Cryptography-Digest Digest #648, Volume #12      Sun, 10 Sep 00 17:13:00 EDT

Contents:
  Re: could you please tell me how this calculation has been obtained ? ("Paul Pires")
  Re: RSA Patent -- Were they entitled to it? (Terry Ritter)
  Re: Ciphertext as language ("Abyssmal_Unit_#3")
  Dangerous holiday reading? ("Matthew Bloch")
  Re: RSA Patent -- Were they entitled to it? ("Paul Pires")
  Re: Ciphertext as language (Mok-Kong Shen)
  Re: Dangerous holiday reading? (Quisquater)
  Re: Dangerous holiday reading? (Paul Rubin)
  Re: Camellia, a competitor of AES ? (Hideo Shimizu)
  Re: Ciphertext as language (wtshaw)
  Re: Ciphertext as language (wtshaw)
  Re: RSA Patent -- Were they entitled to it? (Mok-Kong Shen)
  Re: Known Plain Text Attack ([EMAIL PROTECTED])
  Re: Scottu19 Broken (John Savard)
  Re: Dangerous holiday reading? (Mok-Kong Shen)
  Re: Losing AES Candidates Could Be a Good Bet? ("Brian Gladman")
  Re: RSA Patent -- Were they entitled to it? (Roger Schlafly)
  OutLook Express & SMIME ("Michael Scott")

----------------------------------------------------------------------------

From: "Paul Pires" <[EMAIL PROTECTED]>
Crossposted-To: alt.security.pgp
Subject: Re: could you please tell me how this calculation has been obtained ?
Date: Sun, 10 Sep 2000 12:11:48 -0700


nym_test <Use-Author-Address-Header@[127.1]> wrote in message
news:[EMAIL PROTECTED]...
> -----BEGIN PGP SIGNED MESSAGE-----
>
> IMO jungle will not get answers for questions he did ask.

I thought it was obvious. He assumed a number pulled from a press release
was the product of a calculation rather than a gastro-intestinal operation.

Paul

>
> My estimates from what I know are : we have not more than 100k users.
> The active number of users could be half of the above provided number,
> 50,000 worldwide.
>
> On Thu, 7 Sep 2000, Lronscam <[EMAIL PROTECTED]> wrote:
> >The addy of [EMAIL PROTECTED]=NOSPAM, In article ID
> ><[EMAIL PROTECTED]>, On or about Thu, 07 Sep 2000 07:13:40
> >GMT,
> >
> > Arturo says...
> >
> >>On Thu, 07 Sep 2000 16:37:05 +1200, Michael Brown
> >><[EMAIL PROTECTED]>
> >>wrote:
> >>
> >>>I'd guess it'd be based somehow on the number of public keys on
> >>>keyservers. That's how I would do it.
> >>>jungle wrote:
> >>>>
> >>>> hi mike,
> >>>>
> >>>> in the recent [ 25 aug ] ap article by peter svensson, he is writing,
> >>>> wallach said, that pgp is used by 7 million people ...
> >>>>
> >>>> could you please tell me how this calculation has been obtained ?
> >>>> how accurate this number is ?
> >>>>
> >> I have heard some numbers (from servers in Spain, Holland and the US),
> >>and the number of PGP keys in keyservers is about 1 million.  Where did the
> >>other 6 million go?
> >
> >And if there are only 1 million keys on the public key servers then you
> >know that there are less people using PGP. How many people have only one
> >key?
> >
> >I doubt you will get an answer Jungle.
> >
> >This sounds like big business to me lying as usual about how many people
> >they have using their product. AOL does it, and I know of several other
> >business doing just that to promote themselves as #1, so why shouldn't
> >PGP do it?
> >
> >Being a commercial enterprise does have its weak points at times.
>
>
> ~~~
> This PGP signature only certifies the sender and date of the message.
> It implies no approval from the administrators of nym.alias.net.
> Date: Sun Sep 10 11:16:04 2000 GMT
> From: [EMAIL PROTECTED]
>
> -----BEGIN PGP SIGNATURE-----
> Version: 2.6.2
>
> iQEVAwUBObttdk5NDhYLYPHNAQGcewf/T+01o/afpFdWp8Sl67V2TBZB1Ls0iwdT
> 3OIZ/V/cOzcDtJ9VPmpfbhR7HSJTO+n/ZecFomQidV2cKTRuM60FSgWbhq/mY0hG
> 5aDCTzRZJPNHpiqomZH5mDvO9sJA3oYMwSlzeg6gWBtKCyRTKR/deXNUR4eRYhpF
> 7Z1sDy4n3g00Z4paznLSkJuiZfqnzVCTImXO7OZ90kxcNbacTvLURSV+IyJeJb2C
> tLakgDUFxdb7TML5fBWz/3oofiT5d58JSU/NyhJ8kZiC6kjAlFel3aRxKnjH2y1i
> z8YcSvQPC/a/FnV1Eysn+0HL/nEKe9/+BAR1k0nxcoTYiq2YMwTEKQ==
> =snl2
> -----END PGP SIGNATURE-----
>
>
>
>
>
>
>
>
>
>





