Cryptography-Digest Digest #472, Volume #14      Tue, 29 May 01 17:13:00 EDT

Contents:
  Re: Call for Beta Testers [OT} (------)
  Re: Quantum Computers with relation to factoring and BBS ("Scott Fluhrer")
  Re: Good crypto or just good enough? ("Scott Fluhrer")
  ANNOUNCE: 1st CipherText Application ("Prichard, Chuck")
  Re: Cool Cryptography Website! (JPeschel)
  Re: Cool Cryptography Website! (JPeschel)
  Re: Essay on "The need for a look at real life crypto" (Mike Rosing)
  Re: Good crypto or just good enough? (David Wagner)
  Re: Crypto neophyte - programming question (John Savard)
  Re: Cool Cryptography Website! (John Savard)
  Re: NIST Rng Test Software ("Henrick Hellström")
  Re: To prove PGP can easily be misused... (wtshaw)
  Re: Uniciyt distance and compression for AES (wtshaw)
  Re: To prove PGP can easily be misused... (Ian Goldberg)
  Re: Crypto neophyte - programming question (wtshaw)
  Re: To prove PGP can easily be misused... (Ian Goldberg)
  Re: To prove PGP can easily be misused... (Mok-Kong Shen)
  Re: Stream Cipher combiners ("Henrick Hellström")
  Re: Uniciyt distance and compression for AES (SCOTT19U.ZIP_GUY)

----------------------------------------------------------------------------

From: ------ <[EMAIL PROTECTED]>
Subject: Re: Call for Beta Testers [OT}
Date: Tue, 29 May 2001 17:08:02 +0100

I just wish to point this out if you are posting via Google

http://slashdot.org/yro/01/05/28/0122213.shtml

------------------------------

From: "Scott Fluhrer" <[EMAIL PROTECTED]>
Subject: Re: Quantum Computers with relation to factoring and BBS
Date: Tue, 29 May 2001 08:29:19 -0700


Bodo Moeller <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]...
> Scott Fluhrer <[EMAIL PROTECTED]>:
>
> [...]
> > - NP is the set of problems for which, if something has a "Yes" answer,
> > there always exists a quickly verifiable proof of that "Yes" answer.
For
> > factoring, a "Yes" answer can be demonstrated by showing the
factorization,
> > which can be quickly verified.
>
> Actually, it is not quite that easy -- you also need a proof that
> primality testing is in NP: You have to make sure that you are
> factoring into *primes*.  Without this requirement, an algorithm that
> simply returns its input would be a "factoring algorithm".
I did say I elided a lot of the details: here's a few more details: NP is a
set of decision problems (that is, problems that give a "Yes" or "No"
answer), and so to turn factorization into a decision problem, one method is
to make the problem "given integers n and m, does n have any factors p such
that 1<p<m?".  Now, we can see that this decision problem is obviously in
NP, because a "Yes" answer can be proved by demonstrating such a p, which
can be quickly (i.e. in polynomially time) be verified that is is a factor
of n, and that 1<p<m.  Note that p needed be verifed to be prime, and hence
the question of whether primality testing is NP or not is irrelevant.

What primality testing gives you is a way of showing that the factorization
problem is in coNP; that is, if there is no such p, then there's a short
proof of that as well, by giving the complete factorization (with primality
proofs for all of the factors).

>
> Primality testing, in fact, *is* in NP (and thus, so is factoring).
I believe that primality testing is known to be in P, even without assuming
the Extended Riemann Hypothesis.  However, I'm drawing a blank at the
reference.

--
poncho




------------------------------

From: "Scott Fluhrer" <[EMAIL PROTECTED]>
Subject: Re: Good crypto or just good enough?
Date: Tue, 29 May 2001 08:38:24 -0700


Mark Wooding <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]...
> Scott Fluhrer <[EMAIL PROTECTED]> wrote:
>
> > [1] Actually, that's obviously true of 3DES in EEE mode.  It's almost
> > certainly true of the more common EDE mode, although a proof of that
eludes
> > me at the moment.
>
> Hmm.  Interesting.  Of course, it'd be true of EDE with independent
> round keys (since the difference between encryption and decryption
> operations is the key-schedule only).

