Cryptography-Digest Digest #783

2001-03-02 Thread Digestifier

Cryptography-Digest Digest #783, Volume #13   Fri, 2 Mar 01 19:13:01 EST

Contents:
  Re: super-stong crypto, straw man phase 2 (John Savard)
  Re: Will RIJNDAEL EVER HAVE BIJECTIVE MODES? ("Tom St Denis")
  Re: Will RIJNDAEL EVER HAVE BIJECTIVE MODES? ("Tom St Denis")
  Problem (Gabriele Alberti)
  Re: Completly wiping HD (Albert P. Belle Isle)
  Re: = FBI easily cracks encryption ...? (William Hugh Murray)
  Re: = FBI easily cracks encryption ...? (William Hugh Murray)
  Re: Completly wiping HD ("Douglas A. Gwyn")
  Re: = FBI easily cracks encryption ...? (Timothy M. Metzinger)
  Re: = FBI easily cracks encryption ...? (Timothy M. Metzinger)
  Question about double encryption ([EMAIL PROTECTED])
  Re: Question about double encryption ([EMAIL PROTECTED])
  Re: Text of Applied Cryptography ("Ryan M. McConahy")
  Re: Problem ("news.free.fr")



From: [EMAIL PROTECTED] (John Savard)
Subject: Re: super-stong crypto, straw man phase 2
Date: Fri, 02 Mar 2001 21:40:36 GMT

On 23 Feb 2001 19:10:21 GMT, [EMAIL PROTECTED] (David Wagner)
wrote, in part:

For almost all of the publicly known attacks, doubling
the number of rounds adds substantial protection.  At
the same time, for a fair number of the publicly known
attacks, Gwyn's proposal does not add any security.

Now, I see that straw man phase 1 is off my server...I hadn't paid
attention to the earlier thread, because I didn't realize that it was
Mr. Gwyn who was making the proposal.

It's certainly true that his proposal doesn't add security against a
brute-force attack. Even though such an attack is not going to be
allowed to be possible in practice, this is still indicative of
security against other types of attack: basically, all ciphertext-only
attacks could be lumped together (yes, this is an inaccurate
generalization, but it's intended as a first approximation only).

Here's my concept of what he is proposing:

Each block to be enciphered contains, say, 64 bits of plaintext and 64
random bits.

These are enciphered by key K1, subject to change, to produce a
128-bit ciphertext block.

Key K2, which is secret, enciphers the 64 random bits, and K3 controls
the selection of a variable number of bits from the enciphered result.
These bits are then used to replace part of key K1 for the
encipherment of the next block.

Thus: every block is enciphered, the relationship between the keys
used to encipher one block and the next is variable, getting the
plaintext for one block leaves you in the position of cracking K2
before you can see what the next block is.

This is very nice, although indeed it may be complained that it isn't
worth the bandwidth.

The only thing I don't like is that if one operates by always making
K1' the same as K1 shifted from 0 to 64 bits left, say, with new
random bits added, then you still have a _relationship_ between the
keys used to encipher successive blocks.

This system needs a K4, so that after shifting in the new bits
selected by K3, the resulting K1 is then enciphered using K4 before
use as the key to encipher the next block.

John Savard
http://home.ecn.ab.ca/~jsavard/crypto.htm

--

From: "Tom St Denis" [EMAIL PROTECTED]
Subject: Re: Will RIJNDAEL EVER HAVE BIJECTIVE MODES?
Date: Fri, 02 Mar 2001 22:24:06 GMT


"Benjamin Goldberg" [EMAIL PROTECTED] wrote in message
news:[EMAIL PROTECTED]...
 Tom St Denis wrote:
 
  "SCOTT19U.ZIP_GUY" wrote:
 [snip]
  Apparently you didn't read all the papers.  The CTR mode can encrypt
  single bit files just as easily as 8-bit or 128-bit ones.
 
  Go back to lalala land.

 The problem with that advice, Tom, is that he is in lala land, not
 lalala land.  And, more important, is that he never left.

