Cryptography-Digest Digest #173, Volume #12       Fri, 7 Jul 00 07:13:01 EDT

Contents:
  Prime Numbers? ("Big Boy Barry")
  Re: Prime Numbers? ("Dann Corbit")
  Re: A thought on OTPs (Mok-Kong Shen)
  Re: Security in UMTS??? (Michael Schmidt)
  Re: Any crypto jokes? (potentially OT) ("Class Zero")
  Re: Hash and Entropy (wtshaw)
  Re: Any crypto jokes? (potentially OT) ("Trevor L. Jackson, III")
  Re: A new cipher........ (Mark Wooding)
  Re: Hash and Entropy (Mark Wooding)
  Re: Crypto jokes? (potentially OT) (Mark Wooding)
  Re: Porting Keys Between PGP, other Apps (Mark Wooding)
  Re: Quantum Computing (Was: Newbie question about factoring) (ca314159)
  Re: Any crypto jokes? (Thanks) ([EMAIL PROTECTED])
  Re: TC5 Completed Paper (Runu Knips)

----------------------------------------------------------------------------

From: "Big Boy Barry" <[EMAIL PROTECTED]>
Subject: Prime Numbers?
Date: Fri, 07 Jul 2000 06:21:46 GMT

Is it a breakthrough in math that one finds an equation( Not an algorithm )
that generates all the prime numbers not skipping anyone of them? I
appreciate all your help...



------------------------------

From: "Dann Corbit" <[EMAIL PROTECTED]>
Subject: Re: Prime Numbers?
Date: Thu, 6 Jul 2000 23:57:56 -0700

"Big Boy Barry" <[EMAIL PROTECTED]> wrote in message
news:_Fe95.58199$[EMAIL PROTECTED]...
> Is it a breakthrough in math that one finds an equation( Not an
algorithm )
> that generates all the prime numbers not skipping anyone of them? I
> appreciate all your help...

No breakthrough.

Algorithm: Eratosthenes (quite a while ago)

Equation: http://mathworld.wolfram.com/PrimeFormulas.html (More recent)

HTH.

On the other hand, if your equation is useful for computation, it might be a
breakthrough.

The cited equations are bloody useless (though 100% correct).
--
C-FAQ: http://www.eskimo.com/~scs/C-faq/top.html
 "The C-FAQ Book" ISBN 0-201-84519-9
C.A.P. Newsgroup   http://www.dejanews.com/~c_a_p
C.A.P. FAQ: ftp://38.168.214.175/pub/Chess%20Analysis%20Project%20FAQ.htm



------------------------------

From: Mok-Kong Shen <[EMAIL PROTECTED]>
Subject: Re: A thought on OTPs
Date: Fri, 07 Jul 2000 09:24:24 +0200



Joe Nilaad wrote:

> "Douglas A. Gwyn" wrote:
>
> > [snip]
> > Other, less trivial examples are also possible.  Here is just one:
> > C[i] = P[i] + K[i]^2 mod m, where m is the size of the alphabet.
> > With this cipher, for a given C[i] only a proper subset of characters
> > are possible for P[i], which of course is less than perfectly secure.
> > So it isn't just *using* uniform key at the same rate as PT, but *how*
> > the key is used.
>
> What do you mean by "...,for a given C[i] only a proper subset of
> characters are possible for P[i]"?  It seems to me that if m is 8 bits
> in size, then there are 256 characters are possible for each C[i].
> Whether or not the decrypted messages are readable, that is another
> story.

The equation C[i] = P[i] + K[i]^2 mod m  is less general than
C[i] = P[i] + K[i] mod m, because the set {x^2 mod m} is a proper
subset of {x mod m}. Thus one is using effectively a smaller key space.

M. K. Shen



------------------------------

Date: Fri, 07 Jul 2000 09:48:02 +0200
From: Michael Schmidt <[EMAIL PROTECTED]>
Subject: Re: Security in UMTS???

Hi Tomás,

UMTS will address several of the identified security exposures of GSM. 
There will be a new data encryption algorithm, called KASUMI, which 
has been developed under (more or less) public scrutiny, and is most 
likely to be published (check the ETSI web site). 

