Cryptography-Digest Digest #621, Volume #9       Sun, 30 May 99 02:13:05 EDT

Contents:
  Re: The BRUCE SCHNEIER  Tirade ([EMAIL PROTECTED])
  Papers on fields, and general number theory ([EMAIL PROTECTED])
  Re: blowfish hints anyone? (Bill Unruh)
  Re: OTP Problems ([EMAIL PROTECTED])
  Re: OTP Problems ([EMAIL PROTECTED])
  Re: OTP Problems ("rosi")
  Re: Papers on fields, and general number theory (Paul Rubin)
  Re: The BRUCE SCHNEIER  Tirade (fungus)
  Re: Micro-tutorial:  one-time pads (OTPs) (fungus)
  new algorithm (Countcham)
  Re: OTP Problems (wtshaw)
  Re: DSA (Digital Signature Standard) and the Schnorr Patents ("Roger Schlafly")
  Re: The BRUCE SCHNEIER  Tirade (Nathan Kennedy)
  Re: The BRUCE SCHNEIER  Tirade (Nathan Kennedy)
  Re: RSA theorems--need reminder (Bill Unruh)
  Re: HushMail -- Free Secure Email (fungus)
  Re: i have an encrypted password file that i want to decrypt, can anyone  (fungus)
  Re: HushMail -- Free Secure Email (Terry Ritter)
  Re: new algorithm (fungus)
  Oh, no, it's the OTP thread again!!!! (fungus)
  Re: Papers on fields, and general number theory ([EMAIL PROTECTED])
  papers online (I made a little collection) ([EMAIL PROTECTED])
  --- sci.crypt charter: read before you post (weekly notice) (D. J. Bernstein)
  Re: The BRUCE SCHNEIER  Tirade (Patricia Gibbons)

----------------------------------------------------------------------------

Date: Sat, 29 May 1999 11:07:11 -0400
From: [EMAIL PROTECTED]
Crossposted-To: talk.politics.crypto,alt.privacy
Subject: Re: The BRUCE SCHNEIER  Tirade

John Savard wrote:
> 
> Obviously, though, for something like ScramDisk, neither a one-time
> pad nor public key methods make any sense.

I agree that PK methods are not particularly useful for for data
storage.  However, I do not see the conclusion that a one-time pad is
inappropriate as obvious.

If we view individual sectors or clusters of the storage device as
independent messages, then we'd have to consume a section of the pad on
each write to the device.  However, if we view the entire device as a
message, we only "use" the pad when an adversary has access to it.  Thus
we could use a pad exactly as large as the storage device and ignore the
fact that individual sectors/clusters/files were rewritten.  (I consider
these operations as edits to a "draft" message).

Can you amplify your statement with the reasoning behind it?

------------------------------

From: [EMAIL PROTECTED]
Subject: Papers on fields, and general number theory
Date: Sun, 30 May 1999 01:40:57 GMT

I am looking for papers on just general number theory with relation to
fields/rings/groups and their cryptographic uses.  I have seen IDEA and
SAFER but I would like to see more generalized ideas.  Yes I have
searched the net up and down (i have 120 papers in my directory, which
isn't a lot).

If anyone has written anything related or knows about anything related
to the topic at hand I would like to see it.

(The left handed reason is that I want to study the LFSR I proposed
with more accuracy and professionalism then I have before).

Thanks in advance,
Tom
--
PGP public keys.  SPARE key is for daily work, WORK key is for
published work.  The spare is at
'http://members.tripod.com/~tomstdenis/key_s.pgp'.  Work key is at
'http://members.tripod.com/~tomstdenis/key.pgp'.  Try SPARE first!


Sent via Deja.com http://www.deja.com/
Share what you know. Learn what you don't.

------------------------------

From: [EMAIL PROTECTED] (Bill Unruh)
Subject: Re: blowfish hints anyone?
Date: 30 May 1999 03:03:33 GMT

In <7ia5nv$2q$[EMAIL PROTECTED]> [EMAIL PROTECTED] writes:

>Suppose you want to crack an ECB scheme.  You build a reverse
>codebook containing a common plaintext block, e.g., "Subject:".
>Then, given captured ciphertext, you look for instances of the
>encrypted "Subject:" block.  When you find one you have identified
>the key.
I hope you have a rather large table. This is essentially the same as
(but much much slower than) exhaustive search.
Not a problem.



