Cryptography-Digest Digest #618

2001-06-15 Thread Digestifier

Cryptography-Digest Digest #618, Volume #14  Fri, 15 Jun 01 15:13:00 EDT

Contents:
  Re: survey (Ichinin)
  Re: Help with Comparison Of Complexity of Discrete Logs, Knapsack, andLarge 
Primes (Stefek Zaba)
  Re: Help with Comparison Of Complexity of Discrete Logs, Knapsack,(Mok-Kong 
Shen)
  integration question ("Tom St Denis")
  Re: integration question ("Robert J. Kolker")
  Re: integration question ("Tom St Denis")
  Re: integration question (Paul Rubin)
  Re: Help with Comparison Of Complexity of Discrete Logs, Knapsack,  (Mok-Kong 
Shen)
  Re: integration question (Mok-Kong Shen)
  Re: integration question ("Tom St Denis")
  Re: integration question ("Tom St Denis")
  Re: CipherText E-mail encryption ("Joseph Ashwood")
  Re: Algorithm take 3 - LONG (was : Re: RSA's new Factoring Challenges: $200,000 
prize. (my be repeat)) ("Joseph Ashwood")
  Re: CipherText E-mail encryption ("Joseph Ashwood")
  Tell me could this one-way function be somewhat secure ("Marko Lavikainen")
  Re: Simple Crypto II, the public key... (Fat Phil)
  Re: Simple Crypto II, the public key... ("Tom St Denis")
  Re: Tell me could this one-way function be somewhat secure ("Tom St Denis")



From: Ichinin <[EMAIL PROTECTED]>
Reply-To: [EMAIL PROTECTED]
Subject: Re: survey
Date: Sun, 10 Jun 2001 08:56:00 +0200

Sam Yorko wrote:
> I (and everybody in the WLAN 802.11 community) would be >very<
> interested in something like this.  With the amazing number of attacks
> against RC4 being published,

What amasing number of attacks against RC4? I know only these:

- The specific implementation of WEP.
  http://www.isaac.cs.berkeley.edu/isaac/wep-faq.html

- Some specific attacks against SSL and the PRNG.
  http://www.achtung.com/crypto/rc4.html#Algorithm_Analysis
  
- Equivalent keys in RC4.

> we would welcome a better solution for encryption of the
> data stream.
> 
> Sam

I think there are alot of solutions to protect data going over
802.11,

If i am not mistaking:
 - Certicom was working on some ECC kit for Pocket PC's a while ago.
 - I *think* WinCE systems have support for MSCapi.

I know that there are other systems that do not ship with WinCE,
but take for instance a Dos Batch terminal (i saw that your NNTP
host was Symbol.com :o); one could write a DH plugin for those.

Sure, It is always better if the hardware did the encryption,
but one a flaw is found in hardcoded stuff, all the hardware
have to be replaced or updated, then software sounds like
a more dynamic choise as software can easily be distributed
to the clients.

Best regards,
Ichinin

--

From: [EMAIL PROTECTED] (Stefek Zaba)
Subject: Re: Help with Comparison Of Complexity of Discrete Logs, Knapsack, and
Large Primes
Date: 15 Jun 2001 17:11:02 GMT

In sci.crypt, [EMAIL PROTECTED] wrote:

> Are you tetched? Recognized literature is generally riddled with
> errors.  One should assume that R&W contains many errors--even if they
> are all fixable. So what? Once you've gone to the trouble of reading
> and understanding it, where has it gotten you?

Hopefully, a deeper understanding of computability, and the upsetting (to
the tidy-minded) connection between completeness and decideability - at a
rather deeper level than browsing through "Goedel, Escher, Bach" could get
you :-)

Stefek

--

From: Mok-Kong Shen <[EMAIL PROTECTED]>
Subject: Re: Help with Comparison Of Complexity of Discrete Logs, Knapsack,   
Date: Fri, 15 Jun 2001 19:26:18 +0200



[EMAIL PROTECTED] wrote:
> 
> Mok-Kong Shen <[EMAIL PROTECTED]> writes:
> >
> > I am not a mathematician, let alone a logician. But from
> > what I know it seems to be true that one has learned that
> > the route taken by the two authors is a dead end only
> > (or mainly) 'through' the very knowledge of their failure.
> 
> And once we know it was a failure, we make a note of the fact, and don't
> bother reading that work anymore. But we still sincerely love Russel and
> Whitehead as people. Does that make you feel better?

