Cryptography-Digest Digest #957

2001-03-20 Thread Digestifier

Cryptography-Digest Digest #957, Volume #13  Wed, 21 Mar 01 01:13:01 EST

Contents:
  Re: How to eliminate redondancy? (moving steadily towards being computer science 
terminology) ("Joseph Ashwood")
  Re: Fast and Easy crypt send ("Joseph Ashwood")
  Re: How to eliminate redondancy? (moving steadily towards being computer science 
terminology) (SCOTT19U.ZIP_GUY)
  Is Evidence Eliminator at all useful ?? (T oinker)
  Re: NSA in the news on CNN (SCOTT19U.ZIP_GUY)
  Re: IDEA test vectors (Kenneth Lantrip)
  Re: Computing power in the world (Kenneth Lantrip)
  Re: How to eliminate redondancy? (moving steadily towards being computer science 
terminology) (SCOTT19U.ZIP_GUY)
  Re: Is Evidence Eliminator at all useful ?? ("Tom St Denis")
  Re: Is Evidence Eliminator at all useful ?? (David Schwartz)
  Re: Is Evidence Eliminator at all useful ?? ("Tom St Denis")
  Re: can't find the unix crypt(1) command these days (Dennis Ritchie)
  Re: NSA in the news on CNN (JPeschel)



From: "Joseph Ashwood" [EMAIL PROTECTED]
Subject: Re: How to eliminate redondancy? (moving steadily towards being computer 
science terminology)
Date: Tue, 20 Mar 2001 17:05:09 -0800

So now we get down deeper into the uninformed nature of D/s.

"SCOTT19U.ZIP_GUY" [EMAIL PROTECTED] wrote in message
news:[EMAIL PROTECTED]...
 [EMAIL PROTECTED] (Joseph Ashwood) wrote in uw4MhAZsAHA.355@cpmsnbbsa07:

 You still seem to be lacking in any significant amount of either
 computer science knowledge, or innate ability to do this.
 


I used RSA only as a wonderfully simple example of why your ideas are
completely worthless on guarenteeing security. You have turned it into a
wonderfully simple example of exactly how little you know on the subject.

Actually I am familar with RSA maybe much more so than you.
Doubtful, but I'll let it pass for now because you're details make this
statement even more laughable.

 I would not consider RSA good for normal encryption neither
 would any one else use it for such.

Quite the contrary, RSA is used for encryption (since you have failed to
define "normal" encryption, I am left only to assume that you mean a 1-1
onto function that offers extreme diificulty in inversion). Your foolish
assumption that encrypting a random value is of a different quality than
encrypting a semi-random value demonstrates exactly how little you know
about cryptography.

 The problem with RSA
 was as keys for it got longer due to faster and more efficent
 breaks its key lenght had to enlarge. The RSA key had to be very
 long. This made for problems with the extreemly short session keys.

Wrong. It made for problems with deterministic padding which could reveal
interesting things about what was encrypted.

   Since it was not making full use. Also RSA is considered
 very weak to choosen plain text attacks.

Which is EXACTLY the reason for using it in a mode other than the original,
like say OAEP.

 Thats one reason
 why the seesion key is padded to length needed for encryption
 to pass a random session key as used in PGP. it needs to appear
 as random to make it harder to break.

The session key should not simply be padded, it needs to be protected by an
AONT, like I dunno, OAEP, just like everyone uses.

   If RSA is your corner stone as to an ideal encryption
 product you have a lot to learn Joe.

And since scottXu seems to be your cornerstone for everything (including
Zero Knowledge Proofs IIRC) I stand behind my statement that I quite
frankyly couldn't care less what you think. Although as a side note, I will
quote myself from above:
"I used RSA only as a wonderfully simple example of why your ideas are
completely worthless on guarenteeing security. You have turned it into a
wonderfully simple example of exactly how little you know on the subject."


 Specifying things down to "encryption" and "compression" is useless and
 very much limits your ability to see what is actually happening. So
 please stop trying to take offense and start trying to understand what
 is being said.
 

   Your the one who lacks the understanding my friend get real.

I'm sorry I'm afraid I must apologize for attempting to force you to face
reality, I will allow you to crawl back into whatever smelly pile I forced
you out of.

 One can add random padding that can be used as in RSA to hide
 weakness.

What needs to be done is not necessarily the addition of random padding, but
the use of measures that provide provable security, like I just don't know,
maybe OAEP.

 But one useually tries to exaimine an encryption system
 before you pull out the GOD of Randomness as a last resort to
 make it better.