>Consider also an ECB video stream.  If the background doesn't
>change, you'll see silhouettes.
Might I suggest compression befor encryption?

------------------------------

Date: Sat, 29 May 1999 11:39:58 -0400
From: [EMAIL PROTECTED]
Subject: Re: OTP Problems

DJohn37050 wrote:
> 
> OTP is provably secure.  Why is it not used everywhere?
> It has some problems in practice:
> 1. Key length = message length, this is impractical in most applications.

Hardly.  Sending a message to a person with whom you've had no previous
contact, or broadcasting a message to a large number of recipients are
the only really difficult situations.  Most other applications are
point-to-point and along pre-setablished relationships.

Remember that last.  It is silly to entrust an important message to a
person you do not trust.  Personal trust relationships are not randomly
generated among the population of communicators.  There is a _strong_
locality effect.

> 2. What do you do if you run out of key?  Choke!

If you need to have provably secure systems, you arrange not to run out
of key material.  If you simply want the highest possible security you
use a method of reuse that degrades gracefully.  This is not hard.

> 3. Key must be totally random, this is non-trivial to accomplish.

False premise.  False conclusion even of the premise were true.

> 4. Two-time pad should be considered insecure, any reuse can be fatal to
> security.

_Can_ be fatal.  Graceful decgradation is not very difficult.

> 5. Synchronization between sender and receiver is critical, if a little as one
> bit is dropped, you lose everything.

So what?  If you lose a bit of the key in IDEA you are better off?  If
you lose a bit of the public key are you better off?

This issue is garbage.

------------------------------

Date: Sat, 29 May 1999 11:46:12 -0400
From: [EMAIL PROTECTED]
Subject: Re: OTP Problems

Dan wrote:
> 
> >Wait for the next shipment of key material, or switch to another cipher,
> >or reuse portions of the key material in some way (and sacrifice
> >unconditional secrecy in the process, if acceptable).
> 
> [snip]
> 
> >This problem can be solved quite easily.  (Re)synchronization can be
> >achieved by transmitting in the clear the offset of key bits in the
> >one-time pad.
> 
> Assuming the following scenario:
> 
> Bob meets Alice once a month and delivers to her a CD-ROM containing
> 650MB of randomly generated data.  Each time Alice and Bob communicate,
> the message of length n is sent, and is prefixed with offset y.  Starting
> at offset y, using n bytes, the message is decrypted.
> 
> The problems with this are obvious:
> 
> i) Anyone duplicating the CD can read messages

Let's see if I understand your point. You are critizing the OTP system
because anyone with the proper key can read the messages?  Can you
describe what is bad about this property?

> ii) Any overlap in the keys will weaken the process

Yes.  But we need not assume overlap.  I cannot conceive of typing 650
MB of messages per month.  If I'm sending over 20 MB per day, I'd
exchange a stack of CDs rather than a single one.

Reuse is a non-issue.

> 
> Ignoring the problems caused by (i), I wouldn't mind trying something of
> the following nature.  Instead of prefixing the encrypted message with
> a single offset, prefix it with randomly generated n offsets.
> 
> In other words, instead of reading the key sequentially, you use the bytes
> one at a time, in random order.  Your 650MB CD is suddenly capable of
> being used for a lot more than 650MB of messages.  However, this method
> increases the size of the message being sent by 4 (assuming 32 bit offsets)
> and is also much, much SLOWER.

And you are now reusing the key material.  This is no longer an OTP.

------------------------------

From: "rosi" <[EMAIL PROTECTED]>
Subject: Re: OTP Problems
Date: Sat, 29 May 1999 22:51:51 -0400

DJohn37050 wrote in message
<[EMAIL PROTECTED]>...
>OTP is provably secure.  Why is it not used everywhere?
                ^^^^^^^^^^^^^^^
   !!!

>It has some problems in practice:
             ^^^^^
    Me thinks a lot.