One problem with proving it about EDE simply using group theory is that I
can construct a group with a set of generators such that the size of the
group spanned by those generators is much larger than the set of generators,
but for any three generators g_1, g_2, g_3, there exists a generator g_4 =
g_1 g_2^{-1} g_3.  One would need to prove that doesn't happen with DES, and
I don't see a straightforward way.

--
poncho





------------------------------

From: "Prichard, Chuck" <[EMAIL PROTECTED]>
Subject: ANNOUNCE: 1st CipherText Application
Date: Tue, 29 May 2001 16:51:14 GMT

ANNOUNCE:

A demonstration copy of the initial prototype of CipherText for Windows
can be downloaded for a very limited time at:

www.greentv.com/CipherText/CipherText.ZIP

An new enhanced copy has contact management capabilities and a new
feature to make it easier to decrypt incoming CipherText's with contact
keys using the Windows clipboard.

Using key management it is very easy to encrypt using the key on file
with a contact's information and then send a DUMMY key with the
transmission. Of course it is optional to send the actual transmission
key, or a very close version of the key. Recipients then need only to
alter the key according to a set rule, and decryption is easy. Security
is as good as the system for keeping keys private.

CipherText is easily installed and configured. Messages can even be sent
through Yahoo's Email service where they can be automatically forwarded
as attachments without alteration. The Yahoo message recipient downloads
a forwarded CipherText from their POP3 account as an attachment in
Outlook Express, opens it, enters the key and presses the Cipher button.
This is NOT possible with the Hotmail service because HTML messages are
filtered, removing the JavaScript components.

The enhanced copy has many improvements and is available only by proper
request giving your real name, contact information, affiliation and
purpose. If approved, a non-disclosure agreement may be required. In a
short time the application will be for sale ONLY requiring registration
before use.

CipherText is not for worldwide use or sale, and no implied warranty
guarantees that it is suitable for ANY specific use. Further, as
developer I accept no responsibility for misuse whether intentional or
not.

CipherText WILL ASSURE that with a reasonable measure of key management,
common Email messages can be private and shareable only as permitted
through intended message and key distribution. It is a companion product
to enhance the usefulness of already popular clients like "Outlook
Express" and "Communicator" by making it easily possible to send and
receive encrypted messages with these clients. Various enhancements will
be made to application to make it even better. Some of the possibilities
include the management of templates used to deliver messages possibly
targeting different clients for varying capabilities. Encryption of
contact information and preferences will be added very soon. A
convenience to prevent accidental transmission of a key will be a
configurable option. Use of the CC: and BCC: options with more elegant
naming of contacts is also planned. Much better support for sending
attachments is planned as well.

CipherText's mission is to provide a wide range of people worldwide who
use common ASCII encoded messaging, with an easily affordable and
wonderfully useful encryption solution.

To examine or purchase the latest copy of the existing application,
contact GREENTV at :
[EMAIL PROTECTED]






------------------------------

From: [EMAIL PROTECTED] (JPeschel)
Date: 29 May 2001 16:57:36 GMT
Subject: Re: Cool Cryptography Website!

 [EMAIL PROTECTED]  (John Savard) writes, in part:

>On 29 May 2001 03:24:43 GMT, [EMAIL PROTECTED] (JPeschel)
>wrote, in part:
>
>>He doesn't seem to credit your site as an Internet resource.
>
>Considering what else he doesn't credit my site as, it's hardly
>surprising that he wouldn't offer a link to it. (Perhaps I'm reading
>too much into your phrasing, though, and you didn't really use the
>phrase "as an Internet resource" strictly in its legitimate sense.)

Huh? 
On his "References" page, the guy has a link to an "Internet Resources"
page.

http://www.cmb.ac.lk/academic/science/dscs/courses/Computer/Msc/DSandC/res
ources.htm

This is a page of links. Your site is not on it.

>I know I've been generous with permissions in the past, but I have
>always requested acknowledgement.

You deserve acknowledgment.

John, if you are working on a real book, you might want to hold back on some of
the material you put on the Internet.

Joe
__________________________________________

Joe Peschel 
D.O.E. SysWorks                                 
http://members.aol.com/jpeschel/index.htm
__________________________________________


------------------------------

From: [EMAIL PROTECTED] (JPeschel)
Date: 29 May 2001 17:03:36 GMT
Subject: Re: Cool Cryptography Website!

