Anton Stiglic)
  symmetric encryption based on integer factoring (Tom St Denis)
  Re: Random Noise Encryption Buffs (Look Here) ("Tony T. Warnock")
  Re: If you're in Australia, the government has the ability to modify your files. >> 
4.Dec.1999 (zapzing)
  Re: Synchronised random number generation for one-time pads ("Tony T. Warnock")
  Re: NSA should do a cryptoanalysis of AES (wtshaw)
  Re: Shamir announces 1 sec break of GSM A5/1 (Tim Tyler)
  Re: Shamir announces 1 sec break of GSM A5/1 (Tom St Denis)
  Re: If you're in Australia, the government has the ability to modify your files. >> 
4.Dec.1999 (wtshaw)
  Re: Digitally signing an article in a paper journal (wtshaw)
  Re: NSA should do a cryptoanalysis of AES ("karl malbrain")
  Re: Cell Phone Crypto Penetrated >> 6.Dec.1999 >> Biryukov & Shamir    describe    
in a paper ... (Jim Dunnett)
  Re: NSA future role? (Jim Dunnett)
  Re: NSA future role? (Jim Dunnett)
  Re: Synchronised random number generation for one-time pads (Tim Tyler)
  Re: Synchronised random number generation for one-time pads (Tim Tyler)
  Re: Shamir announces 1 sec break of GSM A5/1 (Troed)
  Re: NSA future role? (JCA)

----------------------------------------------------------------------------

From: [EMAIL PROTECTED] (Vernon Schryver)
Crossposted-To: alt.privacy
Subject: Re: If you're in Australia, the government has the ability to modify 
Date: 9 Dec 1999 10:38:50 -0700

In article <[EMAIL PROTECTED]>,
Douglas A. Gwyn <[EMAIL PROTECTED]> wrote:
>Greg wrote:

>> If you have Microsoft Windows and Internet Explorer, your
>> government has the ability to modify your files. ...

>It would be nice if you could get your facts straight.
>Presumably you're talking about the so-called "NSAkey".
>If so, you've completely mischaracterized it.

Yes, the NSAKey nonsense was silly, but what about an ActiveX applet signed
in the normal way by a nominally legitimate outfit using its official key?
How many people go to the trouble of trying to make Internet Explorer
ignore ActiveX, especially given the obscurity of those buttons, the
warnings from IE after you fiddle with them, and the hassles should you
want to "update" your version of Windows or IE or just check to see what
updates Microsoft is suggesting today?

What about an Outlook Express email attachment?

A paranoid cynic might view the idiotic hysteria about nonsense
such as the NSAkey, the PIII ID, and IPv6 addresses as calculated
efforts make the suckers think--er--feel there are no real problems.


Vernon Schryver    [EMAIL PROTECTED]

------------------------------

From: Anton Stiglic <[EMAIL PROTECTED]>
Subject: Re: NP-hard Problems
Date: Thu, 09 Dec 1999 13:26:15 -0500


I guess it would depend on the definition of the reduction
used. There is more than one definition of reduction in
complexity theory.  The one in Intro to Algorithms, from
Cormen, Leiserson and Rivest define reductions as beeing
done in polynomial time of languages (decisional based).

Anton


------------------------------

From: Tom St Denis <[EMAIL PROTECTED]>
Subject: symmetric encryption based on integer factoring
Date: Thu, 09 Dec 1999 19:02:02 GMT

I was plumbing around with the idea of a cryptosystem based around
factoring such as

C = (P * g^x) mod p
P = (C * g^-x) mod p

Where given the ciphertext you have to factor it to determine what the
plaintext could be [as long as p is prime, and g is a generator, and
that the mult. inverse of g is a gen as well].   Each message would
have their own 'x' derived somehow [RNG?]

I then proceded to brutally assalt it.  I made an attack using one
known plaintext if you re-use 'x' or use 'x' values close together [by
exploiting the base].