You can find a good presentation on UMTS security (in German) at
http://www.datensicherheit.nrw.de/dokumente/ws000523/workshop/talk6.ppt



Michael


Tomás Perlines Hormann wrote:
> 
> Does anybody of you have a clue how security will be handled in UMTS or
> similar?
> By security I mean authentication of the subscriber and encryption of
> the data transmitted (privacy).
> 
> Is it already standardized? Is it going to be open or hidden from the
> world's knowledge as in GSM? Where can I find more info about it?
> 
> Thanks...
> 
> --
> Quick answering: mailto:[EMAIL PROTECTED]
> Check it out: http://www.weh.rwth-aachen.de/~tomas
> Do it Now!
>               :o) Tomás Perlines (o:

-- 
===================================================
Michael Schmidt
===================================================
Institute for Data Communications Systems
University of Siegen, Germany
www.nue.et-inf.uni-siegen.de
===================================================
The 'Thin Client Security Homepage':
www.nue.et-inf.uni-siegen.de/~schmidt/tcsecurity/
===================================================
http:    www.nue.et-inf.uni-siegen.de/~schmidt   
e-mail:  [EMAIL PROTECTED]
phone:   +49 271 740-2332   fax:   +49 271 740-2536
mobile:  +49 173 3789349
===================================================
###      Siegen - The Arctic Rain Forest        ###
===================================================

------------------------------

From: "Class Zero" <***[EMAIL PROTECTED]***>
Subject: Re: Any crypto jokes? (potentially OT)
Date: Fri, 7 Jul 2000 04:37:15 -0700


Trevor L. Jackson, III <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]...
> [EMAIL PROTECTED] wrote:
>
> > How many cryptographers does it take to change a light bulb?
>
> Changing the light bulb is too hard (there can only be one AES, so we'll
never
> change anything).
>
> Turning on the light is about the right speed.  One needs to attempt every
> possible set of combinations of electrical switches, including the fuse
box,
> in order to determine which set of subsets of possible combinations enable
the
> light.  This technique fails in the presence of acoustic switches and BSR
X-10
> modules.
>
> Acoustic switches turn on the light and keep it on for a predetermined
period
> following the last significant sound.  Controlling the lights in the
presence
> of acoustic switches requires an analysis of the sensitivity settings of
the
> switches.  Thus each switch must be individually exhaustively exercised to
> determine the required volume level at each activation frequency.  This
> requires a form of differential spectral analysis which is beyond the
scope of
> this joke.
>
> BSR X-10 modules permit remote control of the light.  Since the switches
are
> typically controlled by a computer (or close facsimile) finding all of the
> possible controls that enable the light is equivalent to the halting
problem
> for the computer.  So deciding how to turn on the light is undecidable.
> Actually turning on the light requires even more effort.  In this
situation
> the author respectfully suggests candles.
>

but this raises the question, 'how many cryptographers does it take to light
a candle?'

"When the going gets weird the weird go pro"
~~Hunter S. Thompson~~



------------------------------

From: [EMAIL PROTECTED] (wtshaw)
Subject: Re: Hash and Entropy
Date: Fri, 07 Jul 2000 02:14:51 -0600

In article <[EMAIL PROTECTED]>,
[EMAIL PROTECTED] (JPeschel) wrote:


> If you meant two different words that sound alike
> say so: "raising" and "razing"  --  two different words.
> 
> Even then, however, "raising" versus "razing" is a poor 
> example of what you mean. Apparently, in your example
> you want two words that sound alike, but have opposite
> meanings. "Emmigrate" and "immigrate" rhyme two 
> syllables, but they certainly don't sound the same,
> nor do "entropy" and "intropy."
> "Whole" and "hole" sound alike, but aren't quite
> opposites.
> 
> I suppose you could try the word "bad," which means
> bad, and, when I was a kid, anyway, meant good, too.
> Then there's "cool" which means just about anything
> you like, although Gwyn wryly suggests it's synonym for
> stupid.
> 
> Joe
Just for you, I'll try to do better.