Oh true.  Well at least my part about CTR is right :-)

Tom



--

From: "Tom St Denis" [EMAIL PROTECTED]
Subject: Re: Will RIJNDAEL EVER HAVE BIJECTIVE MODES?
Date: Fri, 02 Mar 2001 22:26:38 GMT


"SCOTT19U.ZIP_GUY" [EMAIL PROTECTED] wrote in message
news:[EMAIL PROTECTED]...
 [EMAIL PROTECTED] (Tom St Denis) wrote in
 LGPn6.5711$[EMAIL PROTECTED]:

 
 "SCOTT19U.ZIP_GUY" [EMAIL PROTECTED] wrote in message
 news:[EMAIL PROTECTED]...
I looked at various FIPS and RFC that may be implimented for
  the new AES cipher. My fear is that not even one fully bijective
  mode will be allowed.
I thought people would at least look at Matt Timmermans cool
  implimentation of RIJNDAEL that is bijective. But it seems that
  the phony crypto gods are either to stupid to understand what he
  did or they don't want only those who kiss assed there way into the
  closed group.
 
For others of you out there in crypto land. Would it be nice
  to have a version of RIJNDAEL that handles all 8-bit binary files
  so that any file could be uniquely encrypted? An

Cryptography-Digest Digest #783

2000-09-27 Thread Digestifier

Cryptography-Digest Digest #783, Volume #12  Wed, 27 Sep 00 06:13:00 EDT

Contents:
  Other public key systems ("some guy named Dave")
  Re: Test for weak keys in 3DES ("Scott Fluhrer")
  Re: HELP ME SOLVE THIS SECRET CODE... ("Supreme Commander")
  Re: Other public key systems ("John A. Malley")
  Re: Other public key systems (Bill Unruh)
  Re: Other public key systems ("John A. Malley")
  Re: DES (Panu =?iso-8859-1?Q?H=E4m=E4l=E4inen?=)
  Re: continuous functions and differential cryptanalysis
  Need some article.. ("OTTO")
  Re: Tying Up Loose Ends - Correction (Bryan Olson)
  Cipher Illiteracy ("Matthew Holevinski")
  Re: Cipher Illiteracy ("Scott Fluhrer")
  Re: YOU WILL MAKE MONEY ("kihdip")
  Re: On block encrpytion processing with intermediate permutations (Mok-Kong Shen)
  Re: QUESTION ABOUT ALGORITHMS ([EMAIL PROTECTED])
  Partial key PKE? ([EMAIL PROTECTED])
  RSA T-SHIRT (Simon Johnson)
  Re: Other public key systems ("Boris Kolar")
  Re: continuous functions and differential cryptanalysis (Mika R S Kojo)



From: "some guy named Dave" [EMAIL PROTECTED]
Subject: Other public key systems
Date: Wed, 27 Sep 2000 04:01:13 GMT

Forgive the newbie question :)

I'm researching for different encryption techniques, and am hard-pressed to
find much for dual-key systems. There is a slew of stuff about RSA, and I
managed to find a bit about the so-called "Knap-sack" algorithm, but is that
all there truly is for such algorithms?


===
http://members.home.net/dave.t.rudolf






--

From: "Scott Fluhrer" [EMAIL PROTECTED]
Subject: Re: Test for weak keys in 3DES
Date: Tue, 26 Sep 2000 20:41:26 -0700


kihdip [EMAIL PROTECTED] wrote in message
news:8qpfgl$los$[EMAIL PROTECTED]...
 In RFC2409 it is stated that you should test your key before use in a DES
 CBC encryption, and be sure it is not a weak or semi-weak key.

 This is not mentioned for 3DES CBC encryption. Does it matter whether you
 use weak keys in 3DES ??

While others have answered this as a cryptographical question, I'll answer
this as an IPSec question -- that is, I will assume that you are attempting
to create an IPSec compatible encryptor.

