Cryptography-Digest Digest #152, Volume #14      Sun, 15 Apr 01 16:13:01 EDT

Contents:
  Re: NSA-Endorsed Schools have a Mediocre Internet Presence ("Jack Lindso")
  Re: Rabin-Miller prime testing (James Davenport)
  Re: XOR_TextBox:  Doesn't write to swap file if... ("Ryan M. McConahy")
  Reusing A One Time Pad ("Mark G Wolf")
  Re: Announcing A New Rijndael Encryption Algorithm Implementation ("Ryan M. 
McConahy")
  Re: Reusing A One Time Pad ("Mark G Wolf")
  C Encryption ("Logan Raarup")
  Re: Password tool! (Matthew Skala)
  Re: LFSR Security (David Wagner)
  Re: Remark on multiplication mod 2^n (Mark Wooding)
  Re: C Encryption (Mark Wooding)
  Re: AES poll (SCOTT19U.ZIP_GUY)
  Re: Reusing A One Time Pad ("Tom St Denis")
  Re: MS OSs "swap" file:  total breach of computer security. (Steve K)
  Re: please comment ("Paul Pires")

----------------------------------------------------------------------------

From: "Jack Lindso" <[EMAIL PROTECTED]>
Subject: Re: NSA-Endorsed Schools have a Mediocre Internet Presence
Date: Sun, 15 Apr 2001 21:14:06 +0200

We aren't there yet (Utopia), and until we are I wouldn't touch the
SELinux. Were I in place of the NSA I would have certainly made
sure that the Linux works "exactly" as I want it to. That's life.

Anticipating the future is all about envisioning the Infinity.
http://www.atstep.com

"Mok-Kong Shen" <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]...
>
>
> Frank Gerlach wrote:
> >
> [snip]
>
> > I am attributing this to the dominance of the spooks, who have no
> > real interest in spreading good security.
>
> The human society is extremely complex and involved.
> Look e.g. at the pharma industry. Their 'ideal' would
> be selling a particular product 'forever', thus saving
> the often very high investment to find better medicaments.
> Were it not for the competition, I don't believe that
> there would have been substantial incentives to conduct
> R&D simply for the benefit of the illed on purely moral
> grounds, as long as the fiscal balance sheet of the
> company is excellent. Thus don't be surprised by the
> phenomenon you described and severely curse them. They
> are just humans, in fact not unlike most of us in
> 'principle' (even if you would disagree and protest
> against this viewpoint), always attempting to find some
> 'optimum' for themselves (alone). Other examples abound
> in the arena of politics.
>
> BTW, I think that the increased use of new technologies
> in wireless communications (I recently saw the term SR,
> software radio, in this connection. Could someone give
> the exact definition of it?) and the rapid expansion of
> the total message volume may one day render effective
> surveillance and intelligence gathering technically
> infeasible. At that time point, the existence of
> the agencies would be economically questionable. It
> could then be the case that these would be dissolved,
> releasing their scientists to the civilian world, and
> the knowledge 'gap' between them and the academics, as
> was mentioned in a previous post in this thread, would
> then be perfectly closed. Of course, this is yet all
> utopic.
>
> M. K. Shen



------------------------------

From: [EMAIL PROTECTED] (James Davenport)
Subject: Re: Rabin-Miller prime testing
Date: Sun, 15 Apr 2001 18:09:04 GMT

In the referenced article, "Tom St Denis" <[EMAIL PROTECTED]> writes:
>
>"Benjamin Johnston" <[EMAIL PROTECTED]> wrote in message
>news:9b9eru$t5m$[EMAIL PROTECTED]...
>>
>> I eventually managed to track down a paper (Primality Testing Revisited) by
>> J.H. Davenport, 1992) which gave me the impression that it is standard
>> practice to use the set of bases {3,5,7,11,13,17,19,23,29,31}.
>>
>In general I use the first N primes as my primes in MR.  If you use say 10
>passes of MR you are going to be very sure you have a prime if it passes all
>rounds.  In practice I have never made a prime with MR that Maple couldn't
>test as prime too so I think the method works well.

If you are generating the primes, this is OK (in practice: there are still
some theoretical objections). However, as the paper Benjamin
quoted points out, if you are verifying that primes some-one else has sent
you really are primes, then any fixed list has problems.

