Cryptography-Digest Digest #959, Volume #13      Wed, 21 Mar 01 10:13:00 EST

Contents:
  Re: What do we mean when we say a cipher is broken? (John Savard)
  Re: What do we mean when we say a cipher is broken? (John Savard)
  Popular Mechanics article on NSA (John Savard)
  Re: What happens when RSA keys don't use primes? ("Paul Thomas")
  Re: What happens when RSA keys don't use primes? ("Paul Thomas")
  Re: What happens when RSA keys don't use primes? ("Tom St Denis")
  OK...dumb question (Taylor Francis)
  Re: IDEA test vectors (Benjamin Goldberg)
  Re: How to eliminate redondancy? (moving steadily towards being computer science 
terminology) (SCOTT19U.ZIP_GUY)
  Re: OK...dumb question ("Tom St Denis")
  Re: How to eliminate redondancy? (moving steadily towards being computer science 
terminology) ("Tom St Denis")
  Re: OK...dumb question (SCOTT19U.ZIP_GUY)
  Re: unbreakable code ("dexMilano")
  Re: unbreakable code ("Tom St Denis")
  Re: How to eliminate redondancy? (Benjamin Goldberg)
  Re: How to eliminate redondancy? (moving steadily towards being computer science 
terminology) (SCOTT19U.ZIP_GUY)
  Re: What the Hell...Here's what my system can do at it's best... (Keill Randor)
   ("Frog2000")
  Re: A future supercomputer ("JCA")

----------------------------------------------------------------------------

From: [EMAIL PROTECTED] (John Savard)
Subject: Re: What do we mean when we say a cipher is broken?
Date: Wed, 21 Mar 2001 12:12:28 GMT

On 20 Mar 2001 20:35:58 GMT, [EMAIL PROTECTED] (David Wagner)
wrote, in part:
>Douglas A. Gwyn wrote:

>>Strange, because I didn't define anything that could be called
>>"Gwyn-security".  I merely pointed out that Crowley had been
>>overly restrictive; I could easily take a Crowley-secure stream
>>and use it to encipher in such a way that there would exist an
>>*easy* "distinguisher" test, yet the CT would be exactly as
>>secure as per Crowley.

>Yes, that's just what I said.  Crowley-security is sufficient---but
>not always necessary---for security.  I apologize if some other name
>than "Gwyn-security" would have been more appropriate.

What is interesting, however, is that Douglas Gwyn's specific example
may (or may not) help to point the way of a criterion that is less
restrictive but more useful. (If the example was simply, say, using
the Crowley-secure system, and then giving the output distinctive
armor, that, of course would be trivial, but still a point not to
forget.)

The beauty of a different definition of security than the one needed
in practice, as long as it is strict enough (even if it is excessively
strict) is of course that it may be usable in proofs of security.

Of course, the question of how to achieve security in practice - where
conditions like 'this hash function is secure', or 'the key of this
block cipher can't be found more quickly than by brute force with only
one block of known plaintext' are not really believed, even if they
are hoped to be true - can legitimately involve the intention of using
systems more complicated than those we are prepared to say anything
definite about at present.

John Savard
http://home.ecn.ab.ca/~jsavard/crypto.htm

------------------------------

From: [EMAIL PROTECTED] (John Savard)
Subject: Re: What do we mean when we say a cipher is broken?
Date: Wed, 21 Mar 2001 12:20:19 GMT

On 20 Mar 2001 20:37:40 GMT, [EMAIL PROTECTED] (David Wagner)
wrote, in part:

>Just because we can't prove that a cipher is Crowley-secure
>doesn't mean that the notion isn't useful.  It's the right
>goal to shoot for, and if anyone finds an attack that shows
>that Rijndael is not Crowley-secure, then I'd argue we should
>re-consider whether Rijndael is the best cipher to use.

Why is it the right goal to shoot for?

The reasons are probably the following:

- except for certain contrived cases, it is reasonable to suspect that
a lack of Crowley-security may indicate a weakness against real
cryptanalysis

- because the Crowley-secure condition is so strong, it is easier to
find attacks that show a cipher does not meet it.

