Re: cryptographic ergodic sequence generators?

2003-10-15 Thread John S. Denker
Perry E. Metzger wrote: I've noted to others on this before that for an application like the IP fragmentation id, it might be even better if no repeats occurred in any block of 2^31 (n being 32) but the sequence did not repeat itself (or at least could be harmlessly reseeded at very very long

Re: cryptographic ergodic sequence generators?

2003-09-07 Thread David Wagner
Perry E. Metzger wrote: I've noted to others on this before that for an application like the IP fragmentation id, it might be even better if no repeats occurred in any block of 2^31 (n being 32) but the sequence did not repeat itself (or at least could be harmlessly reseeded at very very long

cryptographic ergodic sequence generators?

2003-09-06 Thread Perry E. Metzger
For making things like IP fragmentation ids and other similar protocol elements unpredictable, it would be useful to have what I'll call a cryptographic ergodic sequence generator -- that is, a generator that will produce a sequence of n bit numbers such that there are no repeats until you pass

lopsided Feistel (was: cryptographic ergodic sequence generators)

2003-09-06 Thread John S. Denker
On 09/06/2003 02:33 PM, Tim Dierks wrote: I'm sure that it would be possible to design a Feistel-based block cipher with variable block size, supporting some range of even values of n. There's no need to exclude odd n. I know the typical superficial textbook describes the Feistel trick in