Whether we bother to read that book (I certainly wouldn't
do, because I guess it would be much too difficult for
me with my poor math knowledge and also because of
time availability) was never the point of a bit heated
debate between Gwyn and me, though. I wonder thus why you 
think this issue is relavant for discussion or mention 
here.

> 
> > BTW, you must know better as mathematician of how to currently best
> > learn the foundations of arithmatics.
> 
> Yes. To learn arithmetic, go to school.

I am very surprised to hear this from the mouth of a
mathematician. Maybe muc

Cryptography-Digest Digest #618

2001-02-02 Thread Digestifier

Cryptography-Digest Digest #618, Volume #13   Sat, 3 Feb 01 00:13:01 EST

Contents:
  Article ("Carpe Diem")
  Re: Article ("Carpe Diem")
  Re: On combining permutations and substitutions in encryption (Bryan Olson)
  Re: fast DES implementation for 64-bit (alpha) architecture (Matthew Kwan)
  Re: CipherText patent still pending (Bryan Olson)
  Re: The prospects for a theoretical breakthrough in the factoring problem (Splaat23)
  Re: On combining permutations and substitutions in encryption (John Savard)
  Re: Article (John Savard)
  Re: Article ("Carpe Diem")
  Re: On combining permutations and substitutions in encryption (Terry Ritter)
  Re: MIKE - alternative to SPEKE and PAK ("Michael Scott")
  Re: On combining permutations and substitutions in encryption (Terry Ritter)
  Re: On combining permutations and substitutions in encryption (Terry Ritter)
  Re: On combining permutations and substitutions in encryption (Terry Ritter)



From: "Carpe Diem" <[EMAIL PROTECTED]>
Subject: Article
Date: Fri, 2 Feb 2001 20:29:45 -0600

Funny that they do not even bother telling anything the "break"
http://www.mb.com.ph/INFO/2001-02/IT020201.asp



--

From: "Carpe Diem" <[EMAIL PROTECTED]>
Subject: Re: Article
Date: Fri, 2 Feb 2001 20:31:04 -0600

ooops, anything *about* the "break"

"Carpe Diem" <[EMAIL PROTECTED]> wrote in message
news:95fq9v$2l7$[EMAIL PROTECTED]...
> Funny that they do not even bother telling anything the "break"
> http://www.mb.com.ph/INFO/2001-02/IT020201.asp
>
>



--

From: Bryan Olson <[EMAIL PROTECTED]>
Subject: Re: On combining permutations and substitutions in encryption
Date: Sat, 03 Feb 2001 02:27:26 GMT




I'll elaborate on some of what Matt wrote.  There seems to be
interest in the subject, and to be able to reason about the
complexity classes requires sweating some details.


Matt Timmermans wrote:

> Ah, that explains the previous bit (I _was_ about to roast you ;-)
>
> There is a class of problems called NP - the problems that
> can be solved by a non-deterministic turing machine in
> polynomial time.

Strictly speaking, NP is a set of languages, where a language
is a set of (finite) strings.  A nondeterministic Turing
machine accepts a language L iff it halts whenever its input
is in L, and does not halt for any input not in L.  The time
a nondeterministic machine takes to accept a string is the
number of state transitions on the shortest path to a halting
state.

Nondeterministic Turing machines do not decide languages.
"Decide" means to say yes or no, depending on whether the
input is in the language.  They "accept" languages; they say
yes (by halting) or they run on forever.

Languages correspond well to "decision problems"; that is,
problems where the solution is 'yes' or 'no'.  Given a
language we can define the corresponding decision problem as
determining whether a given string is in L.  Given a decision
problem, we can define the language as "all strings for which
the answer is 'yes'".



> There is also a class of problems called
> NP-complete, which are the hardest problems in NP.
> If you can solve an NP-complete problem in polynomial
> time, then you can solve _all_ NP problems in polynomial
> time.

Below I offer a somewhat more rigorous definition of NP as a
set of languages.

[...]

> Now, Cook showed that any problem in NP can be converted
> into a SAT problem - SAT is like 3-SAT, but with no limit
> on the number of variables in a clause.  The major part of
> his proof consisted in proving that for _any_ function
> F(x) : bool (x is an arbitrary data structure) and bound
> B, the question "does there exist an x less than B bits
> big for which F(x) returns true?" can be converted into a
> SAT problem instance such that:
>
> 1) The size of the SAT instance is polynomial in the
> maximum running time of the function for inputs less than
> B bits long; and
>
> 2) The instance is satisfiable iff there is an x less
> that B bits in size for which P(x) returns true.
>
> (ok, he actually showed something a bit different,
> but equivalent).