People who are looking for ciphers that are strong, with strength
above that which we can easily prove exists, should therefore approve
of the availability of this tool for testing ciphers. Even if it does
happen to break their first designs.

I am not trying to be on the opposite "side" from you in some war;
rather, I want the two sides to understand and learn from each other.
I'm not saying the academic experts have much to learn from any
individual amateur in most cases, but there is a certain perspective
shared by many amateurs that does have validity: when it is important
to protect the security of a message, it is necessary to reach out
beyond the kinds of cipher system that are well understood.

John Savard
http://home.ecn.ab.ca/~jsavard/crypto.htm

------------------------------

From: [EMAIL PROTECTED] (John Savard)
Subject: Popular Mechanics article on NSA
Date: Wed, 21 Mar 2001 12:23:34 GMT

They refer to TEMPEST as an eavesdropping program.

It's basically an article about ECHELON and the like, in the April
2001 issue.

John Savard
http://home.ecn.ab.ca/~jsavard/crypto.htm

------------------------------

From: "Paul Thomas" <[EMAIL PROTECTED]>
Subject: Re: What happens when RSA keys don't use primes?
Date: Wed, 21 Mar 2001 13:01:32 -0000

> >I understand that.  I just don't understand exactly what the
> >"vulnerability" actually is.  Will the encryption/decryption
> >systematically break?  Or will it break only occasionally, for certain
> >plaintexts or ciphertexts?  Or will it work fine, but become very
> >vulnerable to cryptanalysis?  Or something else?

the encryption / decryption will break, for example

let p=8, let q=6

therefore n = 6 * 8 = 48
therefore z = 5 * 7 = 35

let e = 11,

therefore

d = 16 since 11 * 16 = 176 = 1 mod 35

now suppose the message is 8

then encrypting you get ...
8^11 mod 48 = 32

but decrypting you get ...
32^16 mod 48 = 16

and 32 != 16.

Paul



------------------------------

From: "Paul Thomas" <[EMAIL PROTECTED]>
Subject: Re: What happens when RSA keys don't use primes?
Date: Wed, 21 Mar 2001 13:05:09 -0000

> the encryption / decryption will break, for example
>
> let p=8, let q=6
>
> therefore n = 6 * 8 = 48
> therefore z = 5 * 7 = 35
>
> let e = 11,
>
> therefore
>
> d = 16 since 11 * 16 = 176 = 1 mod 35
>
> now suppose the message is 8
>
> then encrypting you get ...
> 8^11 mod 48 = 32
>
> but decrypting you get ...
> 32^16 mod 48 = 16
>
> and 32 != 16.

dooh, my first post to sci.crypt and i fecked it up ;-)

last line should read

8 != 16

Paul



------------------------------

From: "Tom St Denis" <[EMAIL PROTECTED]>
Subject: Re: What happens when RSA keys don't use primes?
Date: Wed, 21 Mar 2001 13:21:12 GMT


"Mxsmanic" <[EMAIL PROTECTED]> wrote in message
news:9S_t6.77600$[EMAIL PROTECTED]...
> My understanding is that RSA encryption (and some other allied
> cryptosystems) depend on the use of large primes to generate keys.
> However, I also understand that the methods used to generate these
> primes only determine that it is "reasonably probable" that the numbers
> picked are indeed prime; they do not verify that the numbers are truly
> prime, as that would take too long.  Given this, I find myself
> wondering:  What happens if the numbers are _not_ prime, however
> improbable that might be?  Do the encryption and decryption functions
> not work at all, or do they fail intermittently, or are they simply more
> vulnerable to cryptanalysis, or what?
>

Ok RSA requires at least two primes P and Q.  You then calculate the private
exponent via D = E^-1 mod lcm(P-1, Q-1).  If lcm(P-1,Q-1) is not the order
of the group (totient function function) then D will not be the inverse
exponent.  Consider

P=256
Q=5211
LCM(P-1,Q-1) = 26520
E=7

D = 7^-1 mod 26520
D = 18943

Now try an encryption of M=12
13^7 mod N = 101
101^18943 mod N = 109
109 was not the original message so you can see that it doesn't quite work.

