Cryptography-Digest Digest #105

2001-04-08 Thread Digestifier

Cryptography-Digest Digest #105, Volume #14   Sun, 8 Apr 01 08:13:00 EDT

Contents:
  [LOST AND FOUND] Brain cell belonging to Thomas J. Boschloo (Boschloo Tales)
  Re: How good is steganography in the real world? (David A Molnar)
  Re: How good is steganography in the real world? (David A Molnar)
  Re: How secure is AES ? (Paul Crowley)
  Re: AES - yet another question :-) (Paul Crowley)
  Re: How good is steganography in the real world? (Paul Schlyter)
  GIF is bad (Frank Gerlach)
  Re: How good is steganography in the real world? (David Wagner)
  Re: patent issue ("Douglas A. Gwyn")
  Re: How good is steganography in the real world? (Frank Gerlach)
  Re: GIF is bad (Paul Rubin)
  Partitionize issues (Frank Gerlach)
  JPEG also problematic (Frank Gerlach)
  Re: JPEG also problematic (Frank Gerlach)
  Re: How good is steganography in the real world? (Joe H Acker)
  Re: How good is steganography in the real world? (H C)
  Re: How good is steganography in the real world? (H C)
  Re: How good is steganography in the real world? (H C)
  Re: patent issue ("Tom St Denis")



Date: 7 Apr 2001 09:12:45 -
From: [EMAIL PROTECTED] (Boschloo Tales)
Subject: [LOST AND FOUND] Brain cell belonging to Thomas J. Boschloo
Crossposted-To: alt.privacy.anon-server,alt.security-pgp

Did somebody find Thomas J. Boschloo's brain cell?
It has been reported missing since
 ... well ...
 a few years ?
 birth ?

=== 
HISTORY:
That Boschloo bozo is a clown and a troll who has been looming around for nearly a 
year.
Don't mistake a "regular" (troll) with a knowledgeable person: that self-proclaimed 
"security expert" is not even a remailer user. In the past, he proved himself unable 
to check a PGP signature, and got ridicule from every single technical topic he wanted 
to talk about.
Besides false or inaccurate or misleading technical misinformation, his posts are 
about his avowed mental illness, or for bashing remops or real freedom fighters: he 
likes to quarrel with every one, and stir shit. Sometimes, it is even pure delirium 
(when he misses his pills?)
One of his last actions was to stage a hoax about his own suicide, just to try to grab 
some sympathy, after he had been exposed as a troll and technically incompetent.
The worst being his teasing of Script-Kiddie until it triggered a new flood on apas.
Of course, he refuses to apologize.
Actually, the level of contempt he shows for remailer users:
  they don't give their names, while he does
  that can't do anything against him, without giving their names
is in no way different from what is displayed by Pangborn, Burnore and the like

Ignore him completely, killfile him, respect others' killfiles 

KILLFILE:
To put him in your killfile, put "Author: Boschloo"
That will make disappear both him and people who warn about him
If you want to tell him to buzz off, or warn about him,
 use a nickname containing "Boschloo" (Boschloo Hater, Boschloo Sucks,...)
 to accomodate such killfile for "regulars", and still warn newbies

COURAGE:
Boschloo is getting _no_ answer from apas any more.
He has to crosspost to various newsgroups to try to grab some attention.
In a few months, it will be gone.





--

From: David A Molnar <[EMAIL PROTECTED]>
Crossposted-To: comp.security.misc,talk.politics.crypto
Subject: Re: How good is steganography in the real world?
Date: 8 Apr 2001 05:10:38 GMT

In sci.crypt Paul Rubin <[EMAIL PROTECTED]> wrote:

> I would absolutely not trust the security of any method that purports
> to put significant sized messages into gifs by messing with the color
> table (there are a lot of programs like that).  If you *have* to put

Seconded. Especially since many of them seem to use only the naive "let's
mess with LSBs of the image and see what happens." (Note that I have not
evaluated and do not comment on S-Tools 4).

There *is* a theory of steganography developing (I'm indebted to Doug Gwyn
for pointing this out to me a while back in a sci.crypt thread) which tries
to make statements about an adversary's ability to distinguish a message with
a stego'd message in it from one which does not. You can even try to prove
things like "if factoring is hard, then no probabilistic polytime adversary
will be able to tell if a message exists with probability better than 1/2 +
neg(k), where neg(k) is less than 1/2^k for a security parameter k."