So then I ask what would be a good method of choosing new 'x' values
per message?  I was thinking of making x odd, then X=x, x' = x + X, so
the gap between successive X values is not known.  Could the same
attack exploit it?

Just an idea :)

I would love feedback.


Sent via Deja.com http://www.deja.com/
Before you buy.

------------------------------

From: "Tony T. Warnock" <[EMAIL PROTECTED]>
Subject: Re: Random Noise Encryption Buffs (Look Here)
Date: Thu, 09 Dec 1999 12:15:23 -0700
Reply-To: [EMAIL PROTECTED]

"Douglas A. Gwyn" wrote:

> "Trevor Jackson, III" wrote:
> > Guy Macon wrote:
> > > [EMAIL PROTECTED] (Tony T. Warnock) wrote:
> > > >The most probable waiting time between decays is zero.
> > > No it isn't.
> > How do you fogiure otherwise?  Given an exponential decay expectation
> > the maxima will be at zero.
>
> And the probability that the interval is precisely 0
> is precisely 0.  You ought to talk about the density instead.
> Although this all seems irrelevant to the original topic.

I was talking about density.

The main point is that in designing a radioactive decay counter, the dead
time of the detector (or it's altered state), that is, the time right after
a hit, will be a time which gets lots of decays. An interval of the dead
time, T, which starts at a hit is more likely to get a hit than the same
interval delayed to after the dead time. It only makes the design a bit
more complicated.

Another (not very problematic) property is that the number of counts in a
fixed amount of time is more likely to be even than odd.



------------------------------

From: zapzing <[EMAIL PROTECTED]>
Crossposted-To: alt.privacy
Subject: Re: If you're in Australia, the government has the ability to modify your 
files. >> 4.Dec.1999
Date: Thu, 09 Dec 1999 19:05:34 GMT

In article <[EMAIL PROTECTED]>,
  "fuck echelon" <[EMAIL PROTECTED]> wrote:

Love the name. You had celebrity parents too,huh?

But seriously, I agree that the main problem would be
that somebody (probably _not_ the police, actually)
would break in and covertly install a bug or alter the
software in the computer.

I think the best that can be done is to make it
impossible for them to do it _covertly_.
And there may be ways to do this in software,
or at least I suspect that there are,
but apparently anyone who knows anything
is not talking.
At least not in this group.

ZZ

>
> But neither are likely your main problem. If you've done something to
> attract the attention of the local police, they'll use the easier
methods of
> either breaking into your home covertly, or through use of a warrant
(or
> whatever the legal process is in your country).
>


Sent via Deja.com http://www.deja.com/
Before you buy.

------------------------------

From: "Tony T. Warnock" <[EMAIL PROTECTED]>
Subject: Re: Synchronised random number generation for one-time pads
Date: Thu, 09 Dec 1999 12:19:17 -0700
Reply-To: [EMAIL PROTECTED]

doc wrote:

> "Tony T. Warnock" wrote:
> >
> > > Authenticity is a problem for OTPs.
> > >
> > > With your typical block cypher, knowing the plaintext does *not*
> > > instantly reveal the message key, and allow forged message(s) to be sent.
> > > --
> >
> > This cannot be a problem in correct use of a OTP. The O means "one" no reuse
> > allowed. No segment of the OTP can be reused.
>
> I think that the point was that while it cannot be reused,
> it might be intercepted and changed.
>
> DOC

Exposing a message does not admit of any useful change to the key with a OTP. The
pad and message are vulnerable to non-crypto attacks, hot coals, rubber hoses,
chocolate deprivation, bribery, appointments, etc.