But, sometimes too much information can kill a hidden pun:

There once was a stripper named Lucille
Who knew just what to reveal.
She stepped on a banana,
Was arrested in Montana,
And, now, her case rests on a peel.
-- 
Ralph Nader must not be a politician, he makes sense.  Those that
hype confusion about understandable issues are the anarchists.


------------------------------

Date: Fri, 07 Jul 2000 05:23:59 -0400
From: "Trevor L. Jackson, III" <[EMAIL PROTECTED]>
Subject: Re: Any crypto jokes? (potentially OT)

Paul Pires wrote:

> I am truly impressed with the volume and rational appearance of this post.
>
> Does your day job require hip waders too?

Standard issue for draining swamps.


------------------------------

From: [EMAIL PROTECTED] (Mark Wooding)
Subject: Re: A new cipher........
Date: 7 Jul 2000 09:46:22 GMT

Simon Johnson <[EMAIL PROTECTED]> wrote:

> Right, this is my first 'real' cipher i've posted here.
> Its a 64-bit block cipher with a 128-bit key. There is no source
> available yet (sorry, i havn't had the time), and i've done it
> for a friend (I took D.A. Wagner's advice, and had a proper go!)

Cryptanalysis:

  * I've not bothered to give this a really good going-over.

  * The all-zeros and all-ones keys can be recovered by slide attacks.
    This doesn't matter, because just trying those keys is easier.

  * The mixing phase (between the two rows of S-boxes) doesn't look
    bijective to me.  Note in particular that if all the Q_i are equal,
    we input zero to all four S-boxes!  I have a feeling that we can get
    a relatively reasonable two-round iterative differential
    characteristic which will break the cipher faster than exhaustive
    search.


Presentation aspects:

  * You use zero-based and one-based subscripting inconsistently.  For
    example, in the description of the F-function, you define Q_0, ...,
    Q_3, and then define the output to be the concatenation of Q_1, ...,
    Q_4.  S-boxes are one-based; input bytes are zero-based.  It's
    confusing.

  * Changing the values of mathematical variables is naughty.  Don't do
    it.

  * You use R_i in both the cipher definition and key schedule, but they
    mean different things.

  * The symbol for XOR is (+), not (x) (that's a plus in a circle, not a
    cross in a circle).  Similarly, using an ampersand in a mathematical
    expression to signify English `and' isn't sensible.

  * It's a `Feistel' network, not a `fiestel' one.  (Note the
    capitalization and spelling.)

  * Your S-boxes are illegible.  Can you actually lay them out in a
    table, in rows and columns?

  * Lots of other pedantic things.

-- [mdw]

------------------------------

From: [EMAIL PROTECTED] (Mark Wooding)
Subject: Re: Hash and Entropy
Date: 7 Jul 2000 10:01:20 GMT

JPeschel <[EMAIL PROTECTED]> wrote:

[responding to wtshaw]

> You orginally wrote:
>
>       "The biggest problem is that the word can be taken to be
>       opposite in meaning, such as "raising" a structure means.... to
>       build it, or tear it down.  Entropy is taken as a measure of
>       order and of disorder in science, which means that other words
>       are better used, or that improper use is simply based on a poor
>       understanding of physics."
>
> If you meant two different words that sound alike say so: "raising"
> and "razing" -- two different words.

Words which have two meanings which are apparently opposites are called
`contranyms'.  English seems to have quite a few.  For example:

  * `fast' means both `quick' or `quickly' as in `running fast', or
    unlikely to be moving any time soon, as in `stuck fast'.

  * `cleave' means both `separate' or `cut', as in the famous `with one
    well-placed blow he cleaves your skull' [The Hobbit, Melbourne
    House], and to join together, as in `cleave to'.

For others, see Bryson's `Mother Tongue'.