I would consider a result like that to be about the minimum you should want 
from your stego system -- and even then it's by no means sufficient. (For one 
thing, what was the model you proved the result in?)

[original poster comments:]
>> solution may just have to be to not communicate at all, at least until
>>

Cryptography-Digest Digest #105

2000-11-05 Thread Digestifier

Cryptography-Digest Digest #105, Volume #13   Sun, 5 Nov 00 21:13:01 EST

Contents:
  Re: Brute force against DES ("John A. Malley")
  Re: BENNY AND THE MTB? (Bryan Olson)
  Re: Brute force against DES (David Wagner)
  Re: ECC choice of field and basis (Anwar Hasan)
  Re: Microsoft's script encoder (Darren New)
  Re: Brute force against DES (Sundial Services)
  Re: Microsoft's script encoder (Sundial Services)
  Re: BENNY AND THE MTB? (Tim Tyler)
  Re: BENNY AND THE MTB? (Tim Tyler)
  Re: Crypto Export Restrictions (Scott Craver)
  Re: Crypto Export Restrictions (Scott Craver)
  Re: Rijndael 128/192/256 implemented in GPG 1.0.4 (Tom St Denis)
  XOR Software Utility (freeware) available from Ciphile Software (Anthony Stephen 
Szopa)
  Re: BENNY AND THE MTB? ("Matt Timmermans")
  Re: Birthday messages ("Douglas A. Gwyn")
  Re: hardware RNG's (Guy Macon)



From: "John A. Malley" <[EMAIL PROTECTED]>
Subject: Re: Brute force against DES
Date: Sun, 05 Nov 2000 13:11:42 -0800

Francois Grieu wrote:
> 
> "John A. Malley" <[EMAIL PROTECTED]> wrote :
> 
> > Given plaintext and corresponding ciphertext, and (assuming) the
> > ciphertext is in ECB form (no chaining), consider using redundancy
> > in the plaintext (if present) to speed up the search for the
> > correct key.
> 
> I do not get it at all. Assuming one gets a known plain-ciphertext
> pair, all there is to do is find a key (probably there is
> only one) that maps the two. Redundancy of the plaintext is
> perfectly useless.

The mistake in explanation is mine. What I should have said is:

The less redundant the plaintext, the faster the comparison between
known plaintext and candidate plaintext resulting from trial decryption
of the ciphertext with a candidate key. 

If the plaintext block of eight, 8-bit bytes consists of 8 different
values - b1, b2, b3, b4, b5, b6, b7, b8 - then when checking the
candidate plaintext resulting from trial decryption with candidate key K
- d1, d2, d3, d4, d5, d6, d7, d8 - check first that b1 == d1.  If not,
throw away this key. There is no need to check the remainder of the
decrypted output against the remainder of the known plaintext. This
reduces the time spent verifying a key. 

If b1 == d1 then check if b2 == d2. If not, stop and throw the key away. 

If the plaintext contains several identical byte values and several
unique byte values - b1, b2, b3, b4, b5, b4, b4, b5 - then check for the
presence of the unique values first as done above, then check for the
presence of the duplicated values, discarding on non-matches. 

Check first that b1 == d1. If no, cast aside this key. If yes, check
that b2 == d2. If no, cast aside this key. If yes, check that b3 == d3.
If no, cast aside this key, if yes - now time to check the redundant
values. 

So if the time needed to check a check an 8 bit byte is less than the
time to check the entire 64bits of candidate plaintext against the known
plaintext, then the time spent checking plaintext-decrypted plaintext
matches for the large number of non-matching keys is minimized. 

Is there a flaw in this approach that I missed?  


John A. Malley
[EMAIL PROTECTED]

--

From: Bryan Olson <[EMAIL PROTECTED]>
Subject: Re: BENNY AND THE MTB?
Date: Sun, 05 Nov 2000 21:31:32 GMT

Tim Tyler wrote:
> Bryan Olson <[EMAIL PROTECTED]> wrote:
> : Tim Tyler wrote:
> :> What you are now talking about has nothing to do with what
> :> Joseph Ashwood was talking about.
>
> : Not true.  [...]
>
> I think it's true.  How else can you eplain that he stated that the
> decryption of the cyphertext is one of 2^120 blocks?  Joseph was
> discussing a system that no-one ever proposed - and which would
> not work.

