Cryptography-Digest Digest #105

1999-02-19 Thread Digestifier

Cryptography-Digest Digest #105, Volume #9   Fri, 19 Feb 99 02:13:04 EST

Contents:
  Re: Telephone Encryption ([EMAIL PROTECTED])
  Re: Telephone Encryption (Paul Rubin)
  Re: Block ciphers vs Stream Ciphers ([EMAIL PROTECTED])
  Re: New high-security 56-bit DES: Less-DES ([EMAIL PROTECTED])
  Re: Bruce's Feb. "CRYPTO-GRAM" (JPeschel)
  Re: Double-DES, DESX, and instinct
  Re: Randomness of coin flips (Nicol So)
  Re: True Randomness ("Trevor Jackson, III")
  Re: Bruce's Feb. "CRYPTO-GRAM" (JPeschel)
  Another algorithm with Hexits (wtshaw)
  Re: Bruce's Feb. "CRYPTO-GRAM" (wtshaw)



From: [EMAIL PROTECTED]
Subject: Re: Telephone Encryption
Date: Thu, 18 Feb 1999 20:05:48 GMT

In article [EMAIL PROTECTED],
  [EMAIL PROTECTED] (Paul Rubin) wrote:

 Software (programs that use PC's with audio hardware to encrypt speech):
   Nautilus, http://www.lila.com/nautilus.html
   PGPFone (www.pgp.com)
   Speak Freely (url?).
   Others?

 I'm most familiar with Nautilus (I worked on it).  It comes with
 source code and has speech coders down to 2400 bps (good for cellular
 phones).  Also, it can work either with modems or over IP.  I think
 the other two are IP-only and don't ship source.

PGPfone is modem-to-modem (over a regular analog line) *and* IP to IP.

PGPfone will work Mac-PGPfone to Windows-PGPfone.  Nautilus is PC only.

But there is not public source code for PGPfone.






About 60 or 70 percent of NSA were smoking pot -- a lot of them while on
duty. It's very relaxing, particularly when you're bored with the
Russian or East German traffic that is coming through.
   http://jya.com/nsa-40k.htm

= Posted via Deja News, The Discussion Network 
http://www.dejanews.com/   Search, Read, Discuss, or Start Your Own

--

From: [EMAIL PROTECTED] (Paul Rubin)
Subject: Re: Telephone Encryption
Date: Fri, 19 Feb 1999 01:54:38 GMT

In article [EMAIL PROTECTED],
R. Knauer [EMAIL PROTECTED] wrote:
On Thu, 18 Feb 1999 19:33:46 GMT, [EMAIL PROTECTED] (Paul Rubin) wrote:
If you're looking to buy high quality secure phones I probably can put
you in touch with a guy who has been making some very nice ones at
about $1000 each.  Email me if you want this.

My interest is only passing - I wanted to see where the state of the
art was today.

These aren't real high tech devices by today's standards.
They could be a lot less expensive if there was enough volume.

If you're looking for something cheap for occasional use, try one
of the software programs.

I suppose you could build a single board computer from industrial
grade parts and implement the software on it in a dedicated fashion. 

This is basically what the $1000 devices mentioned above are.  

Put it in a very small brief case and it would look very cool,
especially with some randomly blinking lights and maybe a small
display panel spitting out messages like "secure uplink engaged now"
or some such techno babel.

The box looks like an a small external modem or 2-way radio, with an
LCD display.  It says "going secure" during the modem handshake and
key exchange phase, if I remember correctly.  After that it shows a
checksum of the key agreement so you can authenticate by voice that
there's no MITM attack taking place.

It sure as hell would impress the ladies, eh. Used to be you could
attract turned-on women with just a Captain Midnight Decoder Ring, but
women are getting much more demanding these days.

The boxes are extremely well built and VERY sexy.

--

From: [EMAIL PROTECTED]
Subject: Re: Block ciphers vs Stream Ciphers
Date: Fri, 19 Feb 1999 02:20:30 GMT

[EMAIL PROTECTED] wrote:

 Whatever anybody could do with a stream cipher can as well be done with a
 block cipher in OFB or CFB mode.

... if your block cipher has suitable cycle properties when used with
these "modes".

 But how could I implement CBC mode in a stream cipher?

Why do you want to?  The purpose of CBC is to cover up patterns in the
plaintext [foiling code-book collection and/or traffic analysis] -- patterns
which will be covered up just fine with a stream cipher worthy of the name.

= Posted via Deja News, The Discussion Network 
http://www.dejanews.com/   Search, Read, Discuss, or Start Your Own

--

From: [EMAIL PROTECTED]
Subject: Re: New high-security 56-bit DES: Less-DES
Date: Fri, 19 Feb 1999 03:12:37 GMT

In article [EMAIL PROTECTED],
  Bryan Olson [EMAIL PROTECTED] wrote:

 [EMAIL PROTECTED] wrote:
Bryan Olson wrote:

   More or less.  Compression doesn't help against known plaintext
 
  Yes, and it does not help even against ciphertext-only attack -- see
  http://www.mcg.org.br/unicity.htm, with a Huffman coding example.

