Cryptography-Digest Digest #389, Volume #11      Wed, 22 Mar 00 13:13:01 EST

Contents:
  Re: Factoring Large Numbers - I think I figured it out! ("Richard Anthony Hein")
  Re: Non-doublespending offline digital money? (Niklas Frykholm)
  Re: Factoring Large Numbers - I think I figured it out! ("Richard Anthony Hein")
  Re: Factoring Large Numbers - I think I figured it out! ("Richard Anthony Hein")
  Re: Hashing Algorithms. (basic newbie question) ("Tom St Denis")
  Re: Factoring Large Numbers - I think I figured it out! ("Richard Anthony Hein")
  Re: Factoring Large Numbers - I think I figured it out! (Alan Braggins)
  Re: Do you think I'm ready?  What do I need? ("Tom St Denis")
  Re: Opinions? ([EMAIL PROTECTED])
  Re: 2048 Bit Encryption? (Anthony Stephen Szopa)
  Re: new Echelon article ("Leo Sgouros")
  Re: Problem Using the CryptoAPI and JCE (John Myre)
  Re: Problem Using the CryptoAPI and JCE (John Myre)
  Re: Hashing Algorithms. (basic newbie question) ("Scott Fluhrer")
  Re: Opinions? ([EMAIL PROTECTED])
  Re: Factoring Large Numbers - I think I figured it out! ([EMAIL PROTECTED])
  Re: Factoring Large Numbers - I think I figured it out = NOT! ("Tony T. Warnock")
  Re: key distribution/management (Doug Stell)

----------------------------------------------------------------------------

From: "Richard Anthony Hein" <[EMAIL PROTECTED]>
Subject: Re: Factoring Large Numbers - I think I figured it out!
Date: Wed, 22 Mar 2000 11:10:59 -0500


"Lincoln Yeoh" <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]...
> It does depend on the microchip - there's a remote chance it could be
> analog, and a really novel approach.
>
> But there's also a chance he doesn't know what he's talking about. ;).

It was analog ... but it doesn't work anyways ... works only for small
numbers and breaks down.  It seems impossible to increase precision much
beyond 10 digits.  Useless.

Richard Hein



------------------------------

From: [EMAIL PROTECTED] (Niklas Frykholm)
Subject: Re: Non-doublespending offline digital money?
Date: 22 Mar 2000 16:24:24 GMT

>> Could anyone tell me if it is theoretically/physically possible to have a
>> digital cash system which is offline, and prevents double spending?
>
>Well, if you can copy it then you can reuse it... So what you have to do
>is to keep people from being able to copy it, which can be done if the
>digital cash is carried around inside hardware that rather destroys the
>data than let you access it the wrong way. You'd also have to encrypt
>the communication between the other unit and that hardware.
>
>It shouldn't be too hard to get such a system going which can be trust
>for smaller amounts, but you'd have to have a very active use of
>blacklists ready for the day that something, if ever, starts going
>wrong.

Proton Systems (www.protonworld.com) has developed a system along these
lines. It is used by most banks and retail stores in Sweden (and in many
other countries too), but customer response has been rather cold. After
all, if it is used just like cash, if it can be stolen just like cash then
what exactly is the advantage over cash?

// Niklas

------------------------------

From: "Richard Anthony Hein" <[EMAIL PROTECTED]>
Subject: Re: Factoring Large Numbers - I think I figured it out!
Date: Wed, 22 Mar 2000 11:26:17 -0500


"Paul Rubin" <[EMAIL PROTECTED]> wrote in message
news:8b9eq6$b6u$[EMAIL PROTECTED]...
> But, even assuming all that, how do you propose to commercialize the
> invention?  Where is the profit potential?  Who will buy it?  Who will
> use it?