One should also read:
Arnault,F.,
Rabin-Miller Primality Test:
Composite Numbers which Pass it.
Math. Comp. 64(1995) pp. 355-361.

James Davenport
[EMAIL PROTECTED]
              ^^^^^^^remove

------------------------------

From: "Ryan M. McConahy" <[EMAIL PROTECTED]>
Crossposted-To: talk.politics.crypto,alt.hacker
Subject: Re: XOR_TextBox:  Doesn't write to swap file if...
Date: Sun, 15 Apr 2001 14:15:31 -0400


"Anthony Stephen Szopa" <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]...
> "Trevor L. Jackson, III" wrote:
> >
> > Fair Warning (for the uninformed):  This software is garbage.  The
author7
> > does not understand computers, software, or security.
> >
> > Anthony Stephen Szopa wrote:
> >
> > > XOR_TextBox:  Doesn't write to swap file if...
> > >
> > > Excerpt from updated Version 1.2 Instructions:
> > >
> > > "I have a 256MB RAM computer running Windows '98.  When I run
> > > XOR_TextBox there is no writing to the WIN386.SWP swap file.  In
> > > other words, the entered or displayed text is only stored in RAM.
> > > If you have less RAM, the text you enter or display may be written
> > > to this swap file.  Because you normally have no control over or
> > > access to this swap file, writing to it may be an unacceptable
> > > security risk.
> > >
> > > Here is how you can check to see if your computer is writing to the
> > > WIN386.SWP swap file when using XOR_TextBox on your computer..."
> > >
> > > In Version 1.1 a progress bar was added to the status bar, and an XOR
> > > process completion notification was also added to the status bar.
> > >
> > > In Version 1.2 additional help and explanations were added to
> > > the Instructions clarifying any swap file issue..
> > >
> > > Thanks for all of your feedback.
> > >
> > > Cheers.
>
>
> FUD.
>
> Give us a reasonable explanation or scenario why or when XOR_TextBox
> will write to the swap file?
>
> I can:  when the machine has relatively little RAM.  One of my
> computers has only 64MBs and it always writes to the swap file with
> XOR_TextBox.  But my 256MB computer never does.
>
> XOR_TextBox provides instructions on how to check your swap file to
> see if it is being written to when running XOR_TextBox.  It either
> is or it isn't.
>
> Some flaky posters would have us believe they would be running
> trajectory simulations for future space flights to Uranus in their
> computer's back ground while they run XOR_TextBox on a 1000 node
> intranet from a server.
>
> The software is designed for a stand alone computer.  The
> instructions specifically say not to run other programs when
> using XOR_TextBox.
>
> Well, by implication you must know more than me because you seem to
> feel you are qualified to judge me.
>
> Since you are so smart, tell everyone how to crack OAP-L3.


HELLO?!? You don't know much about crypto, do you? XOR is broken! Read
Applied Cryptography! I quoted it earlier, didn't I? It doesn't matter
wether or not it swaps to disk!
















































































------------------------------

From: "Mark G Wolf" <[EMAIL PROTECTED]>
Subject: Reusing A One Time Pad
Date: Sun, 15 Apr 2001 13:29:07 -0500

Please don't bother telling me you can't reuse a one time pad.

If I had a "large" one time pad and used random fixed size "chunks" of it to
essentially generate other one time pads to encrypt the exact same message,
what would be the relationship between the time (given a fixed speed of
computation) to break the coded message and the size of the pad, the size of
the chunks, and the number of times the pad is reused.


Something like this:

  time to break (pad size, chunk size, # of times message block is encoded)
= ?

  ;where message block is constant





------------------------------

From: "Ryan M. McConahy" <[EMAIL PROTECTED]>
Subject: Re: Announcing A New Rijndael Encryption Algorithm Implementation
Date: Sun, 15 Apr 2001 14:31:57 -0400

=====BEGIN PGP SIGNED MESSAGE=====
Hash: SHA1

"bloopa" <[EMAIL PROTECTED]> wrote in message
news:He8C6.15694$[EMAIL PROTECTED]...
> VSpace Encrypted Chat
>
> Note: This version of VSpace Encrypted Chat is a complimentary
> release and as  such only provides 32-bit encryption. This
> version is free from use  restrictions. Please contact
> [EMAIL PROTECTED] for information on how to  obtain a 256-bit
> encryption release.
>
32 bit encryption? LOL! HAHAHA! WIMPY!! Like I'd want to buy your
256-bit (probably closed source)
encrypted chat crap? HAHA! I could write something myself quicker!