The relevent RFC is RFC2451.  I strongly suggest you get a copy.  In there,
you will see a discussion of 3DES weak keys.  In summary: it's not really
worth the bother to check for whether each subkey is a DES weak or semi-weak
key, but you MUST check if the middle key is identical to either of the two
outer keys (that is, if k1==k2 or k2==k3).  If so, you MUST not use that
key, but instead request a new SA (the RFC assumes you are not using manual
keying).


--
poncho




--

From: "Supreme Commander" [EMAIL PROTECTED]
Crossposted-To: rec.puzzles
Subject: Re: HELP ME SOLVE THIS SECRET CODE...
Date: Wed, 27 Sep 2000 04:57:13 GMT

Daniel,

The 5*11133713 is probably 511133713, but it may be 311133713.

SC.



"daniel mcgrath" [EMAIL PROTECTED] wrote in message
news:[EMAIL PROTECTED]...
 On Sat, 23 Sep 2000 04:05:50 GMT, "Supreme Commander"
 [EMAIL PROTECTED] wrote:

 I live in Vancouver.  A coworker and I went for a walk at lunch along the
 Fraser River yesterday and stopped to admire the river on a new
boardwalk.
 On the wooden railing of the boardwalk, someone had written an encoded
 message in felt pen.  I returned to the boardwalk today and wrote the
 message down.
 
 Maybe it is unsolvable, but maybe it isn't.  Maybe it's just a joke.
It's a
 real mystery to me.  Who would bother to write this down unless they
wanted
 to see if someone solved it?  Or maybe it is intended for one person
only?
 
 We noticed a lot of patterns, and the liberal use of 1s and 7s.  We also
 noticed the "time stamp" on it of midnight.  Maybe it was some drunk
techie
 guys from Ballard Power having fun?  Who knows?  Does each "-" separate a
 character?
 
 Being engineers, we are trying to decode this message.  Does anyone have
any
 ideas?  Any discussion?  We've had a few ideas that haven't seemed to
lead
 anywhere.
 
 Here is a copy of the message exactly as seen on the railing...
 
 
 
 1774-611713-407713-5324-5*11133713-8883
 
 ~19~
 143-50-1771164-17-
 1771551176-11-70175-
 17-15-(09/15/00)-(11:57pm)-
 1177-43123-50-1-6817-
 7011-17-7411715-940-
 115-17-743-9857-7-
 177017745-17-485-
 83317-50-81113501773-
 111487-1113-48113-15-
 50-12381-1-48113-17311312-
 94317-7415-11184-
 83940123-11-12-743-
 612387357-741176-1-
 77-10113-11-4-311312
   ~486~
 
 ---
 
 * = This may be a 5 or 3.  It's hard to read.  I think it's a 5.  My
friend
 thinks it is a 3.
 
 This was written beside the message...
 
 19-17-

Cryptography-Digest Digest #783

2000-05-15 Thread Digestifier

Cryptography-Digest Digest #783, Volume #11  Mon, 15 May 00 15:13:01 EDT

Contents:
  Cryptography FAQ (10/10: References) ([EMAIL PROTECTED])
  Re: Encryption of graphics by transposition (Paul Koning)
  Re: Definition of "Broken" Cipher (Paul Koning)



Crossposted-To: talk.politics.crypto,sci.answers,news.answers,talk.answers
Subject: Cryptography FAQ (10/10: References)
From: [EMAIL PROTECTED]
Reply-To: [EMAIL PROTECTED]
Date: 15 May 2000 19:00:33 GMT

Archive-name: cryptography-faq/part10
Last-modified: 94/06/13


This is the tenth of ten parts of the sci.crypt FAQ. The parts are
mostly independent, but you should read the first part before the rest.
We don't have the time to send out missing parts by mail, so don't ask.
Notes such as ``[KAH67]'' refer to the reference list in this part.