------------------------------

From: [EMAIL PROTECTED] (Terry Ritter)
Subject: Re: RSA Patent -- Were they entitled to it?
Date: Sun, 10 Sep 2000 19:18:37 GMT


On 10 Sep 2000 13:40:15 GMT, in
<[EMAIL PROTECTED]>, in sci.crypt
[EMAIL PROTECTED] (DJohn37050) wrote:

>My understanding (I am no lawyer) is that the Univac patent on digital
>computation was broken by IBM by discovering prior work by Atanasoff (sp?) in
>this area.  There was a SCIAM article on this a while back.  It seems one of
>the pair credited with designing Univac (Mauchly)sp?), Eckert) was actually
>talking to Atanasoff and (in a sense) stole A's ideas as his own.  
>
>But the point for this discussion was the patent WAS issued, but was found to
>be invalid due to EXISTENCE of prior work, even if it was not published.

No, as far as I remember from various articles, that was *not* the
point.  Mauchly visited with Atanasoff for a week in 1941 and went
over Atanasoff's ideas.  See:

Goldstein, H.  1972.  The Computer from Pascal to von Neumann.

As far as I know, the point was *not* interference from secret work:
The point was whether Mauchly was really the inventor, or just took
the main idea from Atanasoff.  

---
Terry Ritter   [EMAIL PROTECTED]   http://www.io.com/~ritter/
Crypto Glossary   http://www.io.com/~ritter/GLOSSARY.HTM


------------------------------

From: "Abyssmal_Unit_#3" <[EMAIL PROTECTED]>
Subject: Re: Ciphertext as language
Date: Sun, 10 Sep 2000 14:48:31 -0400

another reason: to not always to consider the other as "opponent"

--
best regards,
hapticz

>X(sign here)____________________________________________<

Mok-Kong Shen wrote in message <[EMAIL PROTECTED]>...
|
|
|Abyssmal_Unit_#3 wrote:
|>
|> & as if it isn't complicated enough on the planet with the existing
|known spoken(unspoken) languages?
|
|If that's 'complexity' for the opponent, why not?
|
|M. K. Shen



------------------------------

From: "Matthew Bloch" <[EMAIL PROTECTED]>
Subject: Dangerous holiday reading?
Date: Sun, 10 Sep 2000 20:28:59 +0000

Hi there;

I'm a student about to go on holiday to Israel with my girlfriend; along
with all the novels etc. I was about to pack a copy of `Applied
Cryptography' in order to get ahead for a final year course on RSA etc. 
However it struck me that what with Israel's legendarily tight security, I
might be asking for trouble.  Are there any well-travelled crytographers
out there who can advise me?  

cheers,

-- 
Matthew



------------------------------

From: "Paul Pires" <[EMAIL PROTECTED]>
Subject: Re: RSA Patent -- Were they entitled to it?
Date: Sun, 10 Sep 2000 12:27:19 -0700


Terry Ritter <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]...
>
> On 10 Sep 2000 17:39:26 GMT, in <8pgh0e$2bj$[EMAIL PROTECTED]>,
> in sci.crypt [EMAIL PROTECTED] (Bill Unruh) wrote:
>
> >In <[EMAIL PROTECTED]> [EMAIL PROTECTED] (Terry Ritter) writes:
> >
> >]So if the first inventor did *not* publish, they probably did not
> >]establish "prior art," so there would be nothing to prevent an
> >]application from another inventor to issue on that invention.
> >
> >]How could it work any other way?  If the first inventor does not apply
> >]for patent, how could the PTO know anything at all about the
> >]invention?  So how could they know to refuse an application from
> >]someone else?
> >
> >Granting of a patent does not establish the validity of the patent.
>
> Right.
>
> >The
> >fact that examiners granted the patent while ignorant of something which
> >would have made the patent invalid does not make the patent valid.
>
> But secret work does not constitute "prior art" in the meaning used in
> patent law.  Secret work does not invalidate all future patents on the
> secret invention.
>
> >All
> >the granting of patent does is give the presumption of validity, a
> >presumption which can be overturned by other facts.
>
> As far as I know, secret work simply does not invalidate a later
> patent by someone else on that same invention.