Paul, one application that would be very useful would be in figuring out
problems such as the classic traveling salesman problem.  A salesman must
travel to 10 cities.  The distance between each city is known, but figuring
out the shortest route between all cities is not so easy, and is
exponentially more difficult (actually not more difficult, just takes
exponentially longer to solve) as the number of cities increases.  DNA
computing is promising to make this easy ... if we can solve without
destroying the DNA, which is the current major problem with DNA computing,
since recently scientists have been able to set the DNA on a solid surface
of gold plated silicon (or whatever) and use enzymes to sort through the
answers that the DNA self-assembles.

Richard Hein




------------------------------

From: "Richard Anthony Hein" <[EMAIL PROTECTED]>
Subject: Re: Factoring Large Numbers - I think I figured it out!
Date: Wed, 22 Mar 2000 11:35:13 -0500

Oh yeah, I forgot to mention that the method would have enabled us to solve
for the 3 numbers which multiply to make a number as simply as 2 numbers,
and at the same time.  4 and more would also eventually be possible ... if
it would have worked.  Or is this something that we are already able to do
efficiently?


Richard Hein

"Richard Anthony Hein" <[EMAIL PROTECTED]> wrote in message
news:AA6C4.5736$[EMAIL PROTECTED]...
>
> "Paul Rubin" <[EMAIL PROTECTED]> wrote in message
> news:8b9eq6$b6u$[EMAIL PROTECTED]...
> > But, even assuming all that, how do you propose to commercialize the
> > invention?  Where is the profit potential?  Who will buy it?  Who will
> > use it?
>
> Paul, one application that would be very useful would be in figuring out
> problems such as the classic traveling salesman problem.  A salesman must
> travel to 10 cities.  The distance between each city is known, but
figuring
> out the shortest route between all cities is not so easy, and is
> exponentially more difficult (actually not more difficult, just takes
> exponentially longer to solve) as the number of cities increases.  DNA
> computing is promising to make this easy ... if we can solve without
> destroying the DNA, which is the current major problem with DNA computing,
> since recently scientists have been able to set the DNA on a solid surface
> of gold plated silicon (or whatever) and use enzymes to sort through the
> answers that the DNA self-assembles.
>
> Richard Hein
>
>
>



------------------------------

From: "Tom St Denis" <[EMAIL PROTECTED]>
Subject: Re: Hashing Algorithms. (basic newbie question)
Date: Wed, 22 Mar 2000 16:49:49 GMT


@ <[EMAIL PROTECTED]> wrote in message
news:8baobf$791$[EMAIL PROTECTED]...
> Why are there no hashing algorithms using Pseudo-Random number generators?
>
> Why not perform a simple little digest on the message and use it to seed a
> random number generator, then produce a random stream of 160bits?
>
> How secure is this approach?
>

The biggest problem is that you need everybit of the input to effect the
output with high prob.

A CRC works by taking a LFSR and injecting input bits where the taps woud
go.  This idea is covered in applied crypto.

Tom
>
>
>
>
>



------------------------------

From: "Richard Anthony Hein" <[EMAIL PROTECTED]>
Subject: Re: Factoring Large Numbers - I think I figured it out!
Date: Wed, 22 Mar 2000 11:42:13 -0500

I guess my last message must look really stupid in light of the fact that
the 3 numbers would be found just as easily solving for 2 then solving for
one of those two, which would obviously have to not be a prime number.  Same
as any other number ... but I suppose it would be faster if there was 3
numbers to do it all at once.