I think the description leaves out some important points, and
I'm not convinced it implies the result of Cook's theorem.

A critical idea in the theory is "language reduction".  A
reduction from language L to another language L', is a
function f from strings to strings such that f(x) is in L' if
and only if x is in L. A polynomial-time reduction is a
reduction that can be computed in polynomial time (on a
deterministic Turing machine).

Note that if we can decide L

Cryptography-Digest Digest #618

2000-09-05 Thread Digestifier

Cryptography-Digest Digest #618, Volume #12   Tue, 5 Sep 00 20:13:01 EDT

Contents:
  Re: Carnivore article in October CACM _Inside_Risks (Mok-Kong Shen)
  Re: RSA Patent. (DJohn37050)
  Re: Serpent S-boxes (again) (Jerry Coffin)
  Re: RSA Patent. (wtshaw)
  Re: RSA Patent. (Roger Schlafly)
  trouble getting blowfish source to work ([EMAIL PROTECTED])
  Re: RSA public exponent (Bryan Olson)
  Re: Serpent S-boxes (again) ([EMAIL PROTECTED])
  Re: 4x4 s-boxes ([EMAIL PROTECTED])
  Blowfish Questions (Future Beacon)
  Re: For those working on the next RSA factoring challenge... (JCA)
  question on book selection (Ernest Dumenigo)
  Re: Patent, Patent is a nightmare, all software patent shuld not be allowed (Bill 
Unruh)
  Re: RSA Patent. (Bill Unruh)



From: Mok-Kong Shen <[EMAIL PROTECTED]>
Crossposted-To: comp.security.misc,alt.security,talk.politics.crypto
Subject: Re: Carnivore article in October CACM _Inside_Risks
Date: Tue, 05 Sep 2000 22:32:36 +0200



Matt Blaze wrote:
> 
[snip]
> You can find an advance copy at
> http://www.crypto.com/papers/carnivore-risks.html

It is entirely true that, as you said at the end of the
paper, it ultimately comes down to trust. At least three
different categories of persons could be involved in
the issue: those of government agencies, those of the 
provider and those who clandestinely penetrate the 
communication system. I am not sure that persons of any 
one of these categories are without exception not only 
morally entirely integral but also perform their work 
without errors (which may not always be identifiable
afterwards). That software/hardware issues may pay a 
role is in my humble opinion on the other hand of 
comparatively secondary importance.

M. K. Shen

--

From: [EMAIL PROTECTED] (DJohn37050)
Date: 05 Sep 2000 20:35:16 GMT
Subject: Re: RSA Patent.

National security would be the rationale.
Don Johnson

--

From: Jerry Coffin <[EMAIL PROTECTED]>
Subject: Re: Serpent S-boxes (again)
Date: Tue, 5 Sep 2000 16:10:45 -0600

In article <[EMAIL PROTECTED]>, [EMAIL PROTECTED] 
says...

[ ... ]

> I strongly believe that, for a crypto standard as important
> as AES, one should adopt the model very well practised by
> the programming language standard ADA.

Just FWIW, Ada is NOT an acronym -- it's named after Ada Lovelace, so 
it's properly written with only the first letter capitalized (yet 
another point it inherited from Pascal).

> The ADA language
> definition itself is very carefully done. There is further
> a document explaining the rationales of design. There is
> a standard committee ready to get input/questions from
> the public.

So far, this sounds an awful lot like nearly any programming language 
with a standard approved by ANSI, ISO, etc.  

> And there is at least one annual conference 
> on the use of the language. Noting that ADA is only for
> covering part of the programming need (of course its 
> authors would have liked it to be used for all applications, 
> but this is not the point here), while AES is meant for 
> 'universal' use, one easily sees the (in my humble opinion) 
> fairly miserable state of affairs the users of a forthcoming 
> crypto standard are in.
> 
> To reinforce my previously stated conviction that a good 
> crypto algorithm CAN (and SHOULD) be very well documented, 
> I like to take this opportunity to cite in the following a
> well-known Austrian philosopher (my very poor translation; 
> for original see the attachment below):
> 
>  'What can be said at all can be clearly said;
>   and one has to keep silence about what cannot
>   be said.'
> 
> It would be very deplorable, if one has ever to employ 
> a cipher that has some features belonging to the second
> caterory delineated by the above citation.