 Of course you know I've seen it.  In your post of 16 Jan 1999 you asked
 if I could refute a proof you use in that document. 

Cryptography-Digest Digest #107

1999-02-19 Thread Digestifier

Cryptography-Digest Digest #107, Volume #9   Fri, 19 Feb 99 12:13:03 EST

Contents:
  Craete short encryted string with PKE? ([EMAIL PROTECTED])
  Where to publish hashes? (dan schwartz)
  NSEA and Khufu ("jmp")
  Re: Randomness based consciousness?. (Was: Re: *** Where Does The  (David A Vivash)
  Re: Bruce's Feb. "CRYPTO-GRAM"
  Re: Randomness of coin flips (Patrick Juola)
  Re: Randomness of coin flips (R. Knauer)
  Re: Randomness of coin flips (R. Knauer)
  Re: True Randomness (R. Knauer)
  Re: Randomness based consciousness?. (Was: Re: *** Where Does The   Randomness Come 
From ?!? *** ) (R. Knauer)



From: [EMAIL PROTECTED]
Subject: Craete short encryted string with PKE?
Date: Fri, 19 Feb 1999 12:36:05 +0100

Can I use public key encryption to encrypt a short string M (10-20
chars) to a short(!) string C?
The length of C should be about the length of M.

Encrypt(M,a) = C(a is the private key)
Decrypt(C,b) = M(b is the public key)
length(M) = length(C) 

Can I use RSA or DSA (512 bit key length) to make the functions
Encrypt(M,a) and Decrypt(C,b)?

Thanks for your help!

Ron

--

From: [EMAIL PROTECTED] (dan schwartz)
Subject: Where to publish hashes?
Date: 19 Feb 1999 13:44:08 GMT

Let's say I want to publish a secure hash of a document, so I can
later prove that I possessed that document on or before the date
that the hash was published.

Any ideas for the best places to publish the hash?  The publishing
method should have the following characteristics:

1 - Visible to the public.
2 - Not subject to manipulation after publication.
3 - Available for viewing for a long time after publication.
4 - Inexpensive.
5 - Convenient.

Placing an ad in a major newspaper satisfies 1 - 3, but probably
not 4 and 5.  Is there a method that satisfies all of them?

Dan Schwartz

--

From: "jmp" [EMAIL PROTECTED]
Subject: NSEA and Khufu
Date: Fri, 19 Feb 1999 09:48:17 -0500

NSEA and Khufu

Does anybody know of a PRACTICAL attack that exploits a common feature of
these algorithms? (the fact that there are no subkeys, just key expansion
into S-boxes) Don't tell me about Related-key-Chosen-PlainText attacks.

jmp



--

From: David A Vivash [EMAIL PROTECTED]
Crossposted-To: 
sci.skeptic,sci.philosophy.meta,sci.psychology.theory,alt.hypnosis,sci.logic
Subject: Re: Randomness based consciousness?. (Was: Re: *** Where Does The 
Date: Fri, 19 Feb 1999 14:06:30 +

[EMAIL PROTECTED] wrote:
 
 Isn't random such a fantastic word?
 
 to me, it looks like ants run around 'randomly'
 
 when someone breaks in snooker - the balls shoot off 'randomly'
 
 I don't know where this idea of Random based conscioussness comes
 from, Random Consciousness is an oxymoron...
 
 Consciousness based on Chaos or complexity theory perhaps?
 
 OR, what i suspect, you are somehow referring to Quantum Theory - this
 may well be random in a sense.
 
 Consciosness needs this so called 'randomness' to exploit so it ca
 "have its way", or so to speak.

I really don't see that randomness can ever be considered a human
concept. Whilst there may be problems that we find hard to predict an
answer for (which we might very well call "random"), I believe there are
problems that do not have an answer in a particular system until the
answer has been found.

Okay, so that sounds quite meaningless (probably contradictory too).

Whilst we cannot predict what the next digit of Pi is, we can calculate
it, so this is not random.
But what if I were to ask you what card is on the top of the deck? This
seems like a causality: Event A(shuffling, say) causes event B(king of
spades on top of the deck, say). But... what about systems where event A
is "forgotten" ?  Imagine te universe could somehow "forget" what had
happened in the past, and just give you any result because one is
required. I'm not really talking specifically about the universe here,
more generally ANY mathematical system has the potential to "forget"
event A. Consider, for example, the big bang. Event B happened (the big
bang) but event A (the cause of the big bang) has been forgotten since
time starts at event B.

I can see that any mathematical system that contains perfect information
can be used to solve all problems within that system. But it seems to me
that certain systems may not necessarily have all the information to
solve a problem, although the answer to the problem still lies within
the system. (That is, the lack of information is inherent in the design
of the system, rather than the case being that it's too difficult to
know all the necessary variables).