Richard Hein

"Richard Anthony Hein" <[EMAIL PROTECTED]> wrote in message
news:XI6C4.5748$[EMAIL PROTECTED]...
> Oh yeah, I forgot to mention that the method would have enabled us to
solve
> for the 3 numbers which multiply to make a number as simply as 2 numbers,
> and at the same time.  4 and more would also eventually be possible ... if
> it would have worked.  Or is this something that we are already able to do
> efficiently?
>
>
> Richard Hein
>
> "Richard Anthony Hein" <[EMAIL PROTECTED]> wrote in message
> news:AA6C4.5736$[EMAIL PROTECTED]...
> >
> > "Paul Rubin" <[EMAIL PROTECTED]> wrote in message
> > news:8b9eq6$b6u$[EMAIL PROTECTED]...
> > > But, even assuming all that, how do you propose to commercialize the
> > > invention?  Where is the profit potential?  Who will buy it?  Who will
> > > use it?
> >
> > Paul, one application that would be very useful would be in figuring out
> > problems such as the classic traveling salesman problem.  A salesman
must
> > travel to 10 cities.  The distance between each city is known, but
> figuring
> > out the shortest route between all cities is not so easy, and is
> > exponentially more difficult (actually not more difficult, just takes
> > exponentially longer to solve) as the number of cities increases.  DNA
> > computing is promising to make this easy ... if we can solve without
> > destroying the DNA, which is the current major problem with DNA
computing,
> > since recently scientists have been able to set the DNA on a solid
surface
> > of gold plated silicon (or whatever) and use enzymes to sort through the
> > answers that the DNA self-assembles.
> >
> > Richard Hein
> >
> >
> >
>
>



------------------------------

From: Alan Braggins <[EMAIL PROTECTED]>
Subject: Re: Factoring Large Numbers - I think I figured it out!
Date: 22 Mar 2000 16:41:15 +0000

"Richard Hein" <[EMAIL PROTECTED]> writes:

> Yes, please send it; someone has already sent me one, but the more the
> better.
> 
> > How about I send you a large composite number.  After you send me
> > the factors, then we can talk.

84783938464902014398313945333317348487672712020279399644182363562470\
55341604049649426869947544432261894907227099392066120076383966110113\
31814016401639021448406616518123539071177384571154189255979276202526\
50288460371930882042054168852381368442387907473195207436093578427952\
12290508587021095653406083698514374394910117083738370796494940682946\
29093109856850665421694860115264866082701138715151327947335287873995\
79331513792189701717195734898442415595617220019292275393986691596384\
14241517622275240284829086019197222621960282327668618083546166964999\
81320154065460186482524899747807287896291962659437748405114393884633\
75184635538907855091856084642046257371034891375352351270591163073748\
75969393127992675244232855217631063017295349648226461453526989043116\
66703002102409723855765076056641286508130198965257591476336667564305\
49706209017937588821646545147112997043315013024586961774005245565933\
32798846509749095414312058927621215827881749054755507172898921260684\
37803310293875269318992936228550155071408016341336639217612452682999\
37723773553810523760458279469369401566784530387227088885402786031099\
10075898229147296605176913260111418375464581161369312391475609700223\
12706818283028488671001567903898329035027176933480459476573954551524\
626950699

------------------------------

From: "Tom St Denis" <[EMAIL PROTECTED]>
Subject: Re: Do you think I'm ready?  What do I need?
Date: Wed, 22 Mar 2000 16:53:23 GMT


RecilS <[EMAIL PROTECTED]> wrote in message
news:8b9l12$og7$[EMAIL PROTECTED]...
> I'm presenting my situation to everyone with hopes that someone can steer
me
> to a good path.
> Basically I'm 16years old with a very good working knowledge of
programming
> (c++ or vb and some ASM).  I'm in Algebra II at the moment but I'm
studying
> calculus in my free time and use many more advanced functions for motion
> path functions and things of that nature.
> I've come up with my own ciphers which invariably end up looking something
> like a Vernon variety, using unique sources for keys (translated images,
> etc), many of which are time-sensitive as well.  I've got a good hold of
> communications (winsock mostly) and am now writing my own stenography
> utility.
> Do you think I should attempt higher-level algorithms before I've gotten
> into calculus or wait?  I think I could handle it but there are alot of
> skills I'm missing
> Do you think that variations of the Vernon cipher using 'garbage' data are
> effective?
>
>

Nah, do it at your own pace. I too am in high school, and I have studying
symmetric and asymmetric ciphers and their cryptanalysis.  I have studied
hashes, rng's, and am starting elliptic curve algebra.