In programming it's usually preferable for a standard to NOT keep 
silent, but come right out and tell the reader about the boundaries 
on what it's going to cover, and what it's not going to even try to 
cover.  It's true that some standards (e.g. Pascal's) have done poor 
jobs of delineating between what they require and what they can 
really only suggest, but with adequate delineation, it's certainly 
useful to know what's desired, even when it's not absolutely 
required.

-- 
Later,
Jerry.

The Universe is a figment of its own imagination.

--

From: [EMAIL PROTECTED] (wtshaw)
Subject: Re: RSA Patent.
Date: Tue, 05 Sep 2000 15:24:33 -0600

In article <[EMAIL PROTECTED]>, "Douglas A. Gwyn"
<[EMAIL PROTECTED]> wrote:

> Rich Wales wrote:
> > that the US gov't people who might otherwise have slapped a secrecy
&g

Cryptography-Digest Digest #618

2000-04-25 Thread Digestifier

Cryptography-Digest Digest #618, Volume #11  Tue, 25 Apr 00 11:13:01 EDT

Contents:
  Re: new Echelon article (Diet NSA)
  Re: new Echelon article (Diet NSA)
  sci.crypt think will be AES? (jack)
  sci.crypt think will be AES? (jack)
  Re: Question to Ritter ([EMAIL PROTECTED])
  Re: What does XOR Mean???!!! (R124c4u2)
  Re: Data Encryption in Applet? ("C. Prichard")
  Cryptography FAQ (01/10: Overview) ([EMAIL PROTECTED])
  Cryptography FAQ (02/10: Net Etiquette) ([EMAIL PROTECTED])



Subject: Re: new Echelon article
From: Diet NSA <[EMAIL PROTECTED]>
Crossposted-To: alt.politics.org.cia,alt.politics.org.nsa,alt.journalism.print
Date: Mon, 24 Apr 2000 09:09:14 -0700


In article <
8e0r17$mk7$[EMAIL PROTECTED]>, biugung
- OG, original gog <[EMAIL PROTECTED]>
wrote:

>Interesting.  The black money CIA are whores for the highest
bidder.


Most of the budget allocated to the CIA is
not black money. The CIA cannot sell its
services to the highest bidder, instead
they have to do what the government tells
them to do (which could include some
economic espionage).


>Echelon runs on some serious juice.  Someone should figure out
how to
>make a directed energy ray to de-volve plutonium, radiation and
uranium.
>Know what I mean?  Kind of like alchemy only backwards.


You are a true YAN (yet another nutjob).
>

>Blast those underground power plants they have running this
equipment,
>they'd then have to join the domestic, civilian power grid. 
Then, all
>those black, grey, yellow and red projects will run on white
money.
>Sanctioned and on the up and up or *poof* gone.
>

Why don't you try blasting away your
ignorance instead.


" V hfdt afogx nfvw ufo axb (o)(o) "   - Gtnjv

* Sent from RemarQ http://www.remarq.com The Internet's Discussion Network *
The fastest and easiest way to search and participate in Usenet - Free!


--

Subject: Re: new Echelon article
From: Diet NSA <[EMAIL PROTECTED]>
Date: Mon, 24 Apr 2000 09:14:34 -0700


In article <
[EMAIL PROTECTED]>, "Trevor L.
Jackson, III" <[EMAIL PROTECTED]> wrote:

>
>> Perhaps you don't care that the
>> Allies won WWII, etc. but you *are* using
>> data networks to post to newsgroups, so
>> you might thank the U.S. Army for
>> initiating Arpanet in the first place.
>
>Accidents happen.  We have to live with the consequences.
>

Historical revisionists, separatists, and
survivalists are usually whackos, and you,
sir, are no exception.




" V hfdt afogx nfvw ufo axb (o)(o) "   - Gtnjv

* Sent from RemarQ http://www.remarq.com The Internet's Discussion Network *
The fastest and easiest way to search and participate in Usenet - Free!