It is stronger than this. Keeping it secret without moving towards
a patent can loose one the right to patent while not affecting others
as prior art. It is actively punished.

This is as it should be. An exchange of monopoly for work and
investment. Someone who tries to achive the result without making
the exchange (disclosure) should be barred from the process.

The UK clearly invented Assymetric encryption first? Non-sequiter.
Doesn't have anything to do with the validity of later patents granted.
What is the proof of these statements of prior invention that don't
involve 20-20 hind sight? The patent office has no time machine to
use in awarding patents. If they are found to be wrong some years
in the future, So what!

Paul

>
> Just as "prior art" does *not* mean "previously done by anybody
> anywhere," "first to invent" does *not* mean "the first person in
> history to do this."
>
> As far as I know, the point of the "first to invent" concept comes in
> interference: normally, pending patent applications by different
> inventors on the same invention.  But I think that if another inventor
> wants to dispute an issued patent, he has a year after issuance to
> file an application with an identical claim, which also starts an
> interference.
>
>
> >]As far as I know, US patent law has been essentially unchanged in this
> >]respect for half a century.  It is still "first to invent," but not
> >]unconditionally so, and that's the way it's always been.
> >
> >I was under the impression that the US patent system had moved to
> >"first to file" rather than "first to invent". It certainly used to be
> >"first to file" in the US as well ( Bell got his patent on the telephone
> >by filing a few hours befor a competitor, and that was it. No case to
> >establish that he also invented it first.) Somewhere the US patent
> >office changed and I thought that I had read that they had now changed
> >back again.
>
> There have been proposals to change "first to invent" for many years,
> because a "first to file" scheme is much clearer in a bureaucratic
> sense: all one need do is look at filing dates.
>
> One problem with "first to file" is the apparent possibility of great
> wealth from stealing an invention and filing first.  That would be a
> felony fraud against the PTO, but could tempt some people, and could
> be awkward to reverse, especially if the real inventor was poor.
>
> The change does not appear to have happened.
>
>
> There are many links to "first to invent"; see, for example:
>
>    http://www.heckel.org/Issues/issftf.htm
>
>    (Last Modified: Tuesday, July 25, 2000 17:47:53 GMT)
>
> "First to file versus First to invent: the legal significance
>
> "This issue has to do with what happens if two inventors file a patent
> on the same invention at roughly the same time. Under the (current)
> first to invent system the person entitled to the patent is the one
> who invented it first (Even if he filed later provided he did not
> suppress, conceal or abandon his patent). Under the First to file
> system, the first person to file for the patent is entitled to the
> patent even though someone else invented it first."
>
>
> Also see:
>
>    http://www.usip.com/articles/1st2fil.htm
>
>    (Last Modified: Friday, September 08, 2000 15:56:38 GMT)
>
> "The first-to-invent doctrine has been part of U.S. law for more than
> 150 years. For the last two decades, Congress, U.S. industry and the
> American Bar Association, have consistently rebuffed attempts to adopt
> a first-to-file system. However, recently, an influential movement
> advocating adoption of the first-to-file system has emerged. Recently,
> Donald J. Quigg, the Deputy Commissioner of the U.S. Patent and
> Trademark Office (hereinafter "Patent Office"), announced to the WIPO
> that the U.S. Patent Office would consider dropping its 150 year old
> first-to-invent rule in return for improved patent-protection
> standards around the world."
>
>
> I am not a patent lawyer and none of this is advice.
>
> ---
> Terry Ritter   [EMAIL PROTECTED]   http://www.io.com/~ritter/
> Crypto Glossary   http://www.io.com/~ritter/GLOSSARY.HTM
>





------------------------------

From: Mok-Kong Shen <[EMAIL PROTECTED]>
Subject: Re: Ciphertext as language
Date: Sun, 10 Sep 2000 22:01:41 +0200



Abyssmal_Unit_#3 wrote:
> 
> another reason: to not always to consider the other as "opponent"

It is always advisable to be a bit suspicious rather then to
consider everybody to be your good friend. On a grand scale,
history has shown that allies had sometimes turned out to be 
enemies.