The way I understand Ashwoods posts, he was showing that
no system that typically worked as described in David
Scott's story could exist.  He was refuting Scott, not
Timmermans.


> : David faked the example to make the ciphertext come out as one byte.
>
> I wouldn't dispute that - but that seems to have nothing to do
> with what we're discussing.

It means that Matt's system, clever as it is, is not a
counter-example to Ashwood's argument that no such system
can exist.  A real example would not have come out that
way.


> : Joseph Ashwood correctly concluded that the story is
> : nonsense, since if the system typically produces one-byte
> : plaintexts, one would have no way of knowning which of
> : 2^120 blocks to give to Rijndael.
>
> Your numbers appear to be faulty.  If the system produces
> one byte cyphertexts (which it does), there's only 256 blocks
> to give Rijndael that produce this result (under a given key)
> - and Joseph's statement 

Cryptography-Digest Digest #105

2000-06-25 Thread Digestifier

Cryptography-Digest Digest #105, Volume #12  Sun, 25 Jun 00 21:13:01 EDT

Contents:
  Analysis of IS-95 CDMA Voice Privacy (Chuck)
  Codebook pages complete at last (Mike Andrews)
  Re: "And the survey says" (Simon Johnson)
  Re: Quantum computing (Simon Johnson)
  Re: Linear Feedback Shift Register *with* lock-up? ("Trevor L. Jackson, III")
  How Uncertain? (Future Beacon)
  Re: "And the survey says" (Jonathan Edwards)
  Re: Tiny hash? (Benjamin Goldberg)
  Re: Variability of chaining modes of block ciphers ("Scott Fluhrer")
  Re: Variability of chaining modes of block ciphers ("Scott Fluhrer")
  Re: Quantum computing ("Douglas A. Gwyn")
  Re: Quantum computing ("Douglas A. Gwyn")
  Re: "And the survey says" ("Paul Pires")
  Re: How Uncertain? (tomstd)
  Re: DES and questions (tomstd)
  Re: Compression and known plaintext in brute force analysis (restatements caused by 
the missing info  thread) (zapzing)
  Re: "And the survey says" ("Paul Pires")



From: Chuck <[EMAIL PROTECTED]>
Subject: Analysis of IS-95 CDMA Voice Privacy
Date: Sun, 25 Jun 2000 17:19:09 -0500
Reply-To: [EMAIL PROTECTED]

Hello,

I understand that this paper will be presented at CAS 2000; however, I
will be at USENIX at the same time.  Is there anyway I can get a copy of
this without attending CAS 2000?

The paper is authored by M. Zhang, C. Carroll and A. Chan

Thank you,
Chuck


--

From: [EMAIL PROTECTED] (Mike Andrews)
Subject: Codebook pages complete at last
Date: Sun, 25 Jun 2000 22:21:25 GMT

The US Army Division Field Code, Training Edition No. 2
pages are all scanned in and connected up, as far as I 
can tell, after a rather long hiatus during which nothing
got done. 

http://mikea.ath.cx/codebook

-- 
"Tam byl, to delal, futbolka byla defitsit..." [2]
[2] BTDT, T-shirts were in short supply
-- [EMAIL PROTECTED] (Beebit), 
in news.admin.net-abuse.email

--

Subject: Re: "And the survey says"
From: Simon Johnson <[EMAIL PROTECTED]>
Date: Sun, 25 Jun 2000 15:14:49 -0700

Has it actually been proven|disproven that such a perfect cipher
could ever be constructed?

Got questions?  Get answers over the phone at Keen.com.
Up to 100 minutes free!
http://www.keen.com


--

Subject: Re: Quantum computing
From: Simon Johnson <[EMAIL PROTECTED]>
Date: Sun, 25 Jun 2000 15:25:43 -0700

Hasn't expodential!=p been proven?


Got questions?  Get answers over the phone at Keen.com.
Up to 100 minutes free!
http://www.keen.com


--

Date: Sun, 25 Jun 2000 19:14:12 -0400
From: "Trevor L. Jackson, III" <[EMAIL PROTECTED]>
Crossposted-To: comp.theory,sci.math
Subject: Re: Linear Feedback Shift Register *with* lock-up?