Note that as I was writting this (with Maple no less) I found that P=6,Q=5
makes a valid RSA pair if E=3.  This means most likely that some non-prime
pairs could leak through, but I bet if I tested more then just M=12 I would
have found that P=6,Q=5 is invalid.

Tom




------------------------------

From: Taylor Francis <[EMAIL PROTECTED]>
Subject: OK...dumb question
Date: Wed, 21 Mar 2001 07:28:53 -0600

I've seen this explained before, but I've never quite gotten it...

Can someone explain the process to get the numbers used in RSA

I know you choose p&q&e.  I need a function/algorithm to find d. 
Understand, I am not a math major.  I can hold my own in C and C++ so if
you can put the function in those terms, I'd understand it.

Thanks, and sorry for my ignorance...

T

------------------------------

From: Benjamin Goldberg <[EMAIL PROTECTED]>
Subject: Re: IDEA test vectors
Date: Wed, 21 Mar 2001 13:44:28 GMT

Except that you don't show what the data is after each round, which is
what the OP asked for.  The OP already has some (key,pt,ct) type test
vectors, but [presumably] has something wrong with his implementation,
and wants to be able to find in which step the first error appears, and
what kind of error it is, so that he can correct it.

-- 
The difference between theory and practice is that in theory, theory and
practice are identical, but in practice, they are not.

------------------------------

From: [EMAIL PROTECTED] (SCOTT19U.ZIP_GUY)
Subject: Re: How to eliminate redondancy? (moving steadily towards being computer 
science terminology)
Date: 21 Mar 2001 13:50:31 GMT

[EMAIL PROTECTED] (those who know me have no need of my name) 
wrote in <[EMAIL PROTECTED]>:

><[EMAIL PROTECTED]> divulged:
>
>>  If RSA is your corner stone as to an ideal encryption
>>product you have a lot to learn Joe.
>
>actually i think joseph said that rsa is not an ideal cipher, at least
>in the original form, precisely because it was bijective in the way that
>you have been advocating.
>

   Yes he did state something like that but I did not agree with it.
I doubt he has a clue what makes a good cipher. Look at Rijndeal
its bijective in its block form. Is it bad because ot this?
Of course not all block cipher in the AES contest where bijective
at the block level does this make them bad?
  I think they are weak due to short key but bihectiveness is not
what makes them weak.

-- 
SCOTT19U.ZIP NOW AVAILABLE WORLD WIDE
        http://www.jim.com/jamesd/Kong/scott19u.zip
Scott famous encryption website **now all allowed**
        http://members.xoom.com/ecil/index.htm
Scott LATEST UPDATED source for scott*u.zip
        http://radiusnet.net/crypto/  then look for
  sub directory scott after pressing CRYPTO
Scott famous Compression Page
        http://members.xoom.com/ecil/compress.htm
**NOTE EMAIL address is for SPAMERS***
I leave you with this final thought from President Bill Clinton:

------------------------------

From: "Tom St Denis" <[EMAIL PROTECTED]>
Subject: Re: OK...dumb question
Date: Wed, 21 Mar 2001 13:55:40 GMT


"Taylor Francis" <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]...
> I've seen this explained before, but I've never quite gotten it...
>
> Can someone explain the process to get the numbers used in RSA
>
> I know you choose p&q&e.  I need a function/algorithm to find d.
> Understand, I am not a math major.  I can hold my own in C and C++ so if
> you can put the function in those terms, I'd understand it.

Well I am not a math major either but you really should read a good book (or
some papers) about number theory.  That will help abit.  I picked up some
Dover series books on number theory for 10 bucks each... they are good
reference to quite a bit of relevent stuff.

To find 'd' from 'e' you have to find the modular inverse modulo lcm(p-1,
q-1).  Most people say modulo (p-1)(q-1) but that's actually just a multiple
of the group order (both will work but the former may be faster if p-1,q-1
have factors in common).