> http://www.vspacecorp.com/vschat2.zip
>
>
> Warning
> This program is not intended for use outside of the United States
> or by  private individuals. Severe penalties will be assessed if
> you are investigated  and found to be in possession of this
> Cipher System. Only approved  Corporations and Government
> Agencies may use VSpace Encrypted Chat.

HAHA! The feds have better things! Most people here (AFAIK) are
civilians! No, I take that
back! We're heavially armed terrorists bearing...    STRONG CRYPTO!

  > VSpace Encrypted Chat is a secure communications platform that
was designed to
> protect sensitive conversations from intelligence gathering.
> VSpace defines  intelligence gathering as data mining by:

<snip>


> What makes VSpace Encrypted Chat so secure?
> Under the United States Federal Regulations concerning domestic
> encryption,  all cipher systems intended for public use must be
> inspected and approved by a  government agency. These systems
> must also have a documented back door so that  law enforcement
> will be able to break the cipher.

Yeah. I believe you. NOT! I use PGP. I have compiled my own
version. No backdoors. Well,
as far as I know... and many people have looked over the 2.6.3
source code.

> These rules do not apply for private corporations and government
> agencies.  VSpace Encrypted Chat does not contain any back doors.
> This freedom from  restrictions also allowed us to develop and
> insert into VSpace Encrypted Chat  a unique implementation of the
> Rijndael Encryption Algorithm that defeat all  known attacks.

It's not unique. Over there *points to a disk* is a modified copy
of PGP 2.6.3ia-multi-03. It has
support for RSA (up to 32678 bits), CAST, IDEA, AES-128, AES-192,
AES-256, SHA!,
MD5, RIPEMD160, and Blowfish.


> VSpace Rijndael Implementations
>
>
> Rijndael
> The default encryption algorithm that VSpace Encrypted Chat uses
> is straight  Rijndael. This is where you supply a password at the
> beginning of your session  and all sentences are encrypted with
> the same key that was generated from that  password for the
> duration of the session.

You should use something like a Diffe-Hellman key exchange if your
planning on having an
evesdropper (Eve) or a pre-exchanged public-key to prevent malicous
attacks (Mallory).


> This method is very secure; especially when using 256 bit keys
> which is also  the default. However, VSpace doesn't like to
> anything normally. They set out  to make it even stronger, if it
> were possible.
>
>
>
> Rijndael Plus
> This is VSpace's proprietary implementation of the Rijndael
> algorithm that  completely renders harmless all known attacks.
> This is where you supply a  password at the beginning of the
> session and from that point on every letter  that you type is
> treated as its own document and is encrypted with its own  unique
> password that was spawned from the original. If your sentence
> contains  50 characters including spaces and periods, Rijndael
> Plus will produce 50  separately encrypted documents that were
> made from 50 separate passwords!

That sounds like it would make it even weaker.

> Just trying to crack "Mary had a little lamb" this way would use
> more  resources than the value of the data received. Imagine how
> difficult it would  be to determine exactly where to look into a
> conversation between three or  more individuals for the
> intelligence that you are seeking? Especially when  the printed
> cipher text may be 10mb or larger?

Cracking "Mary had a little lamb" encrypted with IDEA (128bit)
would also cost alot.


> If you were to guess correctly the password, it would do you no
> good without  knowing exactly what to do with that password now
> that you have it. The  original password is never used to
> generate keys. It is used to spawn other  passwords that will
> generate keys.

So you re-spawn those passwords to generate the keys.

> The Encrypting Rijndael Algorithm - AES
>
> Rijndael algorithm
>
> The Rijndael algorithm, also known as an Advanced Encryption
> Standard (AES),  is used for encryption and decryption of files
> and text.
>
> Rijndael is an iterated block cipher with a variable block length
> and a  variable key length. The
> block length and the key length can be independently specified to
> 128, 192 or  256 bits.
>
> The Advanced Encryption Standard (AES) will be a new Federal
> Information  Processing Standard (FIPS) Publication that will
> specify a cryptographic  algorithm for use by U.S. Government
> organizations to protect sensitive  (unclassified) information.
> NIST also anticipates that the AES will be widely  used on a
> voluntary basis by organizations, institutions, and individuals
> outside of the U.S. Government - and outside of the United States
> - in some  cases. NIST has selected Rijndael as the proposed AES
> algorithm.