------------------------------

From: [EMAIL PROTECTED] (wtshaw)
Subject: Re: NSA should do a cryptoanalysis of AES
Date: Thu, 09 Dec 1999 13:48:48 -0600

In article <82nqok$bbh$[EMAIL PROTECTED]>, "Rick Braddam"
<[EMAIL PROTECTED]> wrote:

> Yes, I like those images, too. Is the image information actually
> transmitted in the page, or is it transmitted as a different
> 'message' interleaved with the http page? At any rate, Scott's
> all-or-nothing encryption wouldn't work (in my opinion) in those
> cases where information must be displayed or used before the
> whole message is received, like in those interleaved images.
> 
The message could be easily sent in parts, each one standing alone.
....
> 
> Even David Scott does not promote "all or nothing" encryption for
> all uses. He discusses it in terms of file encryption, I see a
> need for it in email or chat communication, and then only when
> the highest level of security is needed. "All or nothing" is not
> limited to Scotts encryption algorithm, the concept (as I
> understand Scott's implementation of it) can be applied to any
> block cipher.
> 
This is one thing that interests me highly as it is another option to
consider.  In our recent live discussions in Big Spring, Texas, I began to
get the gist of it.  I'm not, however, an authority yet on it.  

Since I work with spiral algorithms and he does compression, Big Spring
seemed a poetic venue, also, as it is halfway between us. Texas being not
being a small state, the trip was 6 hours each way for me.
-- 
When the horse dies, get off.

------------------------------

From: Tim Tyler <[EMAIL PROTECTED]>
Subject: Re: Shamir announces 1 sec break of GSM A5/1
Reply-To: [EMAIL PROTECTED]
Date: Thu, 9 Dec 1999 19:24:07 GMT

Paul Koning <[EMAIL PROTECTED]> wrote:
: JTong1995 wrote:

:> James Moran, the fraud and security director of the GSM Association in
:> Dublin, says that "nowhere in the world has it been demonstrated --an
:> ability to intercept a call on the GSM network. That's a fact.... To our
:> knowledge there's no hardware capable of intercepting."

: That sounds like a lie.

I doubt it's a fact.

It does /also/ say "to our knowledge", though.

This may /well/ be true - all such ignorance takes is a couple of corporate
executives with their heads stuffed up one another's backsides ;-)

: Consider what a cell phone base station does.  It's a collection
: of radio receivers that receive the phone transmissions.  How is
: that different from "intercepting"?  If a base station can receive
: the signal, so can anyone else nearby.

Indeed.  "No hardware capable of intercepting", my foot.  It's
electromagnetic radiation fer chrissakes.  What do they think their
own network is made from, if not "hardware capable of intercepting"?
-- 
__________
 |im |yler  The Mandala Centre  http://www.mandala.co.uk/  [EMAIL PROTECTED]

There's no fuel like an old fuel.

------------------------------

From: Tom St Denis <[EMAIL PROTECTED]>
Subject: Re: Shamir announces 1 sec break of GSM A5/1
Date: Thu, 09 Dec 1999 19:36:23 GMT