The sections of this FAQ are available via anonymous FTP to rtfm.mit.edu 
as /pub/usenet/news.answers/cryptography-faq/part[xx]. The Cryptography 
FAQ is posted to the newsgroups sci.crypt, talk.politics.crypto, 
sci.answers, and news.answers every 21 days.



Contents

10.1. Books on history and classical methods
10.2. Books on modern methods
10.3. Survey articles
10.4. Reference articles
10.5. Journals, conference proceedings
10.6. Other
10.7. How may one obtain copies of FIPS and ANSI standards cited herein?
10.8. Electronic sources
10.9. RFCs (available from [FTPRF])
10.10. Related newsgroups


10.1. Books on history and classical methods

  [FRIE1] Lambros D. Callimahos, William F. Friedman, Military Cryptanalytics.
  Aegean Park Press, ?.
  [DEA85] Cipher A. Deavours  Louis Kruh, Machine Cryptography and
  Modern Cryptanalysis. Artech House, 610 Washington St.,
  Dedham, MA 02026, 1985.
  [FRIE2] William F. Friedman, Solving German Codes in World War I.
  Aegean Park Press, ?.
  [GAI44] H. Gaines, Cryptanalysis, a study of ciphers and their
  solution. Dover Publications, 1944.
  [HIN00] F.H.Hinsley, et al., British Intelligence in the Second
  World War. Cambridge University Press. (vol's 1, 2, 3a, 3b
   4, so far). XXX Years and authors, fix XXX
  [HOD83] Andrew Hodges, Alan Turing: The Enigma. Burnett Books
  Ltd., 1983
  [KAH91] David Kahn, Seizing the Enigma. Houghton Mifflin, 1991.
  [KAH67] D. Kahn, The Codebreakers. Macmillan Publishing, 1967.
  [history] [The abridged paperback edition left out most
  technical details; the original hardcover edition is
  recommended.]
  [KOZ84] W. Kozaczuk, Enigma. University Publications of America, 1984
  [KUL76] S. Kullback, Statistical Methods in Cryptanalysis. Aegean
  Park Press, 1976.
  [SIN66] A. Sinkov, Elementary Cryptanalysis. Math. Assoc. Am. 1966.
  [WEL82] Gordon Welchman, The Hut Six Story. McGraw-Hill, 1982.
  [YARDL] Herbert O. Yardley, The American Black Chamber. Aegean Park
  Press, ?.

10.2. Books on modern methods

  [BEK82] H. Beker, F. Piper, Cipher Systems. Wiley, 1982.
  [BRA88] G. Brassard, Modern Cryptology: a tutorial.
  Spinger-Verlag, 1988.
  [DEN82] D. Denning, Cryptography and Data Security. Addison-Wesley
  Publishing Company, 1982.
  [KOB89] N. Koblitz, A course in number theory and cryptography.
  Springer-Verlag, 1987.
  [KON81] A. Konheim, Cryptography: a primer. Wiley, 1981.
  [MEY82] C. Meyer and S. Matyas, Cryptography: A new dimension in
  computer security. Wiley, 1982.
  [PAT87] Wayne Patterson, Mathematical Cryptology for Computer
  Scientists and Mathematicians. Rowman  Littlefield, 1987.
  [PFL89] C. Pfleeger, Security in Computing. Prentice-Hall, 1989.
  [PRI84] W. Price, D. Davies, Security for computer networks. Wiley, 1984. 
  [RUE86] R. Rueppel, Design and Analysis of Stream Ciphers.
  Springer-Verlag, 1986.
  [SAL90] A. Saloma, Public-key cryptography. Springer-Verlag, 1990.
  [SCH94] B. Schneier, Applied Cryptography. John Wiley  Sons, 1994.
  [errata avbl from [EMAIL PROTECTED]]
  [WEL88] D. Welsh, Codes and Cryptography. Claredon Press, 1988.