Chris F Clark wrote:

> Ponder wrote:
>
> > I'm looking to use a Linear Feedback Shift Register to implement
> > a counter with minimal resources (i.e. fewer gates and wires than
> > an additive incrementor).
>
> Trevor L. Jackson, III wrote:
>
> > Assume you have a two-cycle LFSR with periods 1 and 2^N-1, and that
> > the singular cycle has the value zero (the classic situation for a
> > maximal-period LFSR).
>
> I played around with this a little bit on paper yesterday.  I assumed
> you were going to implement that LFSR with a set of flip-flops (FFs)
> where the output of each FF chained to the next (in a cyclic ring with
> the Nth FF chaining to the 1st one) with a little logic to implement
> the feedback. I will call the array of FFs a[0] .. a[n].
>
> The 1st LFSR that came to mind was a[i] = a[i] ^ a[i-1] except a[0] =
> a[n]--no xor for the loop-around stage.  That has some nice
> properites.  000... is the 1 period loop.  1 -> ... -> 111 is
> the 2**n-1 period loop.  Trevor's pattern detector of an and of all
> bits works as the saturation detector.

The key to the low gate count is using wire rather than extra gates for the
detector.

The proposed feedback pattern is not be maximal for all values of N.

>
>
> Another LFSR is even more minimal, with a[i] = a[i-1], except a[0] =
> a[n] and a[1] = a[0] ^ a[n].  This uses only 1 xor gate. 000... is the
> 1 period loop and 0001 -> ... -> 10 is the 2**n-1 period loop.
> The saturation detector is almost the same as the previous one, except
> all the bits but the high bit are fed in complemented.  If you are
> doing this on an ASIC with FFs but without ROM cells, I don't think
> you can get (much) more minimal.

This feedback pattern is not classical because the input bit is labeled one rather
than zero.  If all bits i are relabeled as i-1 a

Cryptography-Digest Digest #105

2000-02-12 Thread Digestifier

Cryptography-Digest Digest #105, Volume #11  Sat, 12 Feb 00 08:13:01 EST

Contents:
  Re: Somebody is jamming my communications -- this has been happening at   least in 
three separate communication (Highdesertman)
  Re: Somebody is jamming my communications -- this has been happening at   least in 
three separate communication (Highdesertman)
  Re: Using Gray Codes to help crack DES (Paul Schlyter)
  Fwd: Re: CHEATING AT PARADISE POKER (Tony L. Svanstrom)
  Re: RFC: Reconstruction of XORd data (Mok-Kong Shen)
  Re: RFC: Reconstruction of XORd data (Mok-Kong Shen)
  Re: Period of cycles in OFB mode (Paul Crowley)
  Re: UK publishes 'impossible' decryption law (Adam Lock)
  Re: UK publishes 'impossible' decryption law (Adam Lock)
  Re: Using Gray Codes to help crack DES ("Pentafurry Project")
  Re: Anti-crack ("Pentafurry Project")
  Re: Disk crypto for win9x AND Linux? (Michael)
  Re: Message to SCOTT19U.ZIP_GUY (Tom St Denis)
  Re: BASIC Crypto Question (Paul Schlyter)
  Re: need help with a basic C++ algorithm (Paul Schlyter)
  Re: BASIC Crypto Question (Paul Schlyter)
  Re: Do 3 encryptions w/ a 40-bit key = 120 bits? (Tom St Denis)
  Re: Newbie Encrypt question ("etbear")
  Re: BASIC Crypto Question ("Douglas A. Gwyn")
  Re: Does the NSA have ALL Possible PGP keys? ("Douglas A. Gwyn")



From: [EMAIL PROTECTED] (Highdesertman)
Crossposted-To: alt.politics.org.cia,soc.culture.russian,soc.culture.israel,alt.2600
Subject: Re: Somebody is jamming my communications -- this has been happening at   
least in three separate communication
Date: Sat, 12 Feb 2000 10:14:56 GMT
Reply-To: [EMAIL PROTECTED]

Very bad luck on your part. To be targeted in such a willful manner by
the ruthless and relentless of our government. Same thing happened to
me not to long ago, so I know how you feel. But I've been much better
since I started wearing the beercan and tinfoil hat on my head. Now I
don't hear thier radio frequencies through my fillings anymore,
although I occasionally can hear their voices outside my windows as
they whisper to each other. Good luck dude.

On Fri, 11 Feb 2000 01:03:07 GMT, "Markku J. Saarelainen"
<[EMAIL PROTECTED]> wrote:

>
>This is real ... and on live .. actually happening ...
>
>Somebody is jamming my communications -- this has been happening at
>least in three separate locations  ..
>
>In addition, at one night, when I was in one location and had just
>finished uploading the board of the Game of General (M) and clicked to
>access the board, the whole LAN came down ...
>
>I suppose the CIA / NSA has initiated the information operation 
>
>right .. ?
>
>If so .. suck my dick ...
>
>
>


--

From: [EMAIL PROTECTED] (Highdesertman)
Subject: Re: Somebody is jamming my communications -- this has been happening at   
least in three separate communication
Date: Sat, 12 Feb 2000 10:16:13 GMT
Reply-To: [EMAIL PROTECTED]

No, the beams are old technology, you should know that! It's those
damn radio frequencies that will drive you mad.

On Fri, 11 Feb 2000 06:08:38 GMT, "Douglas A. Gwyn" <[EMAIL PROTECTED]>
wrote:

>"-=HaVoC=--" wrote:
>> "Markku J. Saarelainen" wrote:
>> > I suppose the CIA / NSA has initiated the information operation ...
>> Yeah, sounds like the are on to you pretty bad. I would suggest ...
>> Also, if your house looks faces a street, you may wanna put foil over
>> the windows and open a small hole for surveillance.
>
>And when he goes outdoors, he should wear a tinfoil hat to block
>the CIA's mind control beams...


--

From: [EMAIL PROTECTED] (Paul Schlyter)
Subject: Re: Using Gray Codes to help crack DES
Date: 12 Feb 2000 09:36:46 +0100

In article <881n0d$a5e$[EMAIL PROTECTED]>,
 <[EMAIL PROTECTED]> wrote:
 
> There's another odd algorithm that comes to mind.  It's used for counting 
> the number of bits set to '1' in a word:
> 
> count = 0;
> while(x > 0)
> {   x = x & (x - 1);
> count++;
> }
 
Which can be written as (assuming x is unsigned):
 
for( count=0; x; x&=x-1,count++ );
 
C is beautiful... :-
 
> This mixes two types of operator to get a useful result and I'm wondering 
> how many of these types of algorithm there are around?  Are there any 
> books, mags, web sites etc where one can find them?
 
-- 

Paul Schlyter,  Swedish Amateur Astronomer's Society (SAAF)
Grev Turegatan 40,  S-114 38 Stockholm,  SWEDEN
e-mail:  [EMAIL PROTECTED][EMAIL PROTECTED]   [EMAIL PROTECTED]
WWW: http://hotel04.ausys.se/pauschhttp://welcome.to/p

Cryptography-Digest Digest #105

1999-08-24 Thread Digestifier

Cryptography-Digest Digest #105, Volume #10  Tue, 24 Aug 99 17:13:04 EDT

Contents:
  Re: RSA patent & Canada (John McDonald, Jr.)
  Updated paper on ECDSA (DJohn37050)
  Re: Crypto for PALM III? (Paul Koning)
  Re: NIST ECC curves August document ("Michael Scott")
  Re: NIST ECC curves August document (DJohn37050)
  Re: Updated paper on ECDSA (DJohn37050)
  Re: One-time pad encryption. (Jim Dunnett)
  Re: cryptographic DLL (Tom St Denis)
  Re: Where to find ("karl malbrain")
  Re: cryptographic DLL (Greg)
  Re: How Easy Can Terrorists Get Strong Encrypt? (Greg)
  Re: Help: DES Encryption -> ASCII (Mok-Kong Shen)
  Multiple Hash Algorithms and Birthday Attacks ([EMAIL PROTECTED])
  Re: What the hell good is a session key! (Greg)
  Re: cryptographic DLL (Tom St Denis)
  Re: Help: DES Encryption -> ASCII (Tom St Denis)
  Re: Attacks on RC4 ? (Tom St Denis)
  Re: CRYPTO DESIGN MY VIEW (SCOTT19U.ZIP_GUY)



From: [EMAIL PROTECTED] (John McDonald, Jr.)
Subject: Re: RSA patent & Canada
Date: Tue, 24 Aug 1999 19:10:53 GMT

On 23 Aug 99 12:42:29 GMT, [EMAIL PROTECTED] (W.G. Unruh)
wrote:


>the permission of the copyright holders. Copyrights are "worldwide"
>in that "all " countries grant copyright to anyone who creates a work anywhere
>in the world.  

[OT]

Singapore and a few other SE Asian countries do not enforce or honor
copyrights...

This is why such wonderful products as "California Gold" exist,
wherein all the Adobe products can be purchased in SE Asia legally for
approximately $155 US. (Of course they are all cracked...)

---
 John K. McDonald, Jr.  Alcatel, USA
 [EMAIL PROTECTED]
 --
 "I speak for me and not this company"

 TO SPAMMERS:
 Please note important  defininitions:
 The Telephone Consumer Protection Act
 of  1991,Title   47,   Chapter 5,
 Subchapter II, Section 227.

--

From: [EMAIL PROTECTED] (DJohn37050)
Subject: Updated paper on ECDSA
Date: 24 Aug 1999 19:07:50 GMT

There is an updated paper on ECDSA available at
http://cacr.math.uwaterloo.ca/~ajmeneze/publications/ecdsa/ps.  This is a very
good starting paper to read for those interested in ECC.
Don Johnson

--

From: Paul Koning <[EMAIL PROTECTED]>
Subject: Re: Crypto for PALM III?
Date: Tue, 24 Aug 1999 12:31:08 -0400

grimm wrote:
> 
> greetings,
> 
> Like many others, I'm finding myself using my PALM III
> a great deal, but I would really like to know what you
> guys have to say about encryption programs for the
> palm III. I have tried a few and seen many which have
> already been cracked.
> 
> I have also seen many supposed 128 bit encryption
> programs which don't even bother masking the password
> entry box.
> 
> There must be someone out here who has some suggestions
> on advanced crypto packages for the palm III. When is
> Palm PGP coming out? .

It's been around for a bit already.  I don't have a Palm
so I can't speak from personal experience, but here's the
relevant announcement:

From: [EMAIL PROTECTED]
To: OpenPGP mailing list <[EMAIL PROTECTED]>
Date: Tue, 25 Aug 1998 20:21:55 -0400
Subject: Palm III (or PPw/OS3 upgrade) beta.

On Mon, 24 Aug 1998 [EMAIL PROTECTED] wrote:

> I finally have a reasonable version that runs on the Palm III (or any with
> OS 3.0).  It uses the clipboard to move data, and the address book to hold
> the public keys (so you can beam them).  I don't have keysigning working
> yet, but the structure is there and it is a priority to finish.  It also
> handles all incoming algorithms (if the appropriate SSLeay libraries are
> there), but sticks to 3DES/SHA1 for encryption.  This includes the
> binaries for things not in the pilotSSLeay package, and source.

palmopgp12.tgz - fixes include keysigning (you can now beam your
business
card w/ PGP pubkey, I can sign it and beam the sig packet back as a memo
-
PGP doesn't beam itself).  Memory fixes, so it can encrypt large
messages,
the UI is better, but there are still debug messages.

If anyone (in the us or ca) has a Palm III, and is interested, give it a
try.

--

From: "Michael Scott" <[EMAIL PROTECTED]>
Subject: Re: NIST ECC curves August document
Date: Tue, 24 Aug 1999 18:54:42 +0100

DJohn37050 <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]...
> The latest information (August) on NIST's suggested ECC curves can be
found at
> http://csrc.nist.gov/encryption.
> Don Johnson

Alternatively generate your own curves on your home PC. A beta of the
Schoof-Elkies-Atkin algorithm for GF(p) curves is available as three Windows
'NT/95/98 Command Prompt executables from

ftp://ftp.compapp.dcu.ie/pub/crypto/mueller.exe
ftp://ftp.comp

Cryptography-Digest Digest #105

1999-02-19 Thread Digestifier

Cryptography-Digest Digest #105, Volume #9   Fri, 19 Feb 99 02:13:04 EST

Contents:
  Re: Telephone Encryption ([EMAIL PROTECTED])
  Re: Telephone Encryption (Paul Rubin)
  Re: Block ciphers vs Stream Ciphers ([EMAIL PROTECTED])
  Re: New high-security 56-bit DES: Less-DES ([EMAIL PROTECTED])
  Re: Bruce's Feb. "CRYPTO-GRAM" (JPeschel)
  Re: Double-DES, DESX, and instinct
  Re: Randomness of coin flips (Nicol So)
  Re: True Randomness ("Trevor Jackson, III")
  Re: Bruce's Feb. "CRYPTO-GRAM" (JPeschel)
  Another algorithm with Hexits (wtshaw)
  Re: Bruce's Feb. "CRYPTO-GRAM" (wtshaw)



From: [EMAIL PROTECTED]
Subject: Re: Telephone Encryption
Date: Thu, 18 Feb 1999 20:05:48 GMT

In article <[EMAIL PROTECTED]>,
  [EMAIL PROTECTED] (Paul Rubin) wrote:

> Software (programs that use PC's with audio hardware to encrypt speech):
>   Nautilus, http://www.lila.com/nautilus.html
>   PGPFone (www.pgp.com)
>   Speak Freely (url?).
>   Others?
>
> I'm most familiar with Nautilus (I worked on it).  It comes with
> source code and has speech coders down to 2400 bps (good for cellular
> phones).  Also, it can work either with modems or over IP.  I think
> the other two are IP-only and don't ship source.

PGPfone is modem-to-modem (over a regular analog line) *and* IP to IP.

PGPfone will work Mac-PGPfone to Windows-PGPfone.  Nautilus is PC only.

But there is not public source code for PGPfone.






About 60 or 70 percent of NSA were smoking pot -- a lot of them while on
duty. It's very relaxing, particularly when you're bored with the
Russian or East German traffic that is coming through.
   http://jya.com/nsa-40k.htm

= Posted via Deja News, The Discussion Network 
http://www.dejanews.com/   Search, Read, Discuss, or Start Your Own

--

From: [EMAIL PROTECTED] (Paul Rubin)
Subject: Re: Telephone Encryption
Date: Fri, 19 Feb 1999 01:54:38 GMT

In article <[EMAIL PROTECTED]>,
R. Knauer <[EMAIL PROTECTED]> wrote:
>On Thu, 18 Feb 1999 19:33:46 GMT, [EMAIL PROTECTED] (Paul Rubin) wrote:
>>If you're looking to buy high quality secure phones I probably can put
>>you in touch with a guy who has been making some very nice ones at
>>about $1000 each.  Email me if you want this.
>
>My interest is only passing - I wanted to see where the state of the
>art was today.

These aren't real high tech devices by today's standards.
They could be a lot less expensive if there was enough volume.

>>If you're looking for something cheap for occasional use, try one
>>of the software programs.
>
>I suppose you could build a single board computer from industrial
>grade parts and implement the software on it in a dedicated fashion. 

This is basically what the $1000 devices mentioned above are.  

>Put it in a very small brief case and it would look very cool,
>especially with some randomly blinking lights and maybe a small
>display panel spitting out messages like "secure uplink engaged now"
>or some such techno babel.

The box looks like an a small external modem or 2-way radio, with an
LCD display.  It says "going secure" during the modem handshake and
key exchange phase, if I remember correctly.  After that it shows a
checksum of the key agreement so you can authenticate by voice that
there's no MITM attack taking place.

>It sure as hell would impress the ladies, eh. Used to be you could
>attract turned-on women with just a Captain Midnight Decoder Ring, but
>women are getting much more demanding these days.

The boxes are extremely well built and VERY sexy.

--

From: [EMAIL PROTECTED]
Subject: Re: Block ciphers vs Stream Ciphers
Date: Fri, 19 Feb 1999 02:20:30 GMT

<[EMAIL PROTECTED]> wrote:

> Whatever anybody could do with a stream cipher can as well be done with a
> block cipher in OFB or CFB mode.

... if your block cipher has suitable cycle properties when used with
these "modes".

> But how could I implement CBC mode in a stream cipher?

Why do you want to?  The purpose of CBC is to cover up patterns in the
plaintext [foiling code-book collection and/or traffic analysis] -- patterns
which will be covered up just fine with a stream cipher worthy of the name.

= Posted via Deja News, The Discussion Network 
http://www.dejanews.com/   Search, Read, Discuss, or Start Your Own

--

From: [EMAIL PROTECTED]
Subject: Re: New high-security 56-bit DES: Less-DES
Date: Fri, 19 Feb 1999 03:12:37 GMT

In article <[EMAIL PROTECTED]>,
  Bryan Olson <[EMAIL PROTECTED]> wrote:
>
> [EMAIL PROTECTED] wrote:
> >   Brya