-- [mdw]

------------------------------

From: [EMAIL PROTECTED] (Mark Wooding)
Subject: Re: Crypto jokes? (potentially OT)
Date: 7 Jul 2000 10:08:55 GMT

Paul Pires <[EMAIL PROTECTED]> wrote:
> <[EMAIL PROTECTED]> wrote in message news:8k1r9e$qhl$[EMAIL PROTECTED]...
>
> > How may cryptographer does it take to change a light bulb?
> 
> One, but you can't *PROVE* that it has been changed.

It's easier to detect changed incandescent lightbulbs if they have
poorly designed filaments.  You can distinguish a Tesco's 60W bulb with
about 2^{37} chosen dimmer settings...


-- [mdw]

------------------------------

From: [EMAIL PROTECTED] (Mark Wooding)
Crossposted-To: alt.security.pgp,comp.security.pgp
Subject: Re: Porting Keys Between PGP, other Apps
Date: 7 Jul 2000 10:11:40 GMT

Ed Suominen <[EMAIL PROTECTED]> wrote:

> Can anyone shed light on this and why the PKCS #7 "thumbprint" is
> different from the PGP "fingerprint" when its the same exact RSA key?

I think that PKCS#7 hash is actually hashing some DER-encoding of the
key, whereas PGP is doing something sensible and just hashing the key
data.  BER and DER encodings are part of the ASN.1 braindamage which
infests the PKCS standards.

Oh, I left my blatent prejudice switch on.  Sorry.

-- [mdw]

------------------------------

From: ca314159 <[EMAIL PROTECTED]>
Crossposted-To: comp.theory
Subject: Re: Quantum Computing (Was: Newbie question about factoring)
Date: Fri, 07 Jul 2000 10:17:00 GMT

In article <[EMAIL PROTECTED]>,
  Jerry Coffin <[EMAIL PROTECTED]> wrote:
> In article <8jr41b$ii6$[EMAIL PROTECTED]>, [EMAIL PROTECTED]
> says...
>
> [ ... Quantum computers ]
>
> > I believe that the current state of the art is 4 bits, but the
> > limit may have been pushed a bit further since I heard.
>
> It's been pushed up to 7 qubits, though of course that's still _far_
> from being anywhere close to useful.  Furethermore, quite a few
> researchers think that the method that's been successful so far will
> ultimately turn out to be a dead-end, and an entirely different
> approach (that nobody's ever made work at all) will be necessary
> before there's any chance of producing anything useful.
>
> --
>     Later,
>     Jerry.
>
> The universe is a figment of its own imagination.
>


  7 is seems doubtful. In this month's Physics Today,
  D. Mermin poses a useful problem for only one qubit
  (which he calls a Q-bit for some defiant reason);
  to determin the millionth bit of the binary expansion
  of sqrt(2+x). That would be big news.

  But I've not heard of even one qubit being exploited to
  do anything of that nature, so is it really seven ?

  An optical illusion, seems like one qubit:

    http://www.bestweb.net/~ca314159/optic3.gif

  Whether one sees the state {two faces} or the complementary
  state {a cup}, depends on how one "measures" the "superposition"
  of the two.  Very similar to Moire "interference" (aliasing),
  except this is a very subjective form of informational aliasing.

  Turing used masks made of cut-outs for cryptoanalysis
  I've forgotten what he called them. Sort of a Moire filter
  on information. I remember hearing of him saying something
  about "the exception proving the rule".







Sent via Deja.com http://www.deja.com/
Before you buy.

------------------------------

From: [EMAIL PROTECTED]
Subject: Re: Any crypto jokes? (Thanks)
Date: Fri, 07 Jul 2000 10:30:16 GMT

Thanks, guys & gals, for the responds, you're all great!
Oh, and sorry for posting it twice... it didn't show up the first time
and I tried again... but anyway, isn't that what "deja" is all about?
;-p

This is the altavsita translation of the joke posted by Quisquater.
(The translater can be found at http://babel.altavista.com/ )

rot26

=====================================================================

 Hard copies of the keys
 or the drawing of the keys


 by Cyreno de Heressac
 (à.dos.de earliest youth, it is great word statement)
 (according to Edmond RoStAnd - 1868-1918, of tired war)

 We are into 1640

 (the small theorem has been just invented by Pierre Fermat -
 1601-1665 - its death was also announced into 1653, new pit -,
 in Toulouse, although he fîsse surely his studies in Bordeaux
 and Orleans, one is never too careful:   for the large one
 there is still margin...).