>1. Key length = message length, this is impractical in most applications.
>2. What do you do if you run out of key?  Choke!
>3. Key must be totally random, this is non-trivial to accomplish.
                                                                  ^^^^^^^^^^
   (Not a serious one:)) Hope we would not have to go back to take another
random walk. :)

>4. Two-time pad should be considered insecure, any reuse can be fatal to
>security.

   By 'fatal' you mean? (Any reuse, then) it will fail? it will not fail? it
will fail with
a 'known' percentage/probability? absolutely no way of using it twice
without it
being doomed to fail? Or you have a special set of reuses in mind? (Am
asking
a couple of questions)

>5. Synchronization between sender and receiver is critical, if a little as
one
>bit is dropped, you lose everything.


   I think this has to be specific.
   To be concrete, I was working somewhere where there was a problem (which
was later found to be a problem with the modem setting). It was not at all
my
problem, but I put in a very simple suggestion that led to the decoding of
the
gabbled ciphertext. (It was by no means a difficult thing any way. Serious!)
It was
a stream cipher, using IV.
   By the way, I only made an observation that helped the deciphering. Other
people found out the modem problem (that could have been parity or any
other thing, I do not quite remember) and got it solved.
   I think this just depends. It can be true for formal systems in various
settings.
For block ciphers with certain chaining modes, the same situation could
happen.
Of course, not necessarily 'lose everything' (not being picky), garbled from
where
the drop occurred. Retransmit of whatever is affected is often necessary,
though
with block ciphers in certain chaining modes (including 'null' chaining) it
is easier.
However, a formal system is normally not able to check the higher level
semantics
and integrity will only be done on some 'characteristics' of the message
unless
the ciphercode has error detection built in (which is overwhelmingly, I
think, some
waste of bandwidth). Not too many schemes per se possess error detection
capability, either (am I right?). By the way, not feasible to check when
semantics
is 'dense'; and dropping a bit and flipping one need to be dealt with
somewhat
differently.
   Furthermore, in communications, higher level (comm) protocols can 'work
with' cihper modules, IMO, and by back-peddling or using 'fixed distance'
jump to
resync. (Know it could be an implementation nightmare and I never
implemented such a thing myself. And by 'jump' I increased the chance of
'choking'). Lastly, it
would sound a bit crazy that static data/info (e.g. that is stored on disks
for use
after months and years) will be encrypted with ???.

   Just my opinion. Can be wrong.
   --- (My Signature)

>Don Johnson



------------------------------

From: [EMAIL PROTECTED] (Paul Rubin)
Subject: Re: Papers on fields, and general number theory
Date: Sun, 30 May 1999 03:08:34 GMT

In article <7iq4va$usj$[EMAIL PROTECTED]>,  <[EMAIL PROTECTED]> wrote:
>I am looking for papers on just general number theory with relation to
>fields/rings/groups and their cryptographic uses.  I have seen IDEA and
>SAFER but I would like to see more generalized ideas.  Yes I have
>searched the net up and down (i have 120 papers in my directory, which
>isn't a lot).

I think you're best off reading some actual books, rather than looking
for web pages.  Forget about papers, since this is a highly developed
subject--anything publishible as a paper will be extremely advanced and
you won't be able to read it.  You want introductory texts.

Try: _A Course in Number Theory and Cryptography_, by Neal Koblitz (I
think there is a 2nd edition, but the 1st is ok too).  The writing is
kind of dull but you should find the math accessible if you work at
it.  Once you've read it you'll understand more than most people on
the newsgroup (but not Bob Silverman) do about modern factoring
algorithms, primality tests, elliptic curves, etc.  

I don't know what people are using for introductory algebra books
these days so I'm not sure what to say to try next.  _Topics in
Algebra_, by I. N. Herstein, is wonderful, but may be tough going.
Maybe others reading this can make more appropriate suggestions.

------------------------------

From: fungus <[EMAIL PROTECTED]>
Crossposted-To: talk.politics.crypto,alt.privacy
Subject: Re: The BRUCE SCHNEIER  Tirade
Date: Sun, 30 May 1999 00:21:22 +0200



John Kennedy wrote:
> 
> 
> A provably secure code could be very useful for a spy.
> 

And so could a code which only needed 2^128 operations to crack it...

...maybe more so because he wouldn't need to carry a CD around with
him - he could just memorise a phrase of English text.