So what explains your cryptosystem? Or your views on what real cryptography
is about? As far as I can tell the only thing cryptographic about what you
have done is the re-use of word

Cryptography-Digest Digest #957

2000-06-06 Thread Digestifier

Cryptography-Digest Digest #957, Volume #11   Tue, 6 Jun 00 15:13:01 EDT

Contents:
  Re: bamburismus (Sundial Services)
  Re: XTR independent benchmarks ("Eric Verheul")
  Re: bamburismus (Sundial Services)
  Re: Quantum computers (Mike Rosing)
  Re: Some dumb questions (Jim Gillogly)
  Re: Some dumb questions (Joaquim Southby)
  Re: Solution for file encryption / expiration? (Frank M. Siegert)
  Re: slfsr.c (Mike Rosing)
  Re: Some dumb questions (Joaquim Southby)
  Re: bamburismus (Terry Ritter)
  Re: Some dumb questions (Joaquim Southby)
  Re: Some dumb questions (Mike Rosing)
  Re: Question about recommended keysizes (768 bit RSA) (Bob Silverman)
  Re: slfsr.c ([EMAIL PROTECTED])
  Re: Need "attack time" measurements on a toy cipher...   (long) (Mike Rosing)
  Re: Solution for file encryption / expiration? (Andru Luvisi)
  Brute forcing for Counterpane's Password Safe ("Joeseph Smith")
  Request for review of "secure" storage scheme (Rodd Snook)
  Re: Some citations (wtshaw)
  Re: Cipher design a fading field? (wtshaw)
  Re: Cipher design a fading field? ("Douglas A. Gwyn")
  Re: Some citations ("Douglas A. Gwyn")
  Re: Some dumb questions (Jim Gillogly)



Date: Tue, 06 Jun 2000 10:15:51 -0700
From: Sundial Services [EMAIL PROTECTED]
Reply-To: [EMAIL PROTECTED]
Subject: Re: bamburismus

Gentlebeings, do we ever reach the point where the strength of the
cipher is "strong enough?"  I mean, you could theoretically keep piling
on layer upon layer of crypto-algorithms until the chances of anyone
cracking them all "through the front door" becomes zero.  It's like
putting a bank vault inside a bank vault inside a tomb.  There comes a
point when you are just not going to try to break in through the
front-door.  You are going to attack the key-management, the translation
of the user's pass phrase, what-have-you.  The front door might be
impregnable but right next door to that there might be an open window.


Douglas A. Gwyn wrote:
 
 John Savard wrote:
  "Douglas A. Gwyn" [EMAIL PROTECTED] wrote, in part:
  Which part?
  That, at (presumably) a specific date in the past, the NSA definitely
  could not crack 3DES.
 
 At some unspecified time in the past nobody could crack 3DES,
 so far as I know, but how long ago, and how complete is my
 knowledge?  It is obviously true if you go back far enough,
 and anyway it is generally believed that 3DES is uncrackable.
 
  That, at a specific date in the past, the NSA was in posession of
  theoretical results relevant to the cracking of 3DES ..
 [...]
 
  As to the question of _genuine_ damage to national security,
  however, I will admit to being unqualified to comment.
 
 I am quite careful not to damage legitimate US national security
 interests.  If you want, I can put you in touch with the
 appropriate people to discuss the matter; send me e-mail.  An
 open forum like this is not appropriate for such a discussion.

--

From: "Eric Verheul" [EMAIL PROTECTED]
Subject: Re: XTR independent benchmarks
Date: Tue, 6 Jun 2000 18:59:16 +0200

 + somewhat lower bandwidth (512 vs 342 bits)
 + faster parameter generation
 +- may be somewhat faster or slower key-pair generation and
key agreement
 depending on optimization choices
If chosen right, XTR can be more than twice as fast as LUC.

 +- neither can take advantage of precomputation
 - slower key validation

 All this is probably irrelevant because the differences are
just not great
 enough to matter. People are either going to use ECC when
bandwidth is
 important, or DH over GF(p) when it's not.
You missing the point: ECC's security is not Rock Solid. Compare
this
with the paper of A. Odlyzko in Codes Designs and Cryptography
where
he advises 300 bit ECC keys for moderate security!

XTR is based on the DL problem in a finite field, the security
of which is [more] Rock Solid.




--

Date: Tue, 06 Jun 2000 10:18:30 -0700
From: Sundial Services [EMAIL PROTECTED]
Reply-To: [EMAIL PROTECTED]
Subject: Re: bamburismus

Umm, didja notice that Mr. Gwyn's address is "@arl.mil?"  We must at
some point assume that perhaps he -cannot- "publish some of the key
ideas," ?  Once you get a clearance you don't wanna lose it -- you
might wind up in Leavenworth.  ;-)


Mok-Kong Shen wrote:
 
 "Douglas A. Gwyn" wrote:
  [...]

 I understand. But you could at least publish some of the key
 ideas on a webpage. Maybe oneday some readers would be able
 to combine these with some of their own to obtain certain concrete
 significant results. If you could develop the ideas with your own time
 and energy, that's of course the best. Otherwise I suppose it is also
 satisfying for you, if you see oneday some published papers where
 the authors acknowledge your contribution.
 