In article <[EMAIL PROTECTED]>,
  [EMAIL PROTECTED] (JTong1995) wrote:
> Cell Phone Crypto Penetrated
> by Declan McCullagh
> 10:55 a.m. 6.Dec.1999 PST
> Israeli researchers have discovered design flaws that allow the
> descrambling of supposedly private conversations carried by hundreds
of
> millions of wireless phones.
> Alex Biryukov and Adi Shamir describe in a paper to be published this
week
> how a PC with 128 MB RAM and large hard drives can penetrate the
security
> of a phone call or data transmission in less than one second.
>
> More Infostructure in Wired News
> Read more about Gadgets and Gizmos
> Check back with Wired News for continuing coverage
> Read more Politics -- from Wired News
> Read more Technology -- from Wired News
>
> The flawed algorithm appears in digital GSM phones made by companies
such
> as Motorola, Ericsson, and Siemens, and used by well over 100 million
> customers in Europe and the United States. Recent estimates say there
are
> over 230 million users worldwide who account for 65 percent of the
digital
> wireless market.
> Although the paper describes how the GSM scrambling algorithm can be
> deciphered if a call is intercepted, plucking a transmission from the
air
> is not yet practical for individuals to do.
> James Moran, the fraud and security director of the GSM Association
in
> Dublin, says that "nowhere in the world has it been demonstrated --an
> ability to intercept a call on the GSM network. That's a fact.... To
our
> knowledge there's no hardware capable of intercepting."
> The GSM Association, an industry group, <AHREF="HTTP:
annual_page25.html?
> about www.gsm.orgtouts the standards as "designed to conform to the
most
> stringent standards of security possible from the outset [and]
unchallenged
> as the world's most secure public digital wireless system."
> Not any more.
> Shamir says the paper he co-authored with a Weizmann Institute of
Science
> colleague in Rehovot, Israel, describes a successful attack on the
A5/1
> algorithm, which is used for GSM voice and data confidentiality. It
builds
> on the results of previous attempts to attack the cipher.
> "It's quite a complex idea, in which we fight on many fronts to
accumulate
> several small improvements which together make a big difference, so
the
> paper is not easy to read or write," Shamir, a co-inventor of the RSA
> public key crypto system in 1977, said in an email to Wired News.
>
> A group of Silicon Valley cypherpunks has organized previous efforts
to
> highlight what they view as the poor security of GSM encryption
standards.
> In April 1998 they reported that it was possible to clone a GSM
phone,
> which the US Cellular Telecommunications Industry Association
dismissed as
> more theoretical than practical. The North American GSM Alliance
similarly
> dismissed cloning as a serious threat in a statement.
> Earlier this year, the group, which includes Marc Briceno, Ian
Goldberg,
> and David Wagner, described how to penetrate the less-secure GSM A5/2
> algorithm used in some Pacific rim countries in less than a second.
In May
> 1999 they released the source code to A5/1, which the Weizmann
Institute
> computer scientists used in their analysis of the cipher.
> "Because of Biryukov and Shamir's real-time attack against A5/1 and
our
> group's 15 millisecond attack against A5/2, all the GSM voice privacy
> ciphers used worldwide can be broken by an attacker with just a
single PC
> and some radio hardware," Briceno said.
> "Since the voice privacy encryption is performed by the handset, only
> replacing the handset would address the flaws found in the recent
attacks,"
> he said.
> The GSM Alliance's Moran said he needed time to review the paper,
which has
> not yet been released. But he said it would be a topic of a
discussion at
> the next GSM security working group meeting on 16 December.
> Previously the GSM encryption algorithms have come under fire for
being
> developed in secret away from public scrutiny -- but most experts say
high
> security can only come from published code.
> Moran said "it wasn't the attitude at the time to publish algorithms"
when
> the A5 ciphers was developed in 1989, but current ones being created
will
> be published for peer review.

Ok first off GSM is a european standard is it not?  So what does this
have todo with america?

Second I seriously doubt the size of their HD affects the attack speed.

Third the majority of the data from the cell phones is unencrypted
anyways.  I seriously doubt the majority of privacy violations are
based on broken crypto.

Fourth Why not just point to the url of the article?

That's my 2 cents.

Tom


Sent via Deja.com http://www.deja.com/
Before you buy.

------------------------------

From: [EMAIL PROTECTED] (wtshaw)
Crossposted-To: alt.privacy
Subject: Re: If you're in Australia, the government has the ability to modify your 
files. >> 4.Dec.1999
Date: Thu, 09 Dec 1999 13:59:41 -0600

In article <[EMAIL PROTECTED]>, "Douglas A. Gwyn"
<[EMAIL PROTECTED]> wrote:

> Greg wrote:
> > News flash:  (for those of you who missed it)
> > If you have Microsoft Windows and Internet Explorer, your
> > government has the ability to modify your files.  The bugs
> > that are in these fine pieces of software allow the governments
> > of the world to do lots of shit with the files on your hard disk.
> > Don't worry about the law- they certainly don't.
> 
> It would be nice if you could get your facts straight.
> Presumably you're talking about the so-called "NSAkey".
> If so, you've completely mischaracterized it.