10.3. Survey articles

  [ANG83] D. Angluin, D. Lichtenstein, Provable Security in Crypto-
  systems: a survey. Yale University, Department of Computer
  Science, #288, 1983.
  [BET90] T. Beth, Algorithm engineering for public key algorithms.
  IEEE Selected Areas of Communication, 1(4), 458--466,
  1990.
  [DAV83] M. Davio, J. Goethals, Elements of cryptology. in Secure
  Digital Communications, G. Longo ed., 1--57, 1983.
  [DIF79] W. Diffie, M. Hellman, Privacy and Authentication: An
  introduction to cryptography. IEEE proceedings, 67(3),
  397--427, 1979.
  [DIF88] W. Diffie, The first ten years of public key cryptography.
  IEEE proceedings, 76(5), 560--577, 1988.
  [FEI73] H. Feistel, Cryptography and Computer Privacy. Scientific 
  American, 228(

Cryptography-Digest Digest #783

1999-12-22 Thread Digestifier

Cryptography-Digest Digest #783, Volume #10  Wed, 22 Dec 99 15:13:01 EST

Contents:
  Re: ElGamal Opinions, Please (Charles Blair)
  Re: firmware encryption? (John Myre)
  Re: Keystrokes monitored/encryption useless (John Myre)
  Re: Economic Espionage Act of 1996 and the U.S.A. government's violations (Eric 
Chomko)
  Re: ElGamal Opinions, Please ("Roger Schlafly")
  Re: NEW PROGRAM = FREEDOM ("Thomas J. Boschloo")
  Re: How do you know if you found a key? (Paul Koning)
  Re: Q: transcendental pad crypto (Paul Koning)
  Re: US Patent Office:  How Stupid?  Look Here... (Paul Koning)
  Re: Q: transcendental pad crypto (Paul Koning)
  Re: Economic Espionage Act of 1996 and the U.S.A. government's violations (Jim)
  Re: elliptical curve encryption (Greg)
  Re: How do you know if you found a key? (Greg)
  Re: DES key safety (Scott Nelson)



From: [EMAIL PROTECTED] (Charles Blair)
Subject: Re: ElGamal Opinions, Please
Date: 22 Dec 1999 17:21:09 GMT

   You may want to visit www.gnupg.org for a free, supposedly secure
system.

--

From: John Myre [EMAIL PROTECTED]
Subject: Re: firmware encryption?
Date: Wed, 22 Dec 1999 10:29:40 -0700

Paul Rubin wrote:
snip
 Your average teenager probably won't have the skill or resources for
 such attacks, but determined attackers will.
snip

You must also consider whether your threat model includes teenagers
or other customers who might be the beneficiaries of such determined
attackers.  That is, any secrets extracted can be published on the
Web, where "anybody at all" can use them.  So you must decide how
likely a scenario like this is: (1) qualified crackers get interested
in your device, enough to go to the trouble to crack it; (2) the
crackers publish or otherwise transmit the details to your customers;
(3) who use it to cheat.  Note that one way for (1) to happen is for
a customer to hire a cracker, although doing it "for the challenge"
is common enough.

John M.

--

From: John Myre [EMAIL PROTECTED]
Subject: Re: Keystrokes monitored/encryption useless
Date: Wed, 22 Dec 1999 11:11:54 -0700

Guy Macon wrote:
 
 Liyang Hu wrote:
 
 Frankly, I'm sick of projects involving PIC's, or any other
 microcontroller for that matter.
...snip
 Now it's all just programming.
 
 I would suggest that you stop reading sci.crypt and find a newsgroup
 more to you liking.

I don't think it's necessary to spend time on projects to
validate reading, or responding, to a newsgroup.

 While this newsgroup does touch on nonprogrammable
 electronics, such discussions are usually limited to talking about
 noise sources for creating "random" numbers.  The bulk of the posts
 (and the topic of the newsgroup) are about various programmable systems.
 These are mostly personal computers, but doing crypto on a microcontroller,
 mainframe, steam powerd computer (anti-tempest!), etc. would also be
 on topic.