 M. K. She

Cryptography-Digest Digest #957

1999-07-30 Thread Digestifier

Cryptography-Digest Digest #957, Volume #9   Fri, 30 Jul 99 22:13:03 EDT

Contents:
  Re: How Big is a Byte? (was: New Encryption Product!) ("Tony T. Warnock")
  Re: Is breaking RSA NP-Complete ? (Peter Pearson)
  Re: (Game) 80-digits Factoring Challenge (Keith Ellul)
  Re: How Big is a Byte? (was: New Encryption Product!) (John Myre)
  Re: cryptography tutorials ([EMAIL PROTECTED])
  Re: (Game) 80-digits Factoring Challenge (Jim Gillogly)
  Re: cryptography tutorials (John Savard)
  Re: Bad Test of Steve Reid's SHA1 ([EMAIL PROTECTED])
  Hash (One-Way) Functions ([EMAIL PROTECTED])
  Re: cryptography tutorials (John Savard)
  Re: Looking for RC4 alternative ([EMAIL PROTECTED])
  Re: Prime numbers wanted ("Kasper Pedersen")
  Re: Hash (One-Way) Functions (wtshaw)
  Re: With all the talk about random... (Frank Kienast)
  Re: How Big is a Byte? (was: New Encryption Product!) ("Douglas A. Gwyn")
  Re: How Big is a Byte? (was: New Encryption Product!) ("Douglas A. Gwyn")
  Re: SSL vs TLS (Eric Young)
  Re: OTP export controlled? (wtshaw)
  Re: OTP export controlled? (John Savard)



From: "Tony T. Warnock" [EMAIL PROTECTED]
Crossposted-To: alt.folklore.computers
Subject: Re: How Big is a Byte? (was: New Encryption Product!)
Date: Fri, 30 Jul 1999 11:12:55 -0600
Reply-To: [EMAIL PROTECTED]


  The problem with this is that array[0] is the first item.
 
  Only in C and its descendants; in Fortran, if I recall properly, array(1)
  is the first item.

Actually Fortran has has arbitrary lower and upper bounds for arrays since the
1977 standard.

I've used things such as D(-1:1,-1:1), etc in PDE's.


--

From: Peter Pearson [EMAIL PROTECTED]
Subject: Re: Is breaking RSA NP-Complete ?
Date: Fri, 30 Jul 1999 09:27:22 -0700

Anton Stiglic wrote:
 
 Bob Silverman wrote:
 
  In fact there are several well known crypto systems (e.g. Chor-Rivest,
  Ajtai-Dwork,  and other knapsack related problems) that are known to be
   NP-Complete.
 
 I am not an expecrt in these cryptosystems, so I'll just give references:
 
 "Most encryption algorithms based on the knapsack problem are breakable",
 see
   Brickel, "The cryptanalysis of knapsack cryptosystems", R.D. Ringeisen
 and F.S.
[and on and on and on]

In the interest of precision, please note that Bob Silverman's original
objection was to the following assertion, which you, Anton Stiglic,
made:

  No, it is not NP-Complete.  In fact, there is no crypto-system that is
  based on an NP-Complete problem.

To make such an assertion with honest confidence, one would have to
have an awesome familiarity with the field, which I don't believe you
care to claim. Furthermore, the alert reader will note that this
assertion cannot be proven by testimony about the difficulty of
producing such a cryptosystem, nor by listing examples of weak
cryptosystems.

 
 P.s There is noting I hate more than people having super-egos blasting away
 on news groups,
 news groups are supposed to be a place for discussion, not blasting away
 one's ego.  In my INITAL
 post, I pre-appologized for not having the correct terms on hand, and then
 gave a reference.  Read
 the reference before replying back, and help promote a deascent discussion
 enviroment on this news
 group.

Don't be discouraged. Being flamed by Bob Silverman is not proof
of irremediable imbecility.

- Peter

--

From: [EMAIL PROTECTED] (Keith Ellul)
Crossposted-To: sci.math
Subject: Re: (Game) 80-digits Factoring Challenge
Date: Fri, 30 Jul 1999 17:46:40 GMT

On Thu, 29 Jul 1999 17:42:14 -0700, "Dann Corbit"
[EMAIL PROTECTED] wrote:

It's not a prime.  But factoring it will require Quadratic Sieve, NFS, or
ECPP or some other big hammer.  The simple algorithms all fail.  It would
factor overnight on one of the workstations I have here.  But I echo Bob
Silverman's question: "Why should I want to factor this number when I can
just as easily come up with a similar value that would be tough to factor?"
Is it a Charmichael number?  Some other type of special pseudo-prime?  What
brings this number to the fore as opposed to some other?

Hmm.. when's that TWINKLE box going to hit the market?   ;-)

-Keith!

--

From: John Myre [EMAIL PROTECTED]
Subject: Re: How Big is a Byte? (was: New Encryption Product!)
Date: Fri, 30 Jul 1999 11:56:58 -0600


Patrick Juola wrote:
snip large discussion of C etc.

Did this push a "hot button" of yours?  Did you forget
yourself and try to educate someone via Usenet?

Oh, well, *I* enjoyed it.

John M.
(The choir)

--

From: [EMAIL PROTECTED]
Subject: Re: cryptography tutorials
Date: Fri, 30 Jul 1999 14:11:54 -0400

 http://www.ecn.ab.ca/~jsavard/crypto.htm

Dude OUCH!

Your page hurts my eyes.  =)
But nice site.


--