A further problem can arise though. Just as a system may forget event A,
there may be no defined mapping of Event A to Event B - not because we
don't know the mapping, but because one doesn't exist. Hence under some
circumstances Event A may cause Event B, but other 

Cryptography-Digest Digest #108

1999-02-19 Thread Digestifier

Cryptography-Digest Digest #108, Volume #9   Fri, 19 Feb 99 14:13:04 EST

Contents:
  Re: Randomness based consciousness?. (Was: Re: *** Where Does The Randomness Come 
From ?!? *** ) ("Dan")
  Re: Key ID, Key FingerPrint (Lutz Donnerhacke)
  Fast exponentiation based on data Compresssion ("Pedro Félix")
  Re: Double-DES, DESX, and instinct (Jerry Leichter)
  Re: SkipJack vs RC2 (John Savard)
  Re: Randomness of coin flips (Patrick Juola)
  Re: SkipJack vs RC2 (John Savard)
  Re: Randomness based consciousness?. (Was: Re: *** Where Does The (David Vivash)
  Re: Randomness based consciousness?. (Was: Re: *** Where Does The  ("james d. 
hunter")
  More Stuff: Rotor Design, Animated GIF (John Savard)
  Re: Randomness based consciousness?. (Was: Re: *** Where Does The   Randomness Come 
From ?!? *** ) (David Vivash)
  Re: Telephone Encryption (R. Knauer)
  Re: Telephone Encryption (Doug Stell)
  Re: Where to publish hashes? (fungus)
  Key ID, Key FingerPrint ([EMAIL PROTECTED])
  Re: Bruce's Feb. "CRYPTO-GRAM" (wtshaw)
  Re: Randomness based consciousness?. (Was: Re: *** Where Does The ("james d. hunter")



From: "Dan" [EMAIL PROTECTED]
Crossposted-To: 
sci.skeptic,sci.philosophy.meta,sci.psychology.theory,alt.hypnosis,sci.logic
Subject: Re: Randomness based consciousness?. (Was: Re: *** Where Does The Randomness 
Come From ?!? *** )
Date: Fri, 19 Feb 1999 11:24:27 -0800


 
  In reply, not quite about randomness, but:
 
  Lately, I've encountered problems with people
  recognizing hypothetical situations, questions,
  and dialogues.
 
  Have any of you been experiencing problems with others
  recognizing hypotheticals?
 
  If-then-else is such a simple and effective way to dialogue,
  but in the recent past, I've encountered some "resistance".
  It really sucks, and makes other people appear
  quite stupid, although I know they aren't.

  There are two different types of if-then-else.
  The problems that I've encountered have to
  do with people who only do computer programming
  forgetting that there is such a thing as a time
  component in a machine.

  There is a logic   if-then-else
  and there is a logistic if-then-else.

  The logistic "if-then-else" has a non-removable random component.

Sounds like bullshit to me.
If "The logistic "if-then-else" has a non-removable random component."
is True, then please explain it further,
else it is false, ...

Of course, if time runs backwards, then we're all screwed, and if-then-elses
become meaningless, and bummers all around, else it only runs forwards
in reality, and we can all be happy.

Of course, in a machine, simulations can be run many different ways.

Also, there may be alot more to reality than us humans understand.  For
example, if there are beings/civilizations who perceive all of time
instantaneously,
then who knows ... Maybe they'll help us out of our y2k problems!





--

From: [EMAIL PROTECTED] (Lutz Donnerhacke)
Subject: Re: Key ID, Key FingerPrint
Date: 19 Feb 1999 17:13:58 GMT

* [EMAIL PROTECTED] wrote:
Hi, i would to know what mecanims behind to make the Key ID and the Key
FingerPrint are the same for public key and secret key.

Yes, they are.

--

From: "Pedro Félix" [EMAIL PROTECTED]
Subject: Fast exponentiation based on data Compresssion
Date: Fri, 19 Feb 1999 15:21:41 -

I'm looking for the paper

I. E. Bocharova, B. D. Kudryashov, "Fast Exponentiation based on data
compression", ???

Any help in finding a elecronically available copy of this paper would be
very welcomed, as well as any other references on this topic.

I thank you in advance

P. Félix





--

From: Jerry Leichter [EMAIL PROTECTED]
Subject: Re: Double-DES, DESX, and instinct
Date: Fri, 19 Feb 1999 12:00:56 -0500

| : However, it seems to me that this encryption method *does* gain
| : resistance to a differential cryptanalysis attack...
| 
| Upon further reflection, while some resistance might be gained, it
| wouldn't be that much; any "characteristic" wouldn't be much affected 
| by a simple XOR, even if it would change the blocks for which the
| characteristic was manifested.

This isn't true.  (The following are not my observations, but from
comments made to me when I made similar assertions in the past.)

DC starts by noticing that "sufficiently good" characteristics exist.
Those go through unmodified with XOR before and after.

However, the next step in DC is to compute actual internal states.  To
do that, you need to know the key and data that went in and came out.
But you don't know that with DESX, so you get stuck.

Could DC be extended to produce and attack against DESX?  Perhaps,
though no one has published one.  It's certainly not an obvious
extension.

Beyond this ... in some ways, this is an academic question.  Security of
a DESX-like construction requires that you can guarantee that an