Besides electronics of whatever stripe, this group also deals with
many other topics.  Systems issues and security in general come
to mind.  To say one lacks interest in certain programmable
electronics is not to say that one's only interest is nonprogrammable
electronics.

 
 Anyway, I doubt I'd learn anything new from this.
 
 Your choice.  There is always something to be learned.

And not every project needs doing.  Sometimes we learn more from
doing something else.

 
 Apart from that, I dont have much spare time now for electronics anyway,
 especially seeing as I'm not taking Technology for my A-Levels. Although I
 have to agree with you - it would have been fun, if I had built it :)
 
 Ah.  I see the problem.  You are in the mode where your learning is
 constrained to that which gets you grades.

A doubtful leap, at best.

 A reasonable position for
 one who is in school.   Alas, in too many cases the attitude remains
 after graduation, and we see engineers who fail to make the transition
 to transistors, ICs, digital logic, Op amps, microcontrollers, hardware
 description languages, etc. etc.  More  for those of us who keep
 learning new things all of our lives, I suppose.

Just flaming.  Should I add to it by - oh never mind.

Anyway, I don't think we need take Liyang Hu's post as anything more
than "been there, done that - right now I'm spending my time on other
stuff".

John M.

--

From: Eric Chomko [EMAIL PROTECTED]
Crossposted-To: alt.politics.org.cia
Subject: Re: Economic Espionage Act of 1996 and the U.S.A. government's violations
Date: 22 Dec 1999 18:20:50 GMT

In alt.politics.org.cia Markku J. Saarelainen [EMAIL PROTECTED] wrote:

: I do believe that the government of the U.S.A. with the assistance of
: its intelligence agencies and commercial agencies have violated my
: private property rights and taken away my intellectual property ("Genie
:

Cryptography-Digest Digest #783

1999-06-26 Thread Digestifier

Cryptography-Digest Digest #783, Volume #9   Sat, 26 Jun 99 21:13:03 EDT

Contents:
  Re: RSA msg length... (Gilad Maayan)
  Re: A few questions on RSA encryption (Gilad Maayan)
  Re: A few questions on RSA encryption ([EMAIL PROTECTED])
  Re: Kryptos article (Jim Gillogly)
  Re: Moores Law (a bit off topic) ([EMAIL PROTECTED])
  trapdoor one way functions ([EMAIL PROTECTED])
  Re: Tough crypt question: how to break ATT's monopoly??? ([EMAIL PROTECTED])
  Re: DES-NULL attack ([EMAIL PROTECTED])
  determining number of attempts required (Keith A Monahan)
  Re: DES-NULL attack (JPeschel)
  Re: A few questions on RSA encryption ([EMAIL PROTECTED])
  Re: determining number of attempts required ([EMAIL PROTECTED])
  Re: A few questions on RSA encryption ([EMAIL PROTECTED])
  Re: determining number of attempts required (Keith A Monahan)
  Re: RSA msg length... ([EMAIL PROTECTED])
  Re: DES-NULL attack ([EMAIL PROTECTED])



From: [EMAIL PROTECTED] (Gilad Maayan)
Subject: Re: RSA msg length...
Date: Sat, 26 Jun 1999 21:18:19 GMT

Okay, but what happens if the message is much smaller than the key?
Say I'm trying to encrypt 20 bits with a 512 or 1024-bit key. Would I
be able to?

--

From: [EMAIL PROTECTED] (Gilad Maayan)
Subject: Re: A few questions on RSA encryption
Date: Sat, 26 Jun 1999 21:49:27 GMT

Okay, why involve RSA? If you are assuming that the Adversary has broken it,
why not *simplify* your scenario and have the keyseed sent in the clear? (We
can have absurd situations!)

Well, for reasons of hardware limitations, I'm thinking of using a
relatively small RSA key. So it will be a bit difficult for your
casual attacker to break it, but a more determined analyser might get
through it, and find this second layer.

Therefore, the strength of your resulting encryption... how well the symmetric cipher 
"hides" the munged keyseed.