No, he is right on, even without that.

The game is afoot, but the mission is compromised.
-- 
When the horse dies, get off.

------------------------------

From: [EMAIL PROTECTED] (wtshaw)
Subject: Re: Digitally signing an article in a paper journal
Date: Thu, 09 Dec 1999 14:21:24 -0600

In article <[EMAIL PROTECTED]>,
[EMAIL PROTECTED] (this is spam bait) wrote:

> I have the following problem. I shall publish one or more articles in
> scientific journals which are printed on paper (i.e. no digital
> storage is used for the medium). For reasons which I am not discussing
> here, I cannot use my real name as author at present, but I wish to
> use a pseudonym and be able to demonstrate publicly my (real) identity
> as the author of the article(s) at a later date.
> 
Redundant traces of authorship are needed to survive minor changes. The
means of doing what you want are many, and as there use is to be secret, I
would not kill any by too clear a suggestion. 

Your goal is contrive one or more means.  By using alternates in possibles
words, you might entwine in the text a message in a Baconian suggested
style.  You decide the code list, and in an old but new fashion, the means
of picking out the good from the bad.

If these words seem somehow upside down or inside out in meaning, you get
the idea.  Let the resources of you mind give birth to the solution, or,
as it is, the problem.

Spam should be carved, but never eaten.
-- 
When the horse dies, get off.

------------------------------

Reply-To: "karl malbrain" <[EMAIL PROTECTED]>
From: "karl malbrain" <[EMAIL PROTECTED]>
Subject: Re: NSA should do a cryptoanalysis of AES
Date: Thu, 9 Dec 1999 12:08:33 -0800


Douglas A. Gwyn <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]...
> karl malbrain wrote:
> > Again, that's the exact same SUBJECTIVE point.  It's just a round-about
way
> > of OBJECTIVELY DEMANDING more money go to bomber manufacturers.  The
first
> > `bombers' in WORLD WAR I were just STANDARD bi-planes.  Karl M
>
> Yeah, well this isn't the World War I era.
>
> Basically, Proxmire misled you guys, and you should be mad at him,
> not trying to make up excuses.

WRONG.  You've been misled to answer the call for a STANDING ARMY to operate
in continual CRISIS MODE.  Things really do have BEGINNINGS, MIDDLES, and
ENDS.  Karl M



------------------------------

From: amadeus @DELETE_THIS.netcomuk.co.uk (Jim Dunnett)
Crossposted-To: alt.privacy
Subject: Re: Cell Phone Crypto Penetrated >> 6.Dec.1999 >> Biryukov & Shamir    
describe    in a paper ...
Date: Thu, 09 Dec 1999 20:19:10 GMT
Reply-To: Jim Dunnett

On Wed, 08 Dec 1999 16:20:40 -0500, Paul Koning <[EMAIL PROTECTED]> wrote:

>Jim Dunnett wrote:
>> 
>> On Mon, 06 Dec 1999 16:32:21 -0500, [EMAIL PROTECTED] wrote:
>> 
>> >Cell Phone Crypto Penetrated by Declan McCullagh
>> >
>> >10:55 a.m. 6.Dec.1999 PST
>> >Israeli researchers have discovered design flaws that allow the descrambling of
>> >supposedly private conversations carried by hundreds of millions of wireless
>> >phones.
>> >
>> >Alex Biryukov and Adi Shamir describe in a paper to be published this week how a
>> >PC with 128 MB RAM and large hard drives can penetrate the security of a phone
>> >call or data transmission in less than one second.
>
>Is this a real-life confirmation of the already well known fact
>that the digital cellphone cipher is lousy?  At least I remember
>reading about the flaws of those ciphers quite some time ago.
>
>It doesn't sound like the "designers" of that stuff have learned
>any lessons either, from the stories about recent revisions...