The most common method for modular inversion is the extended euclidean
algorithm which also finds the GCD of the two numbers (two for one ... cool)

Tom



------------------------------

From: "Tom St Denis" <[EMAIL PROTECTED]>
Subject: Re: How to eliminate redondancy? (moving steadily towards being computer 
science terminology)
Date: Wed, 21 Mar 2001 13:56:31 GMT


"SCOTT19U.ZIP_GUY" <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]...
> [EMAIL PROTECTED] (those who know me have no need of my name)
> wrote in <[EMAIL PROTECTED]>:
>
> ><[EMAIL PROTECTED]> divulged:
> >
> >>  If RSA is your corner stone as to an ideal encryption
> >>product you have a lot to learn Joe.
> >
> >actually i think joseph said that rsa is not an ideal cipher, at least
> >in the original form, precisely because it was bijective in the way that
> >you have been advocating.
> >
>
>    Yes he did state something like that but I did not agree with it.
> I doubt he has a clue what makes a good cipher. Look at Rijndeal
> its bijective in its block form. Is it bad because ot this?
> Of course not all block cipher in the AES contest where bijective
> at the block level does this make them bad?
>   I think they are weak due to short key but bihectiveness is not
> what makes them weak.

ok what would constitute a good sized key?

Tom



------------------------------

From: [EMAIL PROTECTED] (SCOTT19U.ZIP_GUY)
Subject: Re: OK...dumb question
Date: 21 Mar 2001 13:59:27 GMT

[EMAIL PROTECTED] (Taylor Francis) wrote in <[EMAIL PROTECTED]>:

>I've seen this explained before, but I've never quite gotten it...
>
>Can someone explain the process to get the numbers used in RSA
>
>I know you choose p&q&e.  I need a function/algorithm to find d. 
>Understand, I am not a math major.  I can hold my own in C and C++ so if
>you can put the function in those terms, I'd understand it.
>
>Thanks, and sorry for my ignorance...
>
>T

  Try looking at the on line book at
http://www.cacr.math.uwaterloo.ca/hac/
it may be what yuour looking for and will
cost nothing but time.

David A. Scott
-- 
SCOTT19U.ZIP NOW AVAILABLE WORLD WIDE
        http://www.jim.com/jamesd/Kong/scott19u.zip
Scott famous encryption website **now all allowed**
        http://members.xoom.com/ecil/index.htm
Scott LATEST UPDATED source for scott*u.zip
        http://radiusnet.net/crypto/  then look for
  sub directory scott after pressing CRYPTO
Scott famous Compression Page
        http://members.xoom.com/ecil/compress.htm
**NOTE EMAIL address is for SPAMERS***
I leave you with this final thought from President Bill Clinton:

------------------------------

From: "dexMilano" <[EMAIL PROTECTED]>
Subject: Re: unbreakable code
Date: Wed, 21 Mar 2001 15:14:47 +0100

For the others
"
....
  About all Rabin's scheme buys you is that you don't have to know how
to build a decent random number generator. In all other respects it's
just a standard one-time pad.


          -Ben

".
Jacob, thx for reference.

dex

"Jakob Jonsson" <[EMAIL PROTECTED]> ha scritto nel messaggio
news:997v4h$pvn$[EMAIL PROTECTED]...
> Search for <Rabin unbreakable> at
>
> http://groups.google.com/groups?hl=sv&lr=&safe=off&group=sci.crypt
>
> Jakob
>
> "dexMilano" <[EMAIL PROTECTED]> skrev i meddelandet
> news:997s3u$3hpv$[EMAIL PROTECTED]...
> > I'm looking some info on this algorithm.
> >
> > http://www.securitywatch.com/newsforward/default.asp?AID=5955
> >
> > any help will be welcome
> >
> > thx
> >
> > dex
> >
> >
>
>



------------------------------

From: "Tom St Denis" <[EMAIL PROTECTED]>
Subject: Re: unbreakable code
Date: Wed, 21 Mar 2001 14:19:11 GMT


"dexMilano" <[EMAIL PROTECTED]> wrote in message
news:99ad0o$dorm$[EMAIL PROTECTED]...
> For the others
> "
> ....
>   About all Rabin's scheme buys you is that you don't have to know how
> to build a decent random number generator. In all other respects it's
> just a standard one-time pad.
>
>
>           -Ben
>
> ".