M. K. Shen

------------------------------

From: Quisquater <[EMAIL PROTECTED]>
Subject: Re: Dangerous holiday reading?
Date: Sun, 10 Sep 2000 21:58:37 +0200

Too late: everybody now knows your story :-)

------------------------------

From: [EMAIL PROTECTED] (Paul Rubin)
Subject: Re: Dangerous holiday reading?
Date: 10 Sep 2000 19:50:19 GMT

In article <MgRu5.8121$[EMAIL PROTECTED]>,
Matthew Bloch <[EMAIL PROTECTED]> wrote:
>Hi there;
>
>I'm a student about to go on holiday to Israel with my girlfriend; along
>with all the novels etc. I was about to pack a copy of `Applied
>Cryptography' in order to get ahead for a final year course on RSA etc. 
>However it struck me that what with Israel's legendarily tight security, I
>might be asking for trouble.  Are there any well-travelled crytographers
>out there who can advise me?  

Besides security, Israel also has legendarily good cryptography.
I think you'll be fine :)

------------------------------

From: Hideo Shimizu <[EMAIL PROTECTED]>
Subject: Re: Camellia, a competitor of AES ?
Date: Mon, 11 Sep 2000 05:02:12 +0900

Currently, several project for cryptographic algorithm progress in Japan.
I know folowing :

1) ISO entry
  Now, ISO standarize some cryptographic algorithms (block cipher, stream
cipher, public-key cipher). Japanese national body will entry this project.
Camellia is one of the five block ciphers.

- Camellia
  NTT & Mitsubishi, announced at SAC'2000. AES spec. Feistel cipher
- Cipher Unicorn A
  NEC. Succesor of ISO registered algorithm Cipher Unicorn E. AES spec.
  Feistel cipher
- Hierocrypt
  Toshiba. announced at SAC'2000. AES spec. SPN cipher
- MARS (same as AES one)
  IBM. AES spec. Extended Feistel structure.
- Misty
  Mitsubishi. ISO registered. 64bit block, 128 bit key Feistel cipher

Two of above are annonced in SAC'2000 Conference. And some of them are
attend to NESSIE project.

2) Electronic Gorvernment project
  Japanese government will start Electronic Government in 2003.
So, they must decide cryptographic algorithms using this project in
2001.

3) JIS (Japanese Industrial Standards)
  ???

I have read this information from Japanese newspaper or magazines.
I do not know relationship among above projects. However, I guess
more algorithms.


Mok-Kong Shen wrote:
> 
> The designers of E2 has produced a new cipher named
> Camellia which is claimed to have good performances:
> 
>    http://info.isl.ntt.co.jp/Publications/sac_camellia.pdf
> 
> M. K. Shen

------------------------------

From: [EMAIL PROTECTED] (wtshaw)
Subject: Re: Ciphertext as language
Date: Sun, 10 Sep 2000 13:54:15 -0600

In article <[EMAIL PROTECTED]>, Mok-Kong Shen
<[EMAIL PROTECTED]> wrote:

> 
> Do I understand correctly that you transform the plaintext
> into a sequence of base 78 characters, which is each 
> transformed to a pair of consonant and vowel such that
> the consonant precedes the vowel? Questions: There are 78 
> characters but lots more of possible consonant-vowel pairs. 
> In which way do you determine the mapping? Do you use a
> key for that? Wouldn't it be conceivable that, through 
> eliminating certain candidate pairs, the concatenations 
> of the (remaining) pairs would be better for the hearing 
> by humans and hence the ciphertext could be better 
> transmitted by voice?
> 
> M. K. Shen

If you use 13 consoants and 6 vowels, you have exactly 78 possible pairs. 
I do not use CJKQWYZ in this scheme.  The default mapping is alphabetic,
lowest is ba, highest is vx.

I built less substitution keying into Propvidence then I could have, but
even still the two permutations of 26 characters could be different. 
Remeber the substituion key for ciphertext is for shaped letters, 3 sets
of 26, which is easily converted to 6*13.

Tests show that as long a each consonent-vowel pair is said as indicated,
the characters can be easily written as heard.  I suppose that I will see
what a speech synthesizer will do with them next.
-- 
A Pangram(corrected, needed a G): 
Vexed xenophobes fear crypto's jazzy, quaint workings.