Just try to find stuff to read and try stuff out.  I have some papers at

http://24.42.86.123/crypto/

If you care to read them, and also check out http://www.counterpane.com
which has a complete listing of papers available.

Tom



------------------------------

From: [EMAIL PROTECTED]
Subject: Re: Opinions?
Date: Wed, 22 Mar 2000 16:57:20 GMT



> However,
> > most serious scientists believe that there is no macroscopic
> equivalent
> > of this effect and that the effect is of no practical relevance. For
> > cryptography it almost certainly is of no practical relevance since it
> is
> > rather concerned about unpredictability than about randomness.
> >
>
> Possible practical applications would include
> a lamp switch that works on the basis of
> psychic energy, also see below.

Yes, but as I was pointing out most researchers think that the effect I
was talking about is of no practical relevance because it can only occur
in the physical micro-world and, like many quantum phenomena, does not
affect laws of macro-physics. Some researchers from the physicalist
theory side even believe that the effect will immediately vanish once one
would try to use it for signal transmission. Not only quantum physical
arguments speak for this: because any signal transmission can in fact be
used as causation in the macro-world, and since the pk-effect we're
talking about is time-independant, a signal transmission could be used to
introduce backwards-causation which of course leads to the well-known
paradoxes.

> > For more information on ongoing parapschological research, you should
> be
> > aware of most of the esoteric-crap on the Net, most serious and
> > scientifically correct research is published in magazines and books
> and
> > is not available online.
>
> Should be. But isn't.

It is. You didn't examine the links I gave. Look at the igpp link for
journals and literature.

> >
> > For more information on the Web, you might take a look at
> >
> > http://www.parapsych.org/ (with brief FAQ section)
>
> And don't you think it's interesting
> that UNLV is the only university with
> a (as yet premature) parapsychology
> program. give you any ideas for more
> "practical" applications?

You are mislead. There are a lot of universities doing research, although
they often have a hard time getting money. In Germany, the university of
Freiburg does research together with the independant IGPP. You maybe
think that there is not much research because the entire *serious*
parapsychology-community has switched from a qualitative to a pure
quantitative approach in the recent decades because it turned out that no
qualitative research does match scientific criteria well enough to
withstand the critics. Most hobbyists are more interested in the
qualitative approach than in reading long dull statistics.

Sorry for this off-topic thread, but on the other hand it's not that off-
topic since the notion of randomness is relevant to cryptology as well.
Of course, during the cold war, there has been some research on
paranormal phenomena by govermnent agencies but they didn't invent the
mind-lightswitch yet... ;-)

Best regards,

Erich Steinmann


Sent via Deja.com http://www.deja.com/
Before you buy.

------------------------------

From: Anthony Stephen Szopa <[EMAIL PROTECTED]>
Crossposted-To: talk.politics.crypto
Subject: Re: 2048 Bit Encryption?
Date: Wed, 22 Mar 2000 08:40:59 -0800

[EMAIL PROTECTED] wrote:
> 
> Even with the NSA's new holographic computer technology?
> 
> see -> http://www1.ekstrabladet.dk/VisArtikel.iasp?PageID=43390
> 
> On Tue, 21 Mar 2000 21:41:55 -0800, Anthony Stephen Szopa
> <[EMAIL PROTECTED]> wrote:
> 
> >[EMAIL PROTECTED] wrote:
> >>
> >> Can the NSA break a 2048 bit encrypted email message?  If they can,
> >> is there anything out there that they can't break?
> >
> >I don't think they can break OAP-L3
> >
> >http://www.ciphile.com

Let's start to address this point by asking this question:

What is your wildest upper estimate as to how fast such a computer 
might be?