Whoever said the above is a friggin liar.  The BBS generator  (or any other
SQRT type thing) is not like an OTP at all.

Tom



------------------------------

From: Benjamin Goldberg <[EMAIL PROTECTED]>
Subject: Re: How to eliminate redondancy?
Date: Wed, 21 Mar 2001 14:25:15 GMT

Joe H. Acker wrote:
> 
> Benjamin Goldberg <[EMAIL PROTECTED]> wrote:
> 
> > Joe H. Acker wrote:
> > >
> > > Benjamin Goldberg <[EMAIL PROTECTED]> wrote:
> > >
> > > > SCOTT19U.ZIP_GUY wrote:
> > > > >
> > > > > see.signature (Nicol So) wrote in
> > > > > <[EMAIL PROTECTED]>:
> > > > >
> > > > > >
> > > > > >That's not true. Lossless compression works exactly by
> > > > > >reducing the redundancy in the representation of information.
> > > > > >
> > > > >
> > > > >    Actaully most Lossless compressors that are not bijective
> > > >
> > > > A compressor which is lossless is bijective.
> > >
> > > ...if you compare possible outputs of the compressor with possible
> > > inputs of the compressor.
> >
> > If you try to claim that the set of *all* streams is the range, when
> > it isn't, then of course you lose the "onto" property, since some
> > streams simply don't get produced.  An incorrect definition of range
> > produces an incorrect conclusion regarding the onto property, and
> > hence the bijection property.
> 
> There are no incorrect definitions, just more or less appropriate
> ones.

No.  The range of a function has a well defined meaning.  Using a
meaning other than the correct definition is incorrect.

>From the Merriam-Webster dictionary's definition of "range":
6a the space or extent included, convered, or used.
8a the set of values a function may take.
8b the class of admissible values of a variable.

If you correctly consider (for example) the gzip function, it's domain
is the set of all files, and it's range is the set of those files
producable by gzip.  It would be incorrect to say that it's range is the
set of all files.  If you consider it's range to be the set of those
files producable by gzip, then it is a bijective function.  If you
incorrectly consider it's range to be the set of all files, then it
would appear to not be a bijective function.

> > If you use definitions other than those that the scientfic community
> > accepts, you can make any sort of claims you like.
> 
> Okay, let's find another term for the property David Scott has
> proposed.  To name it "bijective" is confusing and not appropriate, so
> let's call it "s-bijective" (S in honour of David Scott). But perhaps
> that is not even necessary because there's already a precise term for
> this that is established in contemporary mathematics---I'd guess there
> is.

Yes.  A function whose domain and range are the same is a permutation.

I have said this many times.  Perhaps you haven't been paying attention?

> Anyway David Scott has made clear *what* exactly he means, although he
> has done this informally and might not always been using the
> appropriate terms.

Actually, Scott has not managed to use the correct terms even once when
referring to his system.  This is called a "flat learning curve."

> So instead of argueing about names, is there actually someone who has
> opinions about how and how much overall security an s-bijective
> compressor would add or not add?

A trivially small amount of security.

A person who is doing trial decryptions, and has no plaintext
whatsoever, will be able, if normal, nonpermutative compression is used,
to be able to use artifacts introduced by the compressor to identify
correct plaintexts when doing trial decryption.  Normal compressors do
not introduce even one complete known plaintext block, merely a few bits
of known plaintext here and there, and some distinguishing
characteristics.

If we take random data, and gzip it, we can distinguish it from random
simply by looking for the headers.  Also, if we decompress a gzipped
random file, it successfully decompresses.  If we attempt to decompress
a real random file, it is likely to result in CRC errors, or some other
errors, and abort and fail to decompress.

If we compress a random file with a permutative compressor, it will
hopefully still be indistinguishable from random.  Also, if we attempt
to decompress a random file, there will be no errors, no abort.