------------------------------

From: [EMAIL PROTECTED] (wtshaw)
Subject: Re: Ciphertext as language
Date: Sun, 10 Sep 2000 13:58:19 -0600

In article <Od1ewsyGAHA.323@cpmsnbbsa09>, "Abyssmal_Unit_#3"
<[EMAIL PROTECTED]> wrote:

> & as if it isn't complicated enough on the planet with the existing
known spoken(unspoken) languages?
> 
This process is rather uncomplicated, and the variations are solely in the
keys themslves.  Crypto is best used in such a way. Many languages are
rather bastardly designed, in the true sense of those words.
-- 
A Pangram(corrected, needed a G): 
Vexed xenophobes fear crypto's jazzy, quaint workings.

------------------------------

From: Mok-Kong Shen <[EMAIL PROTECTED]>
Subject: Re: RSA Patent -- Were they entitled to it?
Date: Sun, 10 Sep 2000 22:46:48 +0200



Paul Pires wrote:
> 
> Terry Ritter <[EMAIL PROTECTED]> wrote:

> > As far as I know, secret work simply does not invalidate a later
> > patent by someone else on that same invention.
> 
> It is stronger than this. Keeping it secret without moving towards
> a patent can loose one the right to patent while not affecting others
> as prior art. It is actively punished.
> 
> This is as it should be. An exchange of monopoly for work and
> investment. Someone who tries to achive the result without making
> the exchange (disclosure) should be barred from the process.

I suppose that a patent law must conform to some commonsense
logic. A secret 'prior work' certainly cannot count, for
else somebody can always fake documents and with these claim 
'prior work' even though he hasn't done anything that is 
'prior'. (I could add into my old diary of 1990 anything
I want, don't I?) Further, one of the purposes of granting 
a patent is to render the knowledge contained in the patent 
available to the public. Keeping knowledge secret runs 
against the purpose of patents and thus cannot not be 
supported by patent laws.

M. K. Shen

------------------------------

From: [EMAIL PROTECTED]
Subject: Re: Known Plain Text Attack
Date: Sun, 10 Sep 2000 20:32:02 GMT

Thanks. I will check the links.

JohnD.
> >>
> >>JohnD.
> >>
> >
> >The good ones I have seen online are
> >
> >The handbook of applied cryptography
> >
> >http://cacr.math.uwaterloo.ca/hac/
> >
> >John Savard's collection
> >
> >http://home.ecn.ab.ca/~jsavard/crypto.htm
> >
> >Of course Terry Ritter has a llarge collection of
> >material.  But beware some of it is pattented
> >so check before using the methods.
> >
> >http://www.io.com/~ritter/
>
> I find this fear of patents very odd:
>
> First of all, my US patents apply only in the US, and the question is
> from Romania.
>
> Next, if the issue is *understanding* cryptographic techniques,
> avoiding patented concepts is an explicit choice for ignorance.
>
> If the issue is "why should I do anything that may make somebody else
> some money," the answer, presumably, is that studying something which
> is ignored by others puts you that much ahead in your own game.
>
> ---
> Terry Ritter   [EMAIL PROTECTED]   http://www.io.com/~ritter/
> Crypto Glossary   http://www.io.com/~ritter/GLOSSARY.HTM
>
>


Sent via Deja.com http://www.deja.com/
Before you buy.

------------------------------

From: [EMAIL PROTECTED] (John Savard)
Subject: Re: Scottu19 Broken
Date: Sun, 10 Sep 2000 20:50:31 GMT

On Sun, 10 Sep 2000 05:27:43 -0400, "Douglas A. Gwyn"
<[EMAIL PROTECTED]> wrote, in part:
>/dev/null wrote:
>> > [EMAIL PROTECTED] babbles:

>> > Oh now I have to give reasons?  Nah.  NSA likes breaking all crypto
>> > espescially from fanatics.

>> What do you know of them?  It is their job.  If they do break something
>> it is very unlikely you or anyone else outside the agency will know.

>Actually they don't have resources to waste on attacking
>amateur ciphers that aren't involved in traffic of interest.
>When new ideas turn up, some research might be done to
>investigate them, for several reasons including being able
>to handle new systems based on them should they arise.

I'm quite sure that you are correct, and the fellow who posted that
the NSA had broken Scott19u (not only did he say it was broken, he
didn't even spell its name right!) was just joking.