[EMAIL PROTECTED]  (SCOTT19U.ZIP_GUY) writes, in part:

> I am curious Joe remember the site I pointed you to that was
>a copy of your site. Did you get mad or what? I thought
>you felt it was flattering

Yeah, I remember, but John has lot more of his own original
text on his site than I do. I thought he was working on real
book.

 >ALso now that I am talking to you Joes what do the think
>about AOL's price increase are you goinf to swatch to a real 
>ISP provider?
>

AOL is not my ISP. My cost doesn't increase.

Joe 


__________________________________________

Joe Peschel 
D.O.E. SysWorks                                 
http://members.aol.com/jpeschel/index.htm
__________________________________________


------------------------------

From: Mike Rosing <[EMAIL PROTECTED]>
Subject: Re: Essay on "The need for a look at real life crypto"
Date: Tue, 29 May 2001 12:25:59 -0500

Tom St Denis wrote:
> 
> Based on my turn about look at computer security...
> 
> http://tomstdenis.home.dhs.org/on.pdf
> 
> Please comment if possible.  Does this hit the mark with what you guys
> are thinking?

Yes and no.  Yes, everybody in the biz knows the app counts.  But they
also know the users don't care.

The main reason people don't use crypto is because they have to *think*
about it.  If you want people to use crypto on a regular basis, in a
secure way, then it has to automatic and hidden.  The user just has to
know they go thru step 1, step 2 and they are done.  Any more complicated
than that, and you can forget about security.

Lots of people have come up with ideas on how to solve this.  Lots more
are working on it as I type this.  the worst part is, no matter how idiot
proof you make something, you will run across a more inventive idiot who
figures out how to wreck the purpose of security!

In real life, crypto has to vanish into the gui.  Just like the phone system
is horribly complex and automobiles are stunningly complex, but the user is
clueless.  When crypto is the same way, it'll be used more often.

Patience, persistence, truth,
Dr. mike

------------------------------

From: [EMAIL PROTECTED] (David Wagner)
Subject: Re: Good crypto or just good enough?
Date: Tue, 29 May 2001 17:43:31 +0000 (UTC)

Scott Fluhrer wrote:
>[1] Actually, that's obviously true of 3DES in EEE mode.  It's almost
>certainly true of the more common EDE mode, although a proof of that eludes
>me at the moment.

I believe the proof that the set of 2^56 DES keys generates a large
subgroup of S_{2^56} actually also shows that the set of 2^56 DES
keys along with their 2^56 inverses also generates a large subgroup of
S_{2^56}.  (This is because the proof used cycling properties of weak
keys, which are self-inverse.)  Shouldn't this suffice to show that the
set of 3DES-EDE permutations is a strict superset of the set of DES keys
and their inverses?  Maybe I missed something.

------------------------------

From: [EMAIL PROTECTED] (John Savard)
Subject: Re: Crypto neophyte - programming question
Date: Tue, 29 May 2001 18:16:43 GMT

On Tue, 29 May 2001 12:04:31 -0400, edt
<[EMAIL PROTECTED]> wrote, in part:

>I'm still struggling with the decryption of ciphertext "encrypted" this way,
>though.  Should I add 32 to the ciphertext character and the passphrase
>character before XORing, and subtract 32 from the result?  How do I account
>for the mod-ing?

Well, the idea is that here there is no XOR, but addition modulo 95
instead. Decryption is, as always, the inverse of the operations
applied for encryption, and in reverse order.

So it would be:

(( ciphertext - 32 ) - ( passphrase - 32 ))mod 95 + 32 = plaintext

If you instead just use XOR, you don't need to add or subtract 32,
except when turning the six-bit values into printable characters.

John Savard
http://home.ecn.ab.ca/~jsavard/frhome.htm

------------------------------

From: [EMAIL PROTECTED] (John Savard)
Subject: Re: Cool Cryptography Website!
Date: Tue, 29 May 2001 18:19:29 GMT

On 29 May 2001 16:57:36 GMT, [EMAIL PROTECTED] (JPeschel)
wrote, in part:

>John, if you are working on a real book, you might want to hold back on some of
>the material you put on the Internet.