Can it perform, maybe, 1E12 operations per second?  Perhaps 1E24
operations per second?  How about 1E100 operations per second?  
Even 1E1000 operations per second?

Even if this holographic computer can perform at 1E1000 operations 
per second (or faster), it will still be ineffective in cracking
messages encrypted with OAP-L3 if the key were simply made long 
enough.  And this key would not be difficult to process by a user 
of OAP-L3.

OAP-L3 is not susceptible to factoring attacks.  If you want to 
crack OAP-L3 encrypted messages you must guess a key, process 
it to generate OTPs, then attempt to decrypt the message using 
these OTPs.  This is quite a computationally intensive process 
for each and every possible key.

If the OAP-L3 key length provides a security level of 1E100000 and 
this holographic computer can perform 1E1000 operations per second 
then at a minimum it would take 1E99000 seconds to just generate all 
possible keys (not to mention all the time it would also take to
generate the OTPs from each of these keys, etc.)

If you are a US or Canadian citizen currently residing in the US or
Canada and your ISP is physically located in the US or Canada, you can
get the OAP-L3 Shareware Version 4.1 via email.  Go to
http://www.ciphile.com and go to the Pricing and Ordering web page. 
Click on the blue underlined "email" anchor tag in the third paragraph. 
Send us this email.

Or you can go to the web site and directly download the OAR-L3 random
number generation software directly.

------------------------------

From: "Leo Sgouros" <[EMAIL PROTECTED]>
Crossposted-To: alt.politics.org.cia,alt.politics.org.nsa,talk.politics.crypto
Subject: Re: new Echelon article
Date: Wed, 22 Mar 2000 17:13:01 GMT


<[EMAIL PROTECTED]> wrote in message news:8b9fif$kvn$[EMAIL PROTECTED]...
> In article <
> tMVB4.198$[EMAIL PROTECTED]
> m>,
> "Leo Sgouros" <[EMAIL PROTECTED]>
> wrote:
> >
>
> > Last night at a function in DC Director Tenet made the comment that only
in
> > America could the leader of the intelligence community come and speak
and
> > mingle with the citizens-he was being given an award by AHEPA and it
made me
> > think along similar lines-but this being America, founded on business
and
> > capitalism, I would think it would be entirely natural for the spooks to
> > help out business.Wrong, yes.But I think in the evolution of a world
economy
> > it is a foregone conclusion.And it doesnt necessarily mean planting bugs
in
> > a hotel room-the intel guys sometimes have excellent foresight and can
spot
> > trends, and they obviously know about the new tech and its
applications.I
> > guess the question should be how can this become a fairer process where
all
> > businessmen could get some sort of nod or helping hand-maybe a lottery
or
> > some other method whereby your company gets to get juicy details this
week,
> > someone elses next(this would also mean a transparent intelligence
> > community-another good thing BTW).It would end up being another way to
> > perpetuate a spy vs spy mentality,and to tell you the truth if it was
for
> > purposes other than murder and drugs and terror, I say lets give the
spooks
> > something safe to do.Lord knows they screw up the dangerous stuff.
> >
> What screw-ups are you referring to?

I refer to a previous article on the CIA board about a guy named Ward that
was supposedly aware of or even condoned some actions by death squads, for
one.I definitely call that a screw-up, if it even resembles reality in any
way.Also its a screw-up to have some guy like North go around Congress and
pull some stunts that, shall we say,turned some enemies into friends because
they had some cashola.


 Who
> would you rather have gathering intel on the
> "dangerous" stuff?

Ok.How about the spooks gather intel but drop the military backing of
Governments with bad records of human rights.