(and the Ciphersaber algorithm...)


-- 
<\___/>
/ O O \
\_____/  FTB.


------------------------------

From: fungus <[EMAIL PROTECTED]>
Subject: Re: Micro-tutorial:  one-time pads (OTPs)
Date: Sun, 30 May 1999 00:15:15 +0200



Sundial Services wrote:
> 
> If there is any one thing that every crypto-newbie latches onto and
> won't let go of, it must be the...
>

The problem is simpler than this. Most crypto weenies believe they
can write a program to "generate" random numbers.



-- 
<\___/>
/ O O \
\_____/  FTB.



------------------------------

From: Countcham <[EMAIL PROTECTED]>
Subject: new algorithm
Date: Sun, 30 May 1999 06:34:35 +0200
Reply-To: [EMAIL PROTECTED]

    I have read that an Irish girl, Sarah Flannery, has discovered an
algorithm 10 times faster than RSA but as secure. Where can I find the
algorithm or can anyone e-mail me this,please?


------------------------------

From: [EMAIL PROTECTED] (wtshaw)
Subject: Re: OTP Problems
Date: Sat, 29 May 1999 23:04:25 -0600

In article <7ip251$qcs$[EMAIL PROTECTED]>, David A Molnar
<[EMAIL PROTECTED]> wrote: 
> 
> oh, and by sending the offsets in the clear instead of agreeing on 
> them in advance, does this ensure that an adversary will immediately
> notice re-used parts of the key ?
>  
Not be a champion of OTP's as a final solution to cryptographic problems,
I'll offer this anyway: If one does have reliance on such at thing, to get
fully in sync, simply report in the clear a section of the sequence after
the preceeding message and before the current one.  If truely random, this
slight loss of key for messages should be of no use to externals.   OTP
means no use of any part of the key, even if you need to waste a bit of it
from time to time.

It would be good to know that the sequence does not appear also at a
nearby point in the sequence which might cause confusion, so length of the
separating sequence might need to be a little longer to be sure it is
locally unique.
-- 
Weathermen prosphesize and insurance companies predict, while both pretend to be doing 
the other to get an audience.

------------------------------

From: "Roger Schlafly" <[EMAIL PROTECTED]>
Crossposted-To: talk.politics.crypto
Subject: Re: DSA (Digital Signature Standard) and the Schnorr Patents
Date: Sat, 29 May 1999 21:02:22 -0700

Bodo Moeller wrote in message <[EMAIL PROTECTED]>...
>In claim 1,  e  is a random challenge; but in claim 2 and 3, from which
>the further claims are derived, the standard trick to turn
>identification schemes into signature schemes is used, namely, compute
>e  as the hash of the message and some per-signature value.

Ok, but claims 2 and 3 are dependent on claim 1, so any infringing
device would have to have every element of claim 1. Even for the
typical application of Schnorr signatures, you would have a hard time
identifying all of the claimed elements.

But all of this is pretty far removed from GAK. Even if GAK covered
every signature scheme in the world, it wouldn't stop GAK. The forces
for and against GAK have nothing to do with the Schnorr patent.




------------------------------

From: Nathan Kennedy <[EMAIL PROTECTED]>
Crossposted-To: talk.politics.crypto,alt.privacy
Subject: Re: The BRUCE SCHNEIER  Tirade
Date: Sun, 30 May 1999 12:37:49 +0800

Jerry Coffin wrote:
> To summarize: to qualify as an OTP, there must be absolutely,
> positively NO way anybody can reproduce the key used in any way
> whatsoever.  If the key can be produced in ANY way other than
> obtaining the complete key itself, what's being used never has been,
> is not, and never will be, a one time pad.

Wrong.  The key or the cleartext.  The key is easily derived from
the ciphertext + cleartext.  Of course with OTP known cleartext
is meaningless, unlike all other cryptosystems with less key than
cleartext...

Of course that's what you meant...

Nate

------------------------------

From: Nathan Kennedy <[EMAIL PROTECTED]>
Crossposted-To: talk.politics.crypto,alt.privacy
Subject: Re: The BRUCE SCHNEIER  Tirade
Date: Sun, 30 May 1999 12:50:13 +0800

John Kennedy wrote:
> 
> On 