--

From: jack <[EMAIL PROTECTED]>
Subject: sci.crypt think will be AES?
Date: Mon, 24 Apr 2000 16:13:00 GMT

not really a serious question, but i was wondering which algorithm
sci.crypt thinks will win and get AES?! I've heard really good things
about twofish, but i am still learning...Just wondering what sci.crypt
thought would win and who is the best and their personal reasons why.

just for fun post, plus think it would spark some good debate, heh.

thanks,
Jack

ps-> hey thanks, i'm really learning a good deal from from
this   newsgroup.


Sent via Deja.com http://www.deja.com/
Before you buy.

--

From: jack <[EMAIL PROTECTED]>
Subject: sci.crypt think will be AES?
Date: Mon, 24 Apr 2000 16:13:16 GMT

not really a serious question, but i was wondering which algorithm
sci.crypt thinks will win and get AES?! I've heard really good things
about twofish, but i am still learning...Just wondering what sci.crypt
thought would win and who is the best and their personal reasons why.

just for fun post, plus think it would spark some good debate, heh.

thanks,
Jack

ps-> hey thanks, i'm really learning a good deal from from
this   newsgroup.


Sent via Deja.com http://www.deja.com/
Before you buy.

--

From: [EMAIL PROTECTED]
Subject: Re: Question to Ritter
Date: Mon, 24 Apr 2000 16:11:11 GMT

I think I understand what you are saying which is basically this:

1.  No Cipher can be gauranteed to be secure.
2. We only know about published info on the weakness of a Cipher
3. It could be that our opponent has secretly broken the Cipher..and we
dont know.
4. It all depends on our threat model...

OKMr Ritter...Lets assume that our Threat Model is that which is
based on the original message in this thread...Lets do a thought
experimentlets assume that his assumptions are valid regardless of
how far fetched they

Cryptography-Digest Digest #618

1999-11-23 Thread Digestifier

Cryptography-Digest Digest #618, Volume #10  Tue, 23 Nov 99 16:13:02 EST

Contents:
  Re: Quantum Computers and PGP et al. (Gunnar Andersson)
  Re: Quantum Computers and PGP et al. (SCOTT19U.ZIP_GUY)
  Re: technical writing skills required! (Medical Electronics Lab)
  Attack 2x Playfair how? (Was: Nova program...also cipher contest) (William Rowden)
  Re: Apparently, Hushmail does work (Anton Stiglic)
  Re: Where's a good online discription of SHA1 or MD5?  TIA (Anton Stiglic)
  Re: Filters, Superpositions and Entanglements ("karl malbrain")
  Re: The Code Book ([EMAIL PROTECTED])
  Re: AES cyphers leak information like sieves (Stefek Zaba)
  Re: "The Code Book" challenge update ([EMAIL PROTECTED])
  Re: bits of diffiehellman private key (DJohn37050)
  Re: Random Noise Encryption Buffs (Look Here) (Tom St Denis)
  Re: What part of 'You need the key to know' don't you people get? (Tom St Denis)
  Re: Letter Frequency in English Texts vs. Name Lists ([EMAIL PROTECTED])
  Re: What part of 'You need the key to know' don't you people get? (Tim Tyler)
  Re: Quantum Computers and PGP et al. (Tom St Denis)
  Re: What part of 'You need the key to know' don't you people get? (Tim Tyler)
  Re: What part of 'You need the key to know' don't you people get? (Tim Tyler)



From: Gunnar Andersson <[EMAIL PROTECTED]>
Subject: Re: Quantum Computers and PGP et al.
Date: Tue, 23 Nov 1999 16:41:38 +0100



On 23 Nov 1999, jay wrote:

> Most symmetric algorithms do not rely on factoring primes. Comparing your
   

And that's a good thing... ;)

/ Gunnar


--

From: [EMAIL PROTECTED] (SCOTT19U.ZIP_GUY)
Crossposted-To: alt.security.pgp
Subject: Re: Quantum Computers and PGP et al.
Date: Tue, 23 Nov 1999 16:54:29 GMT

In article <[EMAIL PROTECTED]>, Gunnar 
Andersson <[EMAIL PROTECTED]> wrote:
>
>
>On 23 Nov 1999, jay wrote:
>
>> Most symmetric algorithms do not rely on factoring primes. Comparing your
>   
>
>And that's a good thing... ;)
>
>/ Gunnar
>
  
   But the symmetric algoriths used in such things as PGP do have keys checks
built into the first few blocks. So quantum computers could take advantage of 
that. As well as added information about the file that gets added becasue ot 
the type of compression. If they used a better method of compression that does
not add information it would be much better.