 CYRENO
 Ah! not! it is a little short, young man!
 One could draw... or better!... many all things considered
 keys...
 While varying with the ton, - parbleu, hold
 Aggressive: " Me, Sir, if I had such a key,
 It would be necessary on-the-fields that I withdrew it! "
 Friendly: " But it resembles your password
 For less seeing it, make pass it in a chopping! "
 Description: " Ugly swindler!... it is a spade!... it is a
 pledge! What do I say, it is a pledge?... It is a benign
 module! "
 Curious: " Of what does serve this not very long thingummy?
 Criteria, Sir, or of card with grimoire? "
 Gracious: " Love you at this point the large dormice
 That maternellement you were worried
 Of tightening this par choice with their small legs? "
 Truculent: " Ca, when the hard copy is increased,
 The fear of the low heap comes out you the key
 Without a neighbor not shouting with the factors published? "
 Preventing: " Keep you, his involved head
 By its weight, to split it into two at once! "
 To tend: " Make him choice, lord, of a parameter any song, That
 its value with the moon is not profaned! "
 Pedant: " The algorithm, Sir, that Aestophane
 Call Marserpentwofishercésixrijndael,
 Hundred rounds, with this key, is worth hardly the scytale! "
 Rider: " What, put there, this number is à.la.mode?
 To lose its secret code, it is really very convenient! "
 Emphatique: " This so favorable, key wind astral,
 Hardly factorizes you, if is not NISTrAl! "
 Dramatic: " It is the bitter shower when it signs! " Admiring:
 " To be with the perfume, what a worthy Jump! "
 Lyric: " Is it unspecified, which germ inherits one? " Naive: "
 This module, when it factorized is? "
 Respectful: " Suffer, lady, that strong hand is lent to you, It
 is there what is invited to have key on gate! "
 Countryman: " Hé,! It is a key with the shepherd there? Nanain!

 Queuqu' César lazy or queuqu' meuh long dwarf! "
 Soldier: " Draw against Valerie sucker! "
 Practical: " Do you want to put it in lottery?
 Undoubtedly, in premium, it will be the first prize! "
 Finally parodying PyRSAme in a sob
 " Here it is thus the this key which drafts of its Master
 A destroys the harmony! It turns blue about it, the traitor! "
 - Here are what about, my expensive, you would have said to me
 If you had few letters and more figures
 But of figure, ô more fragmentable of the beings,
 You never eûtes thousand bits of them, and of letters
 You have only the three who form the word: RSA!
 You had had, moreover, it fine of the word of there
 To be able there, in front of these noble galleries,
 to serve all these insane jokes to me,
 That you had not articulated the quarter of it
 Half of the beginning of one, because
 I draw them myself, with enough liveliness,
 But I do not allow that another stretches it to me.


 Any resemblance to real facts is purely random.


Sent via Deja.com http://www.deja.com/
Before you buy.

------------------------------

Date: Fri, 07 Jul 2000 12:44:12 +0200
From: Runu Knips <[EMAIL PROTECTED]>
Subject: Re: TC5 Completed Paper

tomstd wrote:
> Maybe I am missing something (ascii math is hard to read) but
> how does knowing one round output help distinguis this cipher
> from random?
> 
> Can you help clear this up?

Well, just read my own followup to that posting. You cannot get
the one round output, but you can get 'F(R', K2) xor F(R, K0)',
K0 and K2 are parts of the key, for that is equal to 'L' xor L',
when (L, R) is the input and (L', R') is the output of your
cipher.

------------------------------


** FOR YOUR REFERENCE **

The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:

    Internet: [EMAIL PROTECTED]

You can send mail to the entire list (and sci.crypt) via:

    Internet: [EMAIL PROTECTED]

End of Cryptography-Digest Digest
******************************

Reply via email to