Of course, for security
> reasons, we are unaware of many successful
> achievements by the U.S. intel community.
> Consider, for example, that there are no
> significant attacks against the continental
> U.S. by foreign terrorists.
>

I am aware of many successes and I wasnt necessarily dissing the intel
community.Some transparency could be applied to the Cypress issue for
one-about the fiber optic network that runs across that island.I dont
consider it wise to spend billions in Columbia on operations on their soil,
if these drugs can be interdicted on their way here(let them take the time
to make it and package it and whatnot and *then* lose it).
Here a bigger effort to pay the growers to grow other crops would be
infinitely wiser, IMHO.Again here it is using money instead of guns, no??How
many terrorist groups are driven by some true ideology these days?And the
ones that are-roots are primarily economic, I suspect.


>
> Sent via Deja.com http://www.deja.com/
> Before you buy.



------------------------------

From: John Myre <[EMAIL PROTECTED]>
Subject: Re: Problem Using the CryptoAPI and JCE
Date: Wed, 22 Mar 2000 10:12:05 -0700

Jason Bock wrote:
> 
<snip>
> 
> Note that the first 8 bytes are the same; after that, nothing matches.

As a WAG, perhaps one of them is done in ECB mode, and the other
in CBC.  Try encrypting a message that repeats every 8 bytes (say,
"TITMOUSETITMOUSETITMOUSE").  An ECB encryption would show up
as a repeating sequence of 8 bytes (16 nibbles).

John M.

------------------------------

From: John Myre <[EMAIL PROTECTED]>
Subject: Re: Problem Using the CryptoAPI and JCE
Date: Wed, 22 Mar 2000 10:12:57 -0700

Jason Bock wrote:
> 
<snip>
> 
> Note that the first 8 bytes are the same; after that, nothing matches.

As a WAG, perhaps one of them is done in ECB mode, and the other
in CBC.  Try encrypting a message that repeats every 8 bytes (say,
"TITMOUSETITMOUSETITMOUSE").  An ECB encryption would show up
as a repeating sequence of 8 bytes (16 nibbles).

John M.

------------------------------

From: "Scott Fluhrer" <[EMAIL PROTECTED]>
Subject: Re: Hashing Algorithms. (basic newbie question)
Date: Wed, 22 Mar 2000 09:08:48 -0800


@ <[EMAIL PROTECTED]> wrote in message
news:8baobf$791$[EMAIL PROTECTED]...
> Why are there no hashing algorithms using Pseudo-Random number generators?
>
> Why not perform a simple little digest on the message and use it to seed a
> random number generator, then produce a random stream of 160bits?
>
> How secure is this approach?
Not very.  To formalize your method, let us define the function:
  SD(x)
which is your "simple little digest" which takes an arbitrary length input,
and produces a fixed length output of N bits, and let us define the
function:
  RND(x)
which is your "random number generator", which takes an input of N bits as
seed, and produces an output of 160bits as the random stream.

Your total hashing function is defined as:
   H(Message) = RND( SD( Message ))

Hash functions, by definition, should be collision resistant.  That is, it
should be computationally infeasable to find distinct message X, Y s.t. H(X)
= H(Y)
However, unless SD was collision resistant, then you can find distinct
message X, Y s.t. SD(X)=SD(Y) which would imply H(X)=H(Y)

Simple little digest functions tend not be to collision resistent.  In
addition, making SD was collision resistant means that's its effectively a
hash function, in which case, why would you need the random number
generator.

--
poncho




------------------------------

From: [EMAIL PROTECTED]
Subject: Re: Opinions?
Date: Wed, 22 Mar 2000 17:09:52 GMT



>
> Radioactive decay has been proven to be random, there are no hidden
> variables that tell particles when to decay.

At least from a standpoint of nowaday's science, it is absolutely
impossible to positively prove (i.e. verify) that something is pure
random. Even more funny, if an RNG happens to produce all complete
volumes of Shakespeare's work translated into Hindi, this would not prove
positively that the RNG in question does not produce "true" randomness.
Any RNG based on radiactive decay might at any time produce Shakespeare's
complete work and then continue to produce sequences that appear "more
random".