Hold on, the symmetric cypher isn't hiding the keyseed - the keyseed
is out in the open (in plaintext form). If it wasn't, you wouldn't be
able to decrypt the message, and it would be pretty much useless. If
I'm not mistaken.

--

From: [EMAIL PROTECTED]
Subject: Re: A few questions on RSA encryption
Date: Sat, 26 Jun 1999 22:16:21 GMT

In article [EMAIL PROTECTED],
  [EMAIL PROTECTED] (Gilad Maayan) wrote:
 1. I haven't been able to find any information on the relationship
 between the number of bits encrypted by RSA, and the level of security
 obtained. Let's say you're encrypting 20 bits with a 512 or 1024 bit
 key. Is the small size of the plaintext relevant? Will the encrypted
 message be easier to crack than, say, an entire document encoded by
 the same RSA key?

Well I think PKCS #1 covers this and it should be = half the modulus
size if I am correct.  I am not sure why you would have to read the
standard.  AC covers it as well.

Also the size of the private exponent/modulus will effect the safety of
the key.  A smaller exponent/modulus will be easier to factor and thus
find the private key.

 2. Would it be at all possible to break an RSA cyphertext, knowing
 neither the secret key, the public key, or the modulus?

If you know the secret exponent and the modulus (the modulus is public)
then one could decrypt the ciphertext easily.

 3. Would it be possible to extrapolate an RSA key from a cyphertext,
 if the plaintext was known? (assuming that neither the key used for
 encryption nor its corresponding modulus are known).

The plaintext is always known for the attacker.  That's because the
keys are public/private.  So I would assume the answer is no.

 4. If the modulus and public key were known, would available
 cyphertext-plaintext make the cryptoanalysis process faster or easier?

The modulus is always known.  The factors are not however.

I don't think you understand the algorithm to well.  I don't know the
theory but I do know how it works.

You have p and q which are prime.  The modulus n = pq is public but p
and q are not.  e is the private exponent C = P^e mod pq, and the d is
the public exponent P = C^d mod pq.

Basically (pq, d) = public, (p, q, e) = private.  You don't need to
keep p and q after the keys are generated however.

The most common method of attack is to factor pq into p and q.  If you
can do this you can somehow find e from g^d mod pq.

Remember that public key crypto is different then secret key crypto.
The attack will have unlimited access to chosen plaintexts because they
will have the encrypting key.  Therefore the security is solely on the
difficulty of finding the decrypting key.  In RSA this is as difficult
as factoring large composites (well that's a conjecture but...).  Just
like in Diffie-Hellman the security comes from finding the discrete
logarithms.

There are attacks where the modulus is too small, and attacks where e
or d are to small.  I would read a good description of RSA before, as I
may

Cryptography-Digest Digest #783

1998-12-21 Thread Digestifier

Cryptography-Digest Digest #783, Volume #8   Mon, 21 Dec 98 17:13:03 EST

Contents:
  Re: DIRT ? (MadAdmin)
  Re: Code hidden in a piece of music (One Man)
  Re: Cryptography board game! (was: CipherSaber for Dummies?) (Robert Munyer)
  Re: DIRT ? (NUTSA)
  Re: DIRT ? (MadAdmin)
  Twas the Eve of Impeachment. ("Bob  Rosann")
  Re: On living with the 56-bit key length restriction (Mok-Kong Shen)
  Re: On living with the 56-bit key length restriction (Lincoln Yeoh)
  Re: What is Randomness? ("Tony T. Warnock")
  Re: Two Algorithms (John Savard)
  MD5 signatures (Thor Arne Johansen)
  MD5 implementation for 8051 (Viorel Ivanescu)
  RC4 in 8-bit vs 16-bit (Anonymous)



From: [EMAIL PROTECTED] (MadAdmin)
Crossposted-To: alt.2600,alt.2600.hackerz,alt.hacker.learning
Subject: Re: DIRT ?
Date: Mon, 21 Dec 1998 17:50:21 GMT
Reply-To: LART

On Mon, 21 Dec 1998 16:44:39 GMT, [EMAIL PROTECTED] (NUTSA) wrote:

On Sat, 19 Dec 1998 01:57:24 -, "donoli" [EMAIL PROTECTED]
wrote:


[EMAIL PROTECTED] wrote in message
75e00q$4lh$[EMAIL PROTECTED]...
Anybody know how to tell if you have the "DIRT"
trojan installed on your PC.  Also, what is the
best way to remove it?