I haven't really begun doing so yet. All I'm putting on the Internet
is basically facts about this or that aspect of cryptography; what I'm
intending to do someday for a real book is supply a unifying theme, so
what is on my site now would only be background notes for the book.

John Savard
http://home.ecn.ab.ca/~jsavard/frhome.htm

------------------------------

From: "Henrick Hellström" <[EMAIL PROTECTED]>
Crossposted-To: sci.crypt.random-numbers
Subject: Re: NIST Rng Test Software
Date: Tue, 29 May 2001 21:15:48 +0200

I tried to compile the NIST code with BCB 3, but that didn't work at all. I
converted the entire package to Delphi 5 code instead, and that code is
available at http://www.streamsec.se/files_download/ss800_22.zip I cannot
guarantee that it works 100% properly, because I did not find the test files
mentioned in SP800-22.

--
Henrick Hellström  [EMAIL PROTECTED]
StreamSec HB  http://www.streamsec.com

"Brice" <[EMAIL PROTECTED]> skrev i meddelandet
news:[EMAIL PROTECTED]...
> Hi,
>
> Has anyone managed/tried to compile the NIST Rng Test software on a
Windows machine
> (either 98 or NT) ? If so, could you help me out or send me an executable
of the
> compiled that i could run ?
>
> And while i'm on the subject, what do people think of this test software
compared
> to DIEHARD ?
>
> Thank you in advance for your help.
>
> Brice.



------------------------------

From: [EMAIL PROTECTED] (wtshaw)
Subject: Re: To prove PGP can easily be misused...
Date: Tue, 29 May 2001 13:35:20 -0600

In article <[EMAIL PROTECTED]>, Mok-Kong Shen
<[EMAIL PROTECTED]> wrote:


> 
> In the real world, there is nothing that matches idealistic
> considerations. The distance between 'should' and 'is'
> can be more or less substantial. In plenty of occassions
> a number of governments have done things that they have 
> no right to do (as you and many others would think) and 
> yet still proclaim them to be 'democratic'! That's life.
> You and I certainly wouldn't be able to change that.
> 
> M. K. Shen

I don't know about you, but I vote, get some people fired, and actively
campaign against those who abuse office.  Yes, I do help to change
things.  There are always more alternatives than to be a sheeple.
-- 
Suppose California quit sending food back East.
Would Gerorge be ready to barter with energy?

------------------------------

From: [EMAIL PROTECTED] (wtshaw)
Subject: Re: Uniciyt distance and compression for AES
Date: Tue, 29 May 2001 13:38:57 -0600

In article <[EMAIL PROTECTED]>, [EMAIL PROTECTED] wrote:


> Simply put, redundancy is a feature of the language. You can't change
> the redundancy without changing the language. Without changing the
> redundancy you can't change the unicity distance (assuming no
> change in the entropy of the keyspace).
> 
> Am I overlooking something?

Yes, redundancy is an far more individually determined quality than you
think.  Language can be highly personalized.  Language that is static is
dead.
-- 
Suppose California quit sending food back East.
Would Gerorge be ready to barter with energy?

------------------------------

From: [EMAIL PROTECTED] (Ian Goldberg)
Subject: Re: To prove PGP can easily be misused...
Date: Tue, 29 May 2001 20:21:33 +0000 (UTC)

In article <[EMAIL PROTECTED]>,
Tom St Denis  <[EMAIL PROTECTED]> wrote:
>Ok what if something like E-SIGN becomes a common day law.  Walk to your
>local mall and honestly tell me you could picture all of those people
>knowledgeable about how a digital signature works or can be exploited.

Remember that E-SIGN has nothing to do with digital signatures;
it pertains to _electronic_ signatures, like the one at the bottom
of this message.