Best regards,

Erich Steinmann


Sent via Deja.com http://www.deja.com/
Before you buy.

------------------------------

From: [EMAIL PROTECTED]
Subject: Re: Factoring Large Numbers - I think I figured it out!
Date: Wed, 22 Mar 2000 17:29:48 GMT

Ben655 <[EMAIL PROTECTED]> wrote:
> Scott, I beg to disagree about the financial aspects.  It does NOT beg the
> imagination to think that NSA would pay substantially more that a puny million
> dollars to be the sole possessor of such knowledge.

Considering that they can block the issuance of a patent, and having
reviewed the patent would already now everything they needed to know
about it, I'm tempted to put my money on them just building it for
nothing. ;)

-- 
Matthew Gauthier <[EMAIL PROTECTED]>


------------------------------

From: "Tony T. Warnock" <[EMAIL PROTECTED]>
Subject: Re: Factoring Large Numbers - I think I figured it out = NOT!
Date: Wed, 22 Mar 2000 10:48:45 -0700
Reply-To: [EMAIL PROTECTED]

Richard Anthony Hein wrote:

> Ooops.  Made a mistake.  Sorry.  Now I feel really dumb.  You guys were all
> right.  Think I will blow my brains out now.

Oh, don't blow your brains out. Making a mistake (once) is not a problem.

You might tell us what your mistake was. If it was a plausible mistake, other
people will make it. You could help out by pointing out false paths. (This is a
controversial view of mine.)



------------------------------

From: [EMAIL PROTECTED] (Doug Stell)
Subject: Re: key distribution/management
Date: Wed, 22 Mar 2000 17:34:06 GMT

On Tue, 21 Mar 2000 22:19:46 -0500, stanley trepetin
<[EMAIL PROTECTED]> wrote:

>Hi, I'm a graduate student at MIT. I'm writing an in-depth paper on key
>distribution and management issues with email applications. Can someone
>give me advice (or references to papers or people) on the most
>interesting questions in this space? Technical, economic, or public
>policy questions would all be relevant.
>
>For example, I see considerable variety in current email encryption
>implementations. Hushmail.com automatically exchanges keys necessary to
>open up sent messages. Interosa.com forces you to contact your partner
>to securely exchange keys before opening messages. Microvault.com allows
>the sending of mail, and packages the keys with the note, to
>automatically secure a reply without special software. (PGP does a
>flavor of this as well). The GTE CyberTrust Accelerator Program installs
>PKI on top of existing email desktop programs without the need for
>proprietary email programs at all -- like adding a PKI layer on top of
>the email system! There is also considerable incompatibility when email
>clients use different encryption algorithms or different key lengths.
>
>I'd like to understand the variety of implementations which exist today
>based on the issues/problems of key distribution/management. What are
>the important questions to ask?

The U.S. Government has a variety of key management systems, some
centralized, some decentralized. However, it would be very difficult
to obtain information on these systems, unless you actually work on
them. NIST runs the FPKI program and it has lots of data available.

You might collect some Certification Practices Statements, as they
will address many of the issues in a manner unique to the
infrastructure for which they were written.

Some issues you might consider are the following:

Key recovery (not totally a bad idea, it has its place)
Revocation and compromise
        Efficiency, timeliness, recovery
        Subscriber & infrastructure compromise
Infrastructure versus organizational structures
Trust relationships within an infrastructure
Trust relationships between infrastructures
Interoperability
Cross-certification between infrastructures
Cross-certification within an infrastructure
Reverse certification within an infrastructure
Subscriber initial authentication
Delegation
Group or organization certfication
Traceability within a group or organization
Infrastructure disaster recovery

------------------------------


** FOR YOUR REFERENCE **

The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:

    Internet: [EMAIL PROTECTED]

You can send mail to the entire list (and sci.crypt) via:

    Internet: [EMAIL PROTECTED]

End of Cryptography-Digest Digest
******************************

Reply via email to