I doubt very much that the NSA has some super computer (not to be
confused with a supercomputer; of course they have plenty of _those_)
into which they just need to type the description of any new algorithm
that comes along, and it will figure out how to break it for them. (If
they had, they would need fewer mathematicians on their staff!)

Doubtless, they've _seen_ my web page, but it isn't exactly of the
kind of concern that, say, cryptome would be, and I'm sure they
haven't even rushed to *implement*, say, Quadibloc VIII on the off
chance that somebody might actually use it.

John Savard
http://home.ecn.ab.ca/~jsavard/crypto.htm

------------------------------

From: Mok-Kong Shen <[EMAIL PROTECTED]>
Subject: Re: Dangerous holiday reading?
Date: Sun, 10 Sep 2000 23:12:31 +0200


The best is to read such books (or any books on the 'index'
if you are acquianted with religion) and have the information 
stored in your brain so that you don't need to carry them 
with you on your journey anywhere. The scientists working 
in the project of Orwell haven't yet got the breakthrough 
necessary for reading out the bits on your biological 
storage medium. And it is often advisable in life to 
demonstrate an IQ that is lower than the one your actually
have.

M. K. Shen

------------------------------

From: "Brian Gladman" <[EMAIL PROTECTED]>
Subject: Re: Losing AES Candidates Could Be a Good Bet?
Date: Sun, 10 Sep 2000 22:00:39 +0100

"Douglas A. Gwyn" <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]...
> Chris Rutter wrote:
> > I thus assume that the NSA probably has little interest either way
> > in whether it can or cannot break AES.
>
> I don't speak for them, but I am sure they are quite interested
> in that matter, for numerous reasons including that it could be
> used by targets of interest to the Agency.

I am also sure that they are very interested in whether the winning AES
algorithm(s) will be strong enough to resist 'short cut' attacks (i.e less
costly than the key lengths imply).

The US has the most advanced information based economy in the world and it
would be complete suicide to put US commercial information assets and the US
information infrastructure at risk through the widespread deployment of a
weak algorithm (or algorithms)

The AES winner will certainly be deployed by some NSA targets but there are
far better (and easier) ways into systems than by breaking algorithms.

Few, if any, commercial systems come anywhere near the strength implied by
the algorithms or the key lengths they use (as we regularly see here).

    Brian Gladman




------------------------------

From: Roger Schlafly <[EMAIL PROTECTED]>
Subject: Re: RSA Patent -- Were they entitled to it?
Date: Sun, 10 Sep 2000 14:06:11 -0700

Terry Ritter wrote:
> As far as I know, secret work simply does not invalidate a later
> patent by someone else on that same invention.

It is rare for that to happen, but technically the secret work
can invalidate a later patent.

Sec. 102. Conditions for patentability; novelty and loss of right to
patent 
A person shall be entitled to a patent unless - 
  (a) the invention was known or used by others in this country, or
patented or described in a printed publication in this or a foreign
country, before the invention thereof by the applicant for patent, or 
  (b) the invention was patented or described in a printed publication
in this or a foreign country or in public use or on sale in this
country, more than one year prior to the date of the application for
patent in the United States, or ...
http://www4.law.cornell.edu/uscode/35/102.html

When patent folks talk about "prior art", they are usually talking about
knocking out a patent with 102(b). That is how it is usually done. But
102(a) can also invalidate a patent. You just have to prove that
the invention was known or used by others in the US. So in the case
of RSA, you'd have to prove that GCHQ told NSA about it. (Possible --
the head of the NSA once bragged that they already knew about public
key crypto.)

------------------------------

From: "Michael Scott" <[EMAIL PROTECTED]>
Subject: OutLook Express & SMIME
Date: Sun, 10 Sep 2000 22:05:28 +0100


I am experimenting with SMIME and have got myself a free certificate from
Thwaite. This all works fine.

My question is this. Where is my private key stored? Presumably it is stored
somewhere for OutLook Express to use to sign my emails (and decrypt any
encrypted emails I receive) but where? I also presume that it is stored "in
the clear", as I am not asked for any passphrase.

Mike Scott







------------------------------


** FOR YOUR REFERENCE **

The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:

    Internet: [EMAIL PROTECTED]

You can send mail to the entire list (and sci.crypt) via:

    Internet: [EMAIL PROTECTED]

End of Cryptography-Digest Digest
******************************

Reply via email to