I think it's more a matter of the designers being told to keep it
simple, stupid. Or else!


------------------------------

From: amadeus @DELETE_THIS.netcomuk.co.uk (Jim Dunnett)
Crossposted-To: alt.politics.org.nsa
Subject: Re: NSA future role?
Date: Thu, 09 Dec 1999 20:19:11 GMT
Reply-To: Jim Dunnett

On Thu, 09 Dec 1999 04:21:31 GMT, [EMAIL PROTECTED] (SCOTT19U.ZIP_GUY)
wrote:

>   Well it's true no terroist group is likel to put a clean effiecent nuclear
>device together with out lots of expertise or money to the correct US
>politican. Any terroist group with money and enriched uranium could
>build  a simple dirty nuclear bomb that could do a lot of damage. It
>raelly ain't that much to them.

Do you really think they'd have the technology and funds to be able
to handle plutonium without killing themselves in the process?

Assuming that they can get hold of enough plutonium to make a bang.


------------------------------

From: amadeus @DELETE_THIS.netcomuk.co.uk (Jim Dunnett)
Subject: Re: NSA future role?
Date: Thu, 09 Dec 1999 20:19:11 GMT
Reply-To: Jim Dunnett

On Thu, 09 Dec 1999 07:19:50 GMT, "Douglas A. Gwyn" <[EMAIL PROTECTED]> wrote:

>Jim Dunnett wrote:
>> Quite so. And wasn't one of the cockups caused by America's insistence
>> on using obsolete feet and inches instead of the metric system, or
>> something like that?
>
>The way *I* saw the screw-up, it was NASA staff using the Metric
>System despite the official US standard being the English System.
>But more to the point, the NASA staff apparently used data without
>bothering to understand what it measured first.  That could have
>had similar consequences even if the data had been delivered in
>Metric units; consider mm vs. cm.

Well, don't they always say 'never mix imperial and metric measurements'?

I have difficulty understanding how a country so technologically advanced
as the USA still uses the medieval imperial system! It must be the only
country left which does.


------------------------------

From: Tim Tyler <[EMAIL PROTECTED]>
Subject: Re: Synchronised random number generation for one-time pads
Reply-To: [EMAIL PROTECTED]
Date: Thu, 9 Dec 1999 19:49:11 GMT

Tony T. Warnock <[EMAIL PROTECTED]> wrote:
: Tim Tyler wrote:
:> amadeus wrote:

:> : OTP is totally secure given it is properly used. The problems are key
:> : distribution and key cancellation/deletion. [...]
:>
:> Then there's the issue that a known-plaintext attack reveals the key - and
:> possibly allows inauthentic messages to be passed off as the real one.
:>
:> Authenticity is a problem for OTPs.
:>
:> With your typical block cypher, knowing the plaintext does *not*
:> instantly reveal the message key, and allow forged message(s) to be sent.

: This cannot be a problem in correct use of a OTP. The O means "one" no reuse
: allowed. No segment of the OTP can be reused. Else it's not a OTP [...]

You send an apparently important document to your enemy.  They
inspect it, verify that it contains correct information, encypher it and
send it to their associate with an OTP.

You intercept the message (checking it's length), recover the key,
encrypt a new message (full of lies which would never have been validated
by the original sender) and pass the message on.

The recipient believes it to be the truth - in the (mistaken) belief that
such a message can only come directly from the other party in the world
with access to the pad...

Simple OTPs provide no validation.  This is a security problem when
comapred with other cypher systems.

If this is not "proper use of an OTP" - then someone redefined the
term while I was not looking.

The pad is used only once.  It is not lacking in randomness.  There is no
access to the pad before the message is sent.  How does this fail to
qualify as an OTP?