   - Ian

------------------------------

From: [EMAIL PROTECTED] (wtshaw)
Subject: Re: Crypto neophyte - programming question
Date: Tue, 29 May 2001 13:58:29 -0600

In article
<[EMAIL PROTECTED]>, edt
<[EMAIL PROTECTED]>
wrote:

> I'm just getting into crypto (as of yesterday), and I'm coding a very
> simple script to XOR a textfile with a passphrase.
> 
> After doing all the XORs, I get ASCII values between 1 and 127.  I want
> to convert these to display-friendly ASCII (i.e. values between 32 and
> 126).
> 
> How can I munge the values to get them printable, but in a way that can
> be decrypted later?
> 
> This may be a dumb question for this group, but some of you must have
> done this before.  Thanks...
> 
> -eric

This is a perfect problem for a base translation solution, a sort of a
block cipher.  I will use default keys and some padding is added to make
sure the last block is filled.
There are many options, but I like alphabetic occasionally.  Input is base
129 and output is base 26 in Okinawa.

Pt is from "I'm just getting....> -eric"

 62 32 73 39   109 32 106 117   115 116 32 103   101 116 116 105   110 103
32 105   110 116 111 32   99 114 121 112   116 111 32 40   97 115 32 111  
102 32 121 101   115 116 101 114   100 97 121 41   44 32 97 110   100 32
73 39   109 32 99 111   100 105 110 103   32 97 32 118   101 114 121 13  
62 32 115 105   109 112 108 101   32 115 99 114   105 112 116 32   116 111
32 88   79 82 32 97   32 116 101 120   116 102 105 108   101 32 119 105  
116 104 32 97   32 112 97 115   115 112 104 114   97 115 101 46   13 62 13
62   32 65 102 116   101 114 32 100   111 105 110 103   32 97 108 108   32
116 104 101   32 88 79 82   115 44 32 73   32 103 101 116   32 65 83 67  
73 73 32 118   97 108 117 101   115 32 98 101   116 119 101 101   110 32
49 32   97 110 100 32   49 50 55 46   32 73 32 119   97 110 116 13   62 32
116 111   32 99 111 110   118 101 114 116   32 116 104 101   115 101 32
116   111 32 100 105   115 112 108 97   121 45 102 114   105 101 110 100  
108 121 32 65   83 67 73 73   32 40 105 46   101 46 32 118   97 108 117
101   115 32 98 101   116 119 101 101   110 32 51 50   32 97 110 100   13
62 32 49   50 54 41 46   13 62 13 62   32 72 111 119   32 99 97 110   32
73 32 109   117 110 103 101   32 116 104 101   32 118 97 108   117 101 115
32   116 111 32 103   101 116 32 116   104 101 109 32   112 114 105 110  
116 97 98 108   101 44 32 98   117 116 32 105   110 32 97 32   119 97 121
32   116 104 97 116   32 99 97 110   13 62 32 98   101 32 100 101   99 114
121 112   116 101 100 32   108 97 116 101   114 63 13 62   13 62 32 84  
104 105 115 32   109 97 121 32   98 101 32 97   32 100 117 109   98 32 113
117   101 115 116 105   111 110 32 102   111 114 32 116   104 105 115 32  
103 114 111 117   112 44 32 98   117 116 32 115   111 109 101 32   111 102
32 121   111 117 32 109   117 115 116 32   104 97 118 101   13 62 32 100  
111 110 101 32   116 104 105 115   32 98 101 102   111 114 101 46   32 84
104 97   110 107 115 46   46 46 13 62   13 62 32 45   101 114 105 99   32
115 111 109   101 32 112 97   100 100 105 110   103

gfe hoi ggz wmp whz tsh whl ufl tvh ucf whu ghb vxl voj vjf hrs wci vfz
ggs tlu whz vxn srd iac gem vdn ggq hoi ggz vio uev tvh son wos vxn cre
gfe ufk vnx tlh vzv vxl vnt ghg vjf qvw ptx son weu xbh tqo utx ggr ufo
uam son vky wci vod vxq wci iyd lwd lwd mlt whm vxn tdk ufg tvh son uua
weu tld qvw ptx iot nzl tsh whl mlt mxq oba wos utp tlq ghf tkx wwx tla
gha ger vdn ggq jpz iwj nzl wtr vdn cqz gfe vjf syl veb tlr why weu tld
tlo weu ghb uev vod srl ity vxo tle tgk xgn mlt mxq oba hrs iyh iyd wos
utp tlq ghf tkx wwx tla gha jqb son tgk lwd jkj kjw ivv lwd lwd num wws
syl vdn nzl uwb veh tlc weu tld wos utp tlq ghf vjf tsh whl weu tld ggz
vxy vdv srt utq iof stm wib ucf gha ggn srw ghl uam whh syl vdn lwd stm
ggr tkz vxl voj tlp ggq srl tlp mez lwd lwd qca uez ghf srm ghl tkx son
tdk uzi ggo wmw wcm ufl veb tni vxx weu uez ghf vxp wmu ioq stm wib vzv
uzc ggr tqj xdp wmu uwb wdc ghg srh tlr lwd tdk veb ggr uam wcq stm tpz
vxx iyd qca srh upd iyr iwa lwd lwd iqn vxn tbg vzv uzc ggr srp tga vdv