Thus, you can see how nonpermutative compressors intruduce
distinguishing characteristics.  This kind of distinguishability is very
very minor, since we normally must have a huge amount of known plaintext
for most attacks, and it is just as easy/just as difficult to obtain,
regardless of which type of compressor is used.

> What do cryptanalists say about s-bijective compression once they have
> learned what "s-bijective" is supposed to mean?

Most cryptanalysts ignore David Scott since he acts like a Troll.

-- 
The difference between theory and practice is that in theory, theory and
practice are identical, but in practice, they are not.

------------------------------

From: [EMAIL PROTECTED] (SCOTT19U.ZIP_GUY)
Subject: Re: How to eliminate redondancy? (moving steadily towards being computer 
science terminology)
Date: 21 Mar 2001 14:13:57 GMT

[EMAIL PROTECTED] (Tom St Denis) wrote in
<jq2u6.97835$[EMAIL PROTECTED]>: 

>
>"SCOTT19U.ZIP_GUY" <[EMAIL PROTECTED]> wrote in message
>news:[EMAIL PROTECTED]...
>> [EMAIL PROTECTED] (those who know me have no need of my name)
>> wrote in <[EMAIL PROTECTED]>:
>>
>> ><[EMAIL PROTECTED]> divulged:
>> >
>> >>  If RSA is your corner stone as to an ideal encryption
>> >>product you have a lot to learn Joe.
>> >
>> >actually i think joseph said that rsa is not an ideal cipher, at
>> >least in the original form, precisely because it was bijective in the
>> >way that you have been advocating.
>> >
>>
>>    Yes he did state something like that but I did not agree with it.
>> I doubt he has a clue what makes a good cipher. Look at Rijndeal
>> its bijective in its block form. Is it bad because ot this?
>> Of course not all block cipher in the AES contest where bijective
>> at the block level does this make them bad?
>>   I think they are weak due to short key but bihectiveness is not
>> what makes them weak.
>
>ok what would constitute a good sized key?

   I think you know my anwser to that but to elighten others I
will explain what a good sized key is. It is as large as possilbe
while getting the job done so as to not to cause the user to much
time waiting. 
   This means for many the keys of scott19u over a million bytes is
to big for now. But as computers get faster and as memory storage
devices get more denese and cheaper the length will only go up.
   If you have slow equipment where you need many messages then a
short key a few 100 bytes might be enough for now. But the longest
that one can use is the best. I see Rijndael can on theory use
longer keys than the AES spec will allow. I am not sure how large
a key AES will say comforms to its needs but most likely 256 bits.
It would have made more sense to allow it to by used in increments
to whatever size an application wants to use. Then the free markets
could decide on what sizes to use. But bureacrats like to nail doors
closed so that any changes require there blessing. They are very
short sighted and want control so it will not be open ended as it
could be from the Rijndael orginal specs. Though I notice BG has
a version bigger than the apparent AES max.

>
>Tom
>
>
>


David A. Scott
-- 
SCOTT19U.ZIP NOW AVAILABLE WORLD WIDE
        http://www.jim.com/jamesd/Kong/scott19u.zip
Scott famous encryption website **now all allowed**
        http://members.xoom.com/ecil/index.htm
Scott LATEST UPDATED source for scott*u.zip
        http://radiusnet.net/crypto/  then look for
  sub directory scott after pressing CRYPTO
Scott famous Compression Page
        http://members.xoom.com/ecil/compress.htm
**NOTE EMAIL address is for SPAMERS***
I leave you with this final thought from President Bill Clinton:

------------------------------

From: Keill Randor <[EMAIL PROTECTED]>
Subject: Re: What the Hell...Here's what my system can do at it's best...
Date: Wed, 21 Mar 2001 13:49:28 +0000


>>"SCOTT19U.ZIP_GUY" wrote:

>***
> Looking over this I assumed cryppies was just short or
>another word for cryptananlysts. If it means hobbists
>doing puzzles then it ain't goint to happeen. The crypto
>gods who think so highly of themselves would see to that.
>Just like teachers in Texas don't want retired scitentists
>or engineers to teach math in texas schools even with the
>so called shortage. The goal is to keep it closed and
>suck more money.
>***
>
>  But I fear the current crop of cryppies lack the crediable
>to work on simple systems some terrorists organization might
>employ. I think it takes a certain amount of brains and
>creativity that I have not seen at least in the so called
>crypto gods who post here. You need all kinds of strange
>talented people be they queers bikers or hacker freakers with
>blue hair. The closed minded crypto gods focus into to narrow
>of an area. If they judge a person by the clothes they wear
>or some certificate that says they know crypto. Then I guess
>they don't desire to break real world crypto systems terroists
>may use. Unless they think because of many terroist anti jew
>or christian beliefs that they think they can fool them for
>ever into swiss made crypto machines the NSA has bugged or
>some common piece of crypto software from the net with large
>back doors. Some of these people are educated and can read code
>and think for themselves. Just because our societies have
>become bloated and closed to free innovation doesn't mean 
>all societies will succum to our same desease.
>
>

Hmmmm, sounds about right.  Just wait and see if my system hits the 'net.  It's so 
simple at it's core, and inherantly uncrackable, so exactly what they'll make of it 
I'm not sure...  I solved this problem from the ground up:  I know that my last post 
was a little, well, convoluted, but as I said, that's what it does at it's best, which 
very few people will need, BUT it will always be possible that someone HAS worked out 
an alternative solution, and the one you have isn't the 'real' one.  It's ALL about 
trust, at the end of the day...

To answer a couple of points, the three parts to the puzzle contained in the two 
paragraphs could literally be ANY part of them, either a word, sentence or part, 
therof.  As I said, it's not a challenge, just a demo.

What I meant by data (or text), is this:

This system was originally designed for use with computer data.  It was an offshoot of 
some work I was doing on a data compression system, (which hit a brick wall).  It has 
taken me a year or so to fully work through and understand what I have - (the 
foundations of the ultimate data manipulation program).  Because I am not a 
programmer, I could not test the system in the 'real' world - (although I did write it 
in Sinclair basic, just to make sure - it works fine), so I adapted the system to work 
with text.  I was pretty unsure at first whether or not it work that well, but it 
seems to work just fine.  (In fact turning a peice of text into two other peices which 
make sense, is not that difficult....).

The problem is that the system itself is SOOOO powerful and flexible, that anyone who 
controls it - (The program that is - (when it gets written)), would have the future of 
computing in their hands, (and the Software industry, etc.).

What I have trouble believing is that no-one else has what I do.  the thing is, 
though, if they did, then all of the current systems would either be obsolete or need 
upgrading to use a version of mine.  (PKI would be improved A LOT, by adding my system 
to it).

[EMAIL PROTECTED]
_______________________________________________
Submitted via WebNewsReader of http://www.interbulletin.com


------------------------------

From: "Frog2000" <[EMAIL PROTECTED]>
Subject: 
Date: Wed, 21 Mar 2001 09:54:44 -0500

Our ISP had some problem with our NG server. I'm glad to be back after a
month.

We were getting good input with our encoder, too.

--
http://welcome.to/speechsystemsfortheblind





------------------------------

From: "JCA" <[EMAIL PROTECTED]>
Subject: Re: A future supercomputer
Date: Wed, 21 Mar 2001 06:42:58 -0800

In article <[EMAIL PROTECTED]>, "Mok-Kong Shen"
<[EMAIL PROTECTED]> wrote:

> Note that I said only that with the power of Blue Gene the machine
> starts to have a solid foundation to compete with humans. 

        This is my point - I dont't think that throwing in more computational
power helps all that much, and I therefore don't agree with you. That is,
there are a number a fundamental issues that must be understood and sorted
out first. Till then, this extra horsepower, in my view, albeit welcome, is not
likely to cast much more new light, much less to provide a solid foundation to
compete with humans.

------------------------------


** FOR YOUR REFERENCE **

The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:

    Internet: [EMAIL PROTECTED]

You can send mail to the entire list by posting to sci.crypt.

End of Cryptography-Digest Digest
******************************

Reply via email to