OTPs are generally quite secure against eavsdroppers who don't know the
message they contain.  They're useless against simple complete
known-plaintext attacks.
-- 
__________
 |im |yler  The Mandala Centre  http://www.mandala.co.uk/  [EMAIL PROTECTED]

...no thanks, I'm already having one.

------------------------------

From: Tim Tyler <[EMAIL PROTECTED]>
Subject: Re: Synchronised random number generation for one-time pads
Reply-To: [EMAIL PROTECTED]
Date: Thu, 9 Dec 1999 19:59:39 GMT

Guy Macon <[EMAIL PROTECTED]> wrote:
: In article <[EMAIL PROTECTED]>, 
:[EMAIL PROTECTED] (Jim Dunnett) wrote:

:>OTP is totally secure given it is properly used. The problems are key 
:>distribution and key cancellation/deletion. [...]

: You hit the nail on the head.

Except for the neglect of the issue that a known-plaintext attack reveals
the key - and can allow faked messages to be passed off as the real one.

This /is/ a real security problem.

Failure to distribute the plaintext is another weakness.  Even if you
don't know the /exact/ plaintext, you can /still/ sometimes attack
the integrity of the message by making random changes at strategic points.

Say the message is "The password is JH84fuibfr8".

The ability to change this to:

"The password is J9bd47fr44" - *without* scrambling the entire message,
or stopping its delivery - /can/ be significant.

If you use an OTP, and /fail/ to sign your messages, be careful.

If you /do/ sign your messages, your resistance to known-plaintext attacks
depends on the strength of your signing technique - not on the strength of
the OTP itself.
-- 
__________
 |im |yler  The Mandala Centre  http://www.mandala.co.uk/  [EMAIL PROTECTED]

...and I betcha she can say it in 10 different languages!

------------------------------

From: [EMAIL PROTECTED] (Troed)
Subject: Re: Shamir announces 1 sec break of GSM A5/1
Reply-To: [EMAIL PROTECTED]
Date: Thu, 09 Dec 1999 20:55:30 GMT

Tom St Denis <[EMAIL PROTECTED]> wrote:

>Ok first off GSM is a european standard is it not?  So what does this
>have todo with america?

What do you have to do with this? GSM is used in the US too, yes, and
this newsgroup isn't for americans only, no.

>Second I seriously doubt the size of their HD affects the attack speed.

Of course the amount of data you can play with affects the attack
speed.

>Third the majority of the data from the cell phones is unencrypted
>anyways.  I seriously doubt the majority of privacy violations are
>based on broken crypto.

No, GSM voice communication is always encrypted.

>Fourth Why not just point to the url of the article?

Because it's easier to read it right away when posted? It wasn't very
long.

>That's my 2 cents.

They're not worth much ... 

___/
_/

------------------------------

From: JCA <[EMAIL PROTECTED]>
Subject: Re: NSA future role?
Date: Thu, 09 Dec 1999 13:03:53 -0800

CLSV wrote:

> albert wrote:
> >>> If you walk into the library of the University of Michigan, you can actually find
> >>> all you need to know as far as how to make a nuclear bomb.
>
> CLSV wrote:
> >> One of those myths started by popular science magazines.
>
> JCA wrote:
> > Actually, it is true. However, you are right in that popular science magazines
> > have been responsible for misleading one into thinking that just about anyone 
>could in
> > fact build a nuclear bomb.
>
> To yank this thread more towards the charter of sci.crypt
> (I don't receive alt.politics.org.nsa so I will refrain
> from crossposting there) what about the following proposition:
>
> If you walk into a decent university library you can find all
> you need to build a good encryption algorithm.
>
> True or false?

    True. And it doesn't have to be a university library: many a bookshop will do.



------------------------------


** FOR YOUR REFERENCE **

The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:

    Internet: [EMAIL PROTECTED]

You can send mail to the entire list (and sci.crypt) via:

    Internet: [EMAIL PROTECTED]

End of Cryptography-Digest Digest
******************************

Reply via email to