David A. Scott
--

SCOTT19U.ZIP NOW AVAILABLE WORLD WIDE
http://www.jim.com/jamesd/Kong/scott19u.zip

Scott famous encryption website NOT FOR WIMPS
http://members.xoom.com/ecil/index.htm

Scott rejected paper for the ACM
http://members.xoom.com/ecil/dspaper.htm

Scott famous Compression Page WIMPS allowed
http://members.xoom.com/ecil/compress.htm

**NOTE EMAIL address is for SPAMERS***

--

From: Medical Electronics Lab <[EMAIL PROTECTED]>
Subject: Re: technical writing skills required!
Date: Tue, 23 Nov 1999 10:54:28 -0600

Tom St Denis wrote:
> 
> What is the current S/N ratio anyways?  :)

Better than 1.0, and sometimes better than 2.0.  I usually
read more than half, except on mondays when it overloads
my lunch hour :-)

Patience, persistence, truth,
Dr. mike

--

From: William Rowden <[EMAIL PROTECTED]>
Subject: Attack 2x Playfair how? (Was: Nova program...also cipher contest)
Date: Tue, 23 Nov 1999 17:03:50 GMT

For the "Decoding Nazi Secrets" contest, we can't improve our chance to
win a NOVA tote bag containing various goodies since the deadline
passed. The solutions aren't posted yet, though, so the challenge
remains.

Does anyone know of a good source for analysis of the Double Playfair?
None of my sources (not even Helen Gaines) are of any help.  I've made
some observations on the system myself, but most of these observations
are discouraging.

--
-William
SPAM filtered; damages claimed for UCE according to RCW19.86
PGP key: http://www.eskimo.com/~rowdenw/pgp/rowdenw.asc until 2000-08-01
Fingerprint: FB4B E2CD 25AF 95E5 ADBB  DA28 379D 47DB 599E 0B1A


Sent via Deja.com http://www.deja.com/
Before you buy.

--

From: Anton Stiglic <[EMAIL PROTECTED]>
Subject: Re: Apparently, Hushmail does work
Date: Tue, 23 Nov 1999 12:41:56 -0500

David Hopwood wrote:2. At http://www.hushmail.com/tech_description.htm, it says:

># A secure one-way hash of the users passphrase (using SHA) is also
># partially sent to the HushMail server, for validation of the user at
># a later date.
>
>This is sufficient to do an off-line dictionary attack on the passphrase.
>(Compare t

Cryptography-Digest Digest #618

1999-05-29 Thread Digestifier

Cryptography-Digest Digest #618, Volume #9   Sat, 29 May 99 16:13:03 EDT

Contents:
  Re: OTP Problems (Dan)
  Re:  8Bit encryption code. Just try and break it. (Squitter Shivwits)
  Re: OTP Problems (David A Molnar)
  Re: DSA (Digital Signature Standard) and the Schnorr Patents (Jerry Coffin)
  Re: Threatening SW ^besides^ Strong-Crypto (Aidan Skinner)
  Re: PGP Implementation of DH/DSS vs. RSA. (Bodo Moeller)
  Re: The BRUCE SCHNEIER Tirade (Geoff Thorpe)
  Re: NSA proves banks use poor crypto (Ronald Benedik)
  Re: The BRUCE SCHNEIER  Tirade (Steve Rush)
  Re: being burnt by the NSA ("Steven Alexander")
  Re: alt.timestamp (Helger Lipmaa)
  Re: Oriental Language Based Enryption (Aidan Skinner)
  Re: Review of Scottu19 (Aidan Skinner)
  Re: The BRUCE SCHNEIER  Tirade (John Kennedy)
  Re: The BRUCE SCHNEIER  Tirade (John Kennedy)
  Re: The BRUCE SCHNEIER  Tirade (John Kennedy)
  Re: DSA (Digital Signature Standard) and the Schnorr Patents ("Roger Schlafly")
  Re: The BRUCE SCHNEIER  Tirade (Sundial Services)



From: [EMAIL PROTECTED] (Dan)
Subject: Re: OTP Problems
Date: 29 May 1999 11:37:04 -0500

>Wait for the next shipment of key material, or switch to another cipher,
>or reuse portions of the key material in some way (and sacrifice
>unconditional secrecy in the process, if acceptable).