 62 32   73 39   109 32   106 117   115 116   32 103   101 116   116 105  
110 103   32 105   110 116   111 32   99 114   121 112   116 111   32 40  
97 115   32 111   102 32   121 101   115 116   101 114   100 97   121 41  
44 32   97 110   100 32   73 39   109 32   99 111   100 105   110 103   32
97   32 118   101 114   121 13   62 32   115 105   109 112   108 101   32
115   99 114   105 112   116 32   116 111   32 88   79 82   32 97   32
116   101 120   116 102   105 108   101 32   119 105   116 104   32 97  
32 112   97 115   115 112   104 114   97 115   101 46   13 62   13 62   32
65   102 116   101 114   32 100   111 105   110 103   32 97   108 108   32
116   104 101   32 88   79 82   115 44   32 73   32 103   101 116   32
65   83 67   73 73   32 118   97 108   117 101   115 32   98 101   116
119   101 101   110 32   49 32   97 110   100 32   49 50   55 46   32 73  
32 119   97 110   116 13   62 32   116 111   32 99   111 110   118 101  
114 116   32 116   104 101   115 101   32 116   111 32   100 105   115
112   108 97   121 45   102 114   105 101   110 100   108 121   32 65   83
67   73 73   32 40   105 46   101 46   32 118   97 108   117 101   115
32   98 101   116 119   101 101   110 32   51 50   32 97   110 100   13
62   32 49   50 54   41 46   13 62   13 62   32 72   111 119   32 99   97
110   32 73   32 109   117 110   103 101   32 116   104 101   32 118   97
108   117 101   115 32   116 111   32 103   101 116   32 116   104 101  
109 32   112 114   105 110   116 97   98 108   101 44   32 98   117 116  
32 105   110 32   97 32   119 97   121 32   116 104   97 116   32 99   97
110   13 62   32 98   101 32   100 101   99 114   121 112   116 101   100
32   108 97   116 101   114 63   13 62   13 62   32 84   104 105   115
32   109 97   121 32   98 101   32 97   32 100   117 109   98 32   113
117   101 115   116 105   111 110   32 102   111 114   32 116   104 105  
115 32   103 114   111 117   112 44   32 98   117 116   32 115   111 109  
101 32   111 102   32 121   111 117   32 109   117 115   116 32   104 97  
118 101   13 62   32 100   111 110   101 32   116 104   105 115   32 98  
101 102   111 114   101 46   32 84   104 97   110 107   115 46   46 46  
13 62   13 62   32 45   101 114   105 99   32 115   111 109   101 32   112
97   100 100   105 110  

> I'm just getting into crypto (as of yesterday), and I'm coding a very
> simple script to XOR a textfile with a passphrase.
>
> After doing all the XORs, I get ASCII values between 1 and 127. I want
> to convert these to display-friendly ASCII (i.e. values between 32 and
> 126).
>
> How can I munge the values to get them printable, but in a way that can
> be decrypted later?
>
> This may be a dumb question for this group, but some of you must have
> done this before. Thanks...
>
> -eric some paddin
-- 
Suppose California quit sending food back East.
Would Gerorge be ready to barter with energy?

------------------------------

From: [EMAIL PROTECTED] (Ian Goldberg)
Subject: Re: To prove PGP can easily be misused...
Date: Tue, 29 May 2001 20:24:31 +0000 (UTC)

In article <9f10cd$24ad$[EMAIL PROTECTED]>,
Ian Goldberg <[EMAIL PROTECTED]> wrote:
>In article <[EMAIL PROTECTED]>,
>Tom St Denis  <[EMAIL PROTECTED]> wrote:
>>Ok what if something like E-SIGN becomes a common day law.  Walk to your
>>local mall and honestly tell me you could picture all of those people
>>knowledgeable about how a digital signature works or can be exploited.