We know.

Good-bye.

Ryan M. McConahy

=====BEGIN PGP SIGNATURE=====
Version: 6.5.8ckt http://www.ipgpp.com/

iQA/AwUBOtnpBaFn8yalvjU2EQJIxACg/l4wGnerXPaL+cm2IgFZ2YgdDjgAoLrv
qRbt8HJ5hcr94ZtUTJyNyBEK
=t8sx
=====END PGP SIGNATURE=====




------------------------------

From: "Mark G Wolf" <[EMAIL PROTECTED]>
Subject: Re: Reusing A One Time Pad
Date: Sun, 15 Apr 2001 13:38:58 -0500

And let me "clarify" that a bit.  Chunk size = message size
Where message size is variable < pad size
Using XOR




------------------------------

From: "Logan Raarup" <[EMAIL PROTECTED]>
Subject: C Encryption
Date: Sun, 15 Apr 2001 20:42:13 +0200

Anyone know how to encrypt a string in C?

/logan



------------------------------

From: [EMAIL PROTECTED] (Matthew Skala)
Subject: Re: Password tool!
Date: 15 Apr 2001 11:42:38 -0700

In article <sklC6.42519$[EMAIL PROTECTED]>,
Logan Raarup <[EMAIL PROTECTED]> wrote:
>Thats why i need a program, which can do this but with som arguments
>instead.

Since Unix administration isn't on topic for sci.crypt, I've responded to
this in email instead of to the group, with some comments on the wisdom of
putting passwords on the command line, and related issues.  Any readers
who want to hear about that can email me.  Don't let's continue this
thread any further in the group.  Followups set.
-- 
Matthew Skala
[EMAIL PROTECTED]                   :CVECAT DELENDA EST
http://www.islandnet.com/~mskala/

------------------------------

From: [EMAIL PROTECTED] (David Wagner)
Crossposted-To: sci.crypt.random-numbers
Subject: Re: LFSR Security
Date: 15 Apr 2001 18:50:07 GMT

Douglas A. Gwyn wrote:
>David Wagner wrote:
>> No, that wasn't the question I meant to ask.  Suppose that you have
>> some known bits of keystream, and you know what positions they come
>> from, but the positions are not regularly-spaced.  Can you break it?
>
>It obviously depends on how (un)lucky you are in your sampling.
>For example, if some of the samples are in the same phase in
>different periods, you'd need more than the amount that works
>for the contiguous case.

I must admit I don't understand yet.  Could you elaborate?
Suppose for simplicity that the period is large enough that
all of your samples are in the same period, but they are not
regularly-spaced.  How can we proceed?

------------------------------

From: [EMAIL PROTECTED] (Mark Wooding)
Subject: Re: Remark on multiplication mod 2^n
Date: 15 Apr 2001 19:00:40 GMT

Mok-Kong Shen <[EMAIL PROTECTED]> wrote:

> If one has two n-bit entities a and b, then one can obtain 
> from them a nonlinear combination a*b mod 2^n. As pointed
> out in a recent thread (by David Wagner?), the higher order
> bits of the operands have less contribution to the result
> than the lower order bits.

I don't recall who said it, but it's obvious anyway.

> A trivial and ad hoc remedy that suggests itself seems to be to do
> first a full multiplication, obtaining c*2^n + d and define the result
> to be either c + d mod 2^n or c xor d.

I think this isn't a good idea.  It stops the combiner from being
invertable.

Let's say that one of the inputs to the multiply is known.  If it's also
odd, we can, at least in theory, compute the other input from the
answer.  This is fine.

If we apply your twiddle to the multiplication, all hell breaks loose.
I very much doubt whether it's invertable at all (so you'll have
nontrivial differentials with zero output through your construction).
It's still more sensitive to low bits than high bits, though in a much
less tractable way.  I think you've just made something fairly
straightforward into an unusable mess.


Other posters have talked about multiplications in other mathematical
structures such as finite fields.  While that's often a good way to fly
(for example, matrix arithmetic over F_{2^n} provides excellent
diffusion in e.g., Square or Twofish) it misses two points:

  * Mok-Kong Shen's article explicitly stated that the objective was to
    construct a *nonlinear* combiner, presumably relative to XOR.
    Multiplication in F_{2^n} is XOR-linear, so that's a non-starter.

  * Finite field arithmetic is great in hardware, but us software types
    have to prat about with precomputed tables in order to get any
    sensible performance and trying to do arithmetic on things bigger
    than bytes is just hopeless in a block cipher.

Integer multiplication is there, on a plate, for the taking.  It has
some useful differential and linear properties with respect to XOR, is
efficient (or at least not apallingly slow) on many target
architectures, and seems a good choice in many circumstances.

I've designed two ciphers now which used integer multiplication, more or
less by accident.  I didn't set out to use multiplication as a primitive
in either: it just happened to be in the toolbox I was left with after I
threw everything out which didn't meed my external requirements.

-- [mdw]

------------------------------

From: [EMAIL PROTECTED] (Mark Wooding)
Subject: Re: C Encryption
Date: 15 Apr 2001 19:08:37 GMT

Logan Raarup <[EMAIL PROTECTED]> wrote:
> Anyone know how to encrypt a string in C?

Yeah.  It's quite easy.  Lots of people know.

-- [mdw]

------------------------------

From: [EMAIL PROTECTED] (SCOTT19U.ZIP_GUY)
Subject: Re: AES poll
Date: 15 Apr 2001 19:04:15 GMT

[EMAIL PROTECTED] (Lars Ramkilde Knudsen) wrote in 
<[EMAIL PROTECTED]>:

>http://www.ii.uib.no/~larsr/

  I voted but I didn't like the question. I think it may
be broken already its just he NSA is keeping the break 
a secret. It may be several decades before the public is
aware how unsafe it is. People still argue about if DES is
broken but even at the time of its release it would have
been childs play using emitter couple logic circuite (MECL)
to build custom hardware to braek it.



David A. Scott
-- 
SCOTT19U.ZIP NOW AVAILABLE WORLD WIDE "OLD VERSIOM"
        http://www.jim.com/jamesd/Kong/scott19u.zip
My website http://members.nbci.com/ecil/index.htm
My crypto code http://radiusnet.net/crypto/archive/scott/
MY Compression Page http://members.nbci.com/ecil/compress.htm
**NOTE FOR EMAIL drop the roman "five" ***
Disclaimer:I am in no way responsible for any of the statements
 made in the above text. For all I know I might be drugged or
 something..
 No I'm not paranoid. You all think I'm paranoid, don't you!


------------------------------

From: "Tom St Denis" <[EMAIL PROTECTED]>
Subject: Re: Reusing A One Time Pad
Date: Sun, 15 Apr 2001 19:16:53 GMT


"Mark G Wolf" <[EMAIL PROTECTED]> wrote in message
news:9bcpb4$290q$[EMAIL PROTECTED]...
> Please don't bother telling me you can't reuse a one time pad.
>
> If I had a "large" one time pad and used random fixed size "chunks" of it
to
> essentially generate other one time pads to encrypt the exact same
message,
> what would be the relationship between the time (given a fixed speed of
> computation) to break the coded message and the size of the pad, the size
of
> the chunks, and the number of times the pad is reused.
>
>
> Something like this:
>
>   time to break (pad size, chunk size, # of times message block is
encoded)
> = ?
>
>   ;where message block is constant

Sure given the OTP pad (0,1) you can pick elements from that pad at random
to make a new one.... so what?

Tom



------------------------------

From: [EMAIL PROTECTED] (Steve K)
Crossposted-To: talk.politics.crypto,alt.hacker
Subject: Re: MS OSs "swap" file:  total breach of computer security.
Date: Sun, 15 Apr 2001 19:20:48 GMT

=====BEGIN PGP SIGNED MESSAGE=====

On Sat, 14 Apr 2001 17:32:06 -0700, Anthony Stephen Szopa
<[EMAIL PROTECTED]> wrote:


>If you have sufficient RAM then the swap file, apparently, is not
>utilized.

In Win98, the swap file is in constant use.  That includes idling with
no active processes except the kernel and GUI.

At least that is what I found with a swap file monitor, examining my
own system which has 98 MB of RAM.

AFAIK the only way to keep data from being paged into the swap file is
to create a page-locked buffer.  Otherwise, Windows swaps stuff out
just in case a new process wants tons of memory in a hurry.

:o/

Steve K


=====BEGIN PGP SIGNATURE=====
Version: PGPfreeware 6.5.8 for non-commercial use <http://www.pgp.com>

iQEVAwUBOtmtYcXTOLlJEtXlAQHurwf+P+V+m/wC3eIC1zvAOn3X8jtgklKkIbAb
zMxkWg7UYfX/jCYWkU8h2aOAV9/PW6Gj9ve4F1cVqrogLUrrV03mIvJoUdKeaBez
iCdgS9pEadfPx/9PVWgvdnXvPE4o+KFGZOEREYNEQIwsw7kI/BwC1ad6MYz5zRfC
93NhBSpHpBpcXp/NGXW9B/6CPXtK3qgDYcSpEy+I6VQ2Qjs5Zqb55qNJ+4q/Q7mt
CjxTs88dwQWZlfS+yqD40e/2kUMZBuG16auBw1cOj/ZukXJzCl5N/iqFqBRy8lzQ
aB+yHDuA9dDGmMOC8O5NlZK61PhJqbJpDkLxm8mO4THm0BWK3JDUQg==
=hRWu
=====END PGP SIGNATURE=====


---Support privacy and freedom of speech with---
   http://www.eff.org/   http://www.epic.org/  
               http://www.cdt.org/
PGP keys: 
RSA - 0x4912D5E5 
DH/DSS - 0xBFCE18A9  

------------------------------

From: "Paul Pires" <[EMAIL PROTECTED]>
Subject: Re: please comment
Date: Sun, 15 Apr 2001 12:33:57 -0700


Terry Ritter <[EMAIL PROTECTED]> wrote in message news:[EMAIL PROTECTED]...
>
> On Sat, 14 Apr 2001 11:20:14 -0700, in
> <Wy0C6.8681$[EMAIL PROTECTED]>, in sci.crypt
> "Paul Pires" <[EMAIL PROTECTED]> wrote:
>
> >Yechuri <[EMAIL PROTECTED]> wrote in message 
>news:[EMAIL PROTECTED]...
> >> Actually what I was hoping for was is a reference to any published material
> >> like a book or an article in a magazine where this has been described.
> >>
> >> I saw a post recently on this newsgroup that said that even an idea was
> >> actually being used by many people, unless it was published in a magazine or
> >> book anybody can patent it and start charging a fee for it's use
>
> That doesn't sound right.  Perhaps you misinterpreted the post --
> unfortunately, you did not reference it in detail.
>
> However, an already-granted patent may start requiring a fee for use,
> even if many people have been using it for some time.
>
>
> >If it were only so easy.
> >
> >Rumor and reference to comments made in this news group are very
> >bad advice on patents. Dabblers with an agenda, free code avengers
> >and well meaning but inexperienced folk. (I'm in there somewhere).
>
> You sure are.

Yes. And I have not mis-representented myself.
>
>
> >Having said that: (there might be special cases and exceptions to
> >the following).
> >
> >1, Only the inventor has a right to file a patent not just the first person to file 
>on
> >a concept they found or learned somewhere.
>
> Right in general, except that the correct term here is not "the"
> inventor, but rather "an" inventor.

Fine.
>
> If an earlier inventor does not "move toward" and apply for a patent,
> he or she gives up the patent right.  And if that inventor also does
> not publish the invention, he or she does not establish prior art.
> This is the usual case for "trade secrecy," and in this case a later
> inventor then may apply for and receive a patent, and may apply the
> granted patent against the earlier inventor.
>
> Since many people prefer trade secrecy to patents in cryptography, I
> think that situation is fairly common.
>
>
> >2, Prior art. No it is not limited to publishing. Any thing that gets it known
> >in the art is prior art. Publications are easiest to track but a sale to the public
> >where such sale discloses the process or idea to such an extent that one
> >reasonably skilled in the art can build from it is also prior art. There are others.
>
> Right, prior art which anticipates an invention does not *have* to be
> a publication.  In general, though, prior art *is* published; anything
> else is the special case.

It can be a common case in some feilds.
>
> As far as I know, the test is whether an ordinary worker in the field
> has been taught how to practice the invention.  Just seeing a result
> on a screen does not do that.
>
> Normally, software is sold as object code and does not disclose to the
> ordinary worker in the field how to make and practice the invention.
> And digital hardware is sold as a complex system which does not
> disclose the invention in pretty much the same way.
>
>
> >3, It must be non-obvious and "inventive". There are many descriptions of this
> >requirement but they are all negative definitions, A shopping list of what is not
> >commonly an invention.
> >
> >4, Crypto is a new and obscure field. What is and isn't prior art, and what it means
> >or doesn't, of working embodiments versus wild theory and conjecture is not well
> >known to those in the business let alone the examiners at the PTO.
>
> That's just ignorant nonsense:  Crypto has been the subject of patents
> since at least 1861.  Lee de Forest got one in 1908, Hebern got three
> in 1914 and six in 1915, Vernam got one 1919, and there are many
> others in that same time frame.  DES was covered by Feistel patents.
> The modern art is much, much larger, and is well represented by
> granted patents.  There are thousands of crypto patents, and the
> principle examples are very well known to the examiners at the PTO.

Boy, I sure tweaked you off. I did not say that crypto has not been the
subject of patents. I did not say that there was not profound and defining
material in the form of patents. The entire collection taken as a whole is a
neurotic ramble on what is, what might be and what is just plain weird.
That is the nature of the beast within the PTO and it is the same for every
area of interest. It just seems a little more profound when it comes to
crypto to me...... That is my observation, my opinion.

I don't know if the principle examples are "very well known to the
examiners at the PTO." this is not something I care to speculate on.
>
>
> >Got a match??? Before anyone burns me with flames for that last point, one should 
>consider
> >what an outsider would make of the combined works of Whitfield Diffie, Tom St Denis,
> >David Wagner, Anthony Steven Szopa, M. K. Shen, David Scott and a few others from an
> >ecclectic cross section.
>
> If and when art is published on the net which does anticipate a
> later-patented invention, I am sure we will hear about it.  But I
> think for one to actually call something an invention, one must do
> more than simply handwave; it is necessary to reduce the idea to
> practice, and to teach the idea as well.
>
> Hopefully, the PTO does require anticipating prior art to be more than
> a few handwave comments, for anybody can *say* anything.  The test is
> in the doing, and in the teaching.  But if the test is met, I
> personally think that net publication can be considered "publication."
>
>
>
> >We are so eager to rail against the process or the participants that we fail to see 
>the obvious.
> >There is no ultimate arbitrator for this art. If I make an automotive transmission 
>component
> >that cannot be shown to actually do what I claim then I have not met my obligation 
>to "teach"
> >and deserve no patent.
>
> Nonsense.  Goals are not the same thing as patent "claims."

What are you talking about? If you wish to speak of goals, don't try and
make the speach come out of my mouth. The description must teach. Only
material that is properly disclosed in the description can be claimed. IT
IS MY OPINION that there is a much higher prevalence of claims based
voodoo description in this feild than is seen in others. I wasn't talking about
the likelyhood that the invention meets some implied goal but wether the
description (and the claims based on it) actually describe the functions claimed.
Some surely do. Some do not. In my opinion.
>
> Inventions which do not meet their ultimate goals are patented all the
> time, and deserve their patents, for whatever it may be worth.  The
> PTO is not the arbiter of whether the ultimate result meets the goals.
> The PTO only decides whether an application meets the legal
> requirements for a patent.  If nobody wants to use the patent, fine.
>
>
> >It is quite easy in this example to formulate such logical test. How do you
> >test a crypto system or method and determine that nothing in it does or can do as 
>is claimed?
>
> Again, "goals" are not patent "claims."

Hello...... where do I talk of goals?
>
>
> >How to tell if a variation of a common concept does produce unanticipated and 
>noteworthy
> >results?
>
> That is directly addressed in a patent application.
>
>
> >It's not as easy as some folks would like it to be.
>
> Patents in general are not "easy" at all.  What is "easy" is to poorly
> interpret things which one does not know.

This seems to be a case of "Those of you who think you know
everything, irritate those of us who do."

Ignorant nonsense???  Where the hell do you get off?

Paul
>
> ---
> Terry Ritter   [EMAIL PROTECTED]   http://www.io.com/~ritter/
> Crypto Glossary   http://www.io.com/~ritter/GLOSSARY.HTM
>




------------------------------


** FOR YOUR REFERENCE **

The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:

    Internet: [EMAIL PROTECTED]

You can send mail to the entire list by posting to sci.crypt.

End of Cryptography-Digest Digest
******************************

Reply via email to