Try the Dirt Devil.  It worked for me.  Donoli.




Now are you guys being facetious in your followups to this inquiry
about the D.I.R.T. program???  Is there a program called Dirt Devil
that will detect and remove this electronic surveillance crap???  This
has caused me some concern since I surfed over the home site of the
software company offering this to law enforcement agencies and the
military following a lead provided by a ZD net article about online
spy tools.  The indications I got from the site was that something WAS
being installed on my box.  For those who do not know D.I.R.T. is
similar to B.O. but a whole lot meaner and newer...  Please Let me
know if you will if there IS a detecter and remover... 


DIRT is rather controversial. Some of what I've heard is that it's
simply a lame trojan and part of a scam.
Anyhow apparently the trojan actually exists but whether it is better
than BO or not I don't know.
My guess is that if McAffee/Dr. Solomon's are up on their toes they'll
find it. Now if it's supposed to legitimately be a "law enforcement"
tool I don't know how they'd handle it.
H. That may be a question for Patrick Nolan or Graham
Cluely. They tend to hang in alt.comp.virus.


~~~
The sig.

What sig??
.Ooops. I lost my sig!!!
.Anybody seen my sig


--

From: One Man [EMAIL PROTECTED]
Subject: Re: Code hidden in a piece of music
Date: Mon, 21 Dec 1998 08:09:28 -1000

Ones and zeros can be defined by new highest notes and new lowest notes. 
The newness can be reset by playing two extreme notes in a row. Consider 
the following notes where the first note after a reset is a 1:


d e d c d d f c a a d e f f d  would translate to 
1 1   0 1 0 1 1 1

--

From: [EMAIL PROTECTED] (Robert Munyer)
Crossposted-To: talk.politics.crypto
Subject: Re: Cryptography board game! (was: CipherSaber for Dummies?)
Date: 21 Dec 1998 11:34:20 -0600

In article 75liuo$shs$[EMAIL PROTECTED], I wrote:

 random number generator could be a cloth sack, filled with another
 set of 256 CipherSaber chips.  They could be a different color

Whoops, no need for that second set of chips.  Just write down the
random numbers before doing the key schedule.  That way a single
set of chips will suffice.

 "stripped down" version of the game.  It could use a five-bit
 character set, with just capital letters and minimal punctuation.

I forgot to mention the maximum key length would also have to be
decreased, because in the five-bit version, the key scheduling
algorithm only consumes a total of 32 of those five-bit bytes.

 a few of the kids, the most ambitious ones, will try the eight-bit
 version just so they can say they've done military-strength
 encryption with their bare hands.

I shouldn't have used the terms "five-bit" and "eight-bit."  People
will misinterpret these byte widths as key lengths, and think the
cipher is weak.  It would be better to call them the "32-square"
and "256-square" versions of the game.

The 256-square version of the game does full CipherSaber encryption,
which of course has a very respectable key length.  From over 100
bits to over 300, depending on how you choose your key.

-- Robert Munyer [EMAIL PROTECTED]

--

From: [EMAIL PROTECTED] (NUTSA)
Crossposted-To: alt.2600,alt.2600.hackerz,alt.hacker.learning
Subject: Re: DIRT ?
Date: Mon, 21 Dec 1998 18:14:12 GMT

On Mon, 21 Dec 1998 17:50:21 GMT, [EMAIL PROTECTED] (MadAdmin) wrote:



DIRT is rather controversial. Some of what I've heard is that it