[And, of course, E-SIGN *is* current law in the US.]

>Remember that E-SIGN has nothing to do with digital signatures;

[OK, maybe not _nothing_, in the sense that any digital signature
is also an electronic signature.  But the law is intended to apply to
"click here to agree to this contract", not just cryptographic
digital signatures.]

   - Ian

------------------------------

From: Mok-Kong Shen <[EMAIL PROTECTED]>
Subject: Re: To prove PGP can easily be misused...
Date: Tue, 29 May 2001 23:02:01 +0200



wtshaw wrote:
> 

> I don't know about you, but I vote, get some people fired, and actively
> campaign against those who abuse office.  Yes, I do help to change
> things.  There are always more alternatives than to be a sheeple.

I don't know the record of your activities in that respect.
Presumably though the 'objects' (in cases of success) were 
not at the higher level of the political ladder (the 
highest, let me remark, being the chief of the government). 
Or is my conjecture wrong?

M. K. Shen

------------------------------

From: "Henrick Hellström" <[EMAIL PROTECTED]>
Subject: Re: Stream Cipher combiners
Date: Tue, 29 May 2001 23:07:25 +0200

"Mark Wooding" <[EMAIL PROTECTED]> skrev i meddelandet
news:[EMAIL PROTECTED]...
> Your notation is very strange.  The ring of residue classes mod n is
> usually written Z_n or Z/nZ.  Zn (or nZ) is the ideal of multiples of n.
> I'm not sure what Z/n is.  Z*/n is certainly nonsense.


G/A is a quotinent group, usually defined as the set of all cosets of A in
G, i.e. {{xa|a belongs to A}| x belongs to G}. Quotinent groups are e.g.
dealt with in polynomial field theory.

The asterisk * usually denotes multiplicative subgroups.

I'm not sure which group Tom means. It might be Z*_n/M, where M is a
singleton set {m} and 0 < m < n.


--
Henrick Hellström  [EMAIL PROTECTED]
StreamSec HB  http://www.streamsec.com



------------------------------

From: [EMAIL PROTECTED] (SCOTT19U.ZIP_GUY)
Subject: Re: Uniciyt distance and compression for AES
Date: 29 May 2001 20:48:01 GMT

[EMAIL PROTECTED] (wtshaw) wrote in <jgfunj-2905011338570001@dial-244-
083.itexas.net>:

>In article <[EMAIL PROTECTED]>, [EMAIL PROTECTED] wrote:
>
>
>> Simply put, redundancy is a feature of the language. You can't change
>> the redundancy without changing the language. Without changing the
>> redundancy you can't change the unicity distance (assuming no
>> change in the entropy of the keyspace).
>> 
>> Am I overlooking something?
>
>Yes, redundancy is an far more individually determined quality than you
>think.  Language can be highly personalized.  Language that is static is
>dead.

  By that measure I think my stuff could be harfer tocompress since
I don't spell very well. But this again I tend to use there for all
there since I think its dumb to spell it differently when its said
the same so may it would compress better that others.
 i wonder if based on use net posts the NSA has a different statistyical
model for each of us.

David A. Scott
-- 
SCOTT19U.ZIP NOW AVAILABLE WORLD WIDE "OLD VERSIOM"
        http://www.jim.com/jamesd/Kong/scott19u.zip
My website http://members.nbci.com/ecil/index.htm
My crypto code http://radiusnet.net/crypto/archive/scott/
MY Compression Page http://members.nbci.com/ecil/compress.htm
**NOTE FOR EMAIL drop the roman "five" ***
Disclaimer:I am in no way responsible for any of the statements
 made in the above text. For all I know I might be drugged or
 something..
 No I'm not paranoid. You all think I'm paranoid, don't you!


------------------------------


** FOR YOUR REFERENCE **

The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:

    Internet: [EMAIL PROTECTED]

You can send mail to the entire list by posting to sci.crypt.

End of Cryptography-Digest Digest
******************************

Reply via email to