[snip]

>This problem can be solved quite easily.  (Re)synchronization can be
>achieved by transmitting in the clear the offset of key bits in the
>one-time pad.

Assuming the following scenario:

Bob meets Alice once a month and delivers to her a CD-ROM containing 
650MB of randomly generated data.  Each time Alice and Bob communicate,
the message of length n is sent, and is prefixed with offset y.  Starting
at offset y, using n bytes, the message is decrypted.

The problems with this are obvious:

i) Anyone duplicating the CD can read messages
ii) Any overlap in the keys will weaken the process

Ignoring the problems caused by (i), I wouldn't mind trying something of
the following nature.  Instead of prefixing the encrypted message with 
a single offset, prefix it with randomly generated n offsets.

In other words, instead of reading the key sequentially, you use the bytes
one at a time, in random order.  Your 650MB CD is suddenly capable of 
being used for a lot more than 650MB of messages.  However, this method
increases the size of the message being sent by 4 (assuming 32 bit offsets)
and is also much, much SLOWER.

>Nicol

Regards,

-Dan

--

From: Squitter Shivwits <[EMAIL PROTECTED]>
Subject: Re:  8Bit encryption code. Just try and break it.
Date: Sat, 29 May 1999 08:56:51 -1000

Phoenix <[EMAIL PROTECTED]> wrote:

> 8Bit encryption code. Just try and break it.

> Thanks for trying to break my code.  
> If you decrypt it ignore the contents of the 
> message it was typed awhile back.

> 5Ñaš·0P|š'„ܘpÚSҚ‚6¤& ÞT†ùšUhwšAÛ

...snip

Since you posted binary ciphertext, it came out on my screen
with many square characters. So I can be sure I have a correct
copy of your ciphertext, please confirm that the hexadecimal
representation below is an accurate representation of the 
binary ciphertext you posted.

Once you confirm this, I will begin to break you code. 
Notice that most bytes are over 80, most left
nibbles are from 8 to F, and most right nibbles are
less than 8. This looks like it will be easy.


82b55182e1e13781b0d0fce1a79e5c825cf05a81d39252e19ab62482a6a05e81
d4a079e1d5e89c83f7e17d8291c15b8394b640e1d0f5fd81d4a04882c8a4fbe1
f6a66381d3927c82f499dee1b9957b81d3a23782c3e07e81a6e081e0a2ad82d4
846081d8859b81e8f8f881f92c7781f67d2281a098ca8283e148e1d5902482a0
5cd2827d46db83e1853ee1c5a42b819d46ee83b0e0f8e1d8a9728284964582d9
d5ade17df84f82d7d26582e5b5388182e62782a1d63282d6e52ce1f3882382b4
b29c82c7a27be1e0832182e9923083c8e12ee1b8a84582a6b6ca82d0a64982a4
c621e1d69e5d82a99059819d4665e1f7f2dc82c9c0ae8199a7bb8196e13782b6
b53882a87daa81b9a04d8298c5ba81b5f25181d392368383855981b1b72ce19e
e8db839690ac81c783cce1b8a8ad82a6e5fa81d4a058825c924ce1e07dab81d0
d1b981b088fd8198c02e8284c57d82a22c2f81a3a56a81c17d5982a8d2d28287
b5aa8112d72482d0d6af8293954482a2f2be8285b2dd81e8a0bc8198c07d815c
b67381a3a5238294b064815cb65483f5d57de1b7c124819d46cd8346e038e1d4
7d3882b6e43383b28544e1f49a4d81f5967d82f2e0fde1d0c63682b09e3f82a6
a06b8192a3cf829cc85882b9a55de1b0e16182d99e7883c6d59de1e692f88394
b6ba82d0a6cce1b29953e1b2c83b82b9a52d819af058e19c937082c0f0ab8287
9c52e1c4882782d2b0fa81e2e96081c9e42582f5d0fa81a0982781f0d2ba82e2
c57d81b2a4cee1d4d22783b4a23881c8f77ae1b0b2f883f8c5fb8291c1bde1c8
f279e1e2b57181c09d2882c1a89d8185a65081d4a0bf82e992d281e5b09b8193
e25982a7b6d28291f06081f2a67081a6e025819db07781e0a25082c8a4e1e32c
cb81c6962382a8d2fa8287b56782b0d5ce8199d67de1e07d5be1c4b72981a0f6
6c837d857de1f0c76981a0f67483c3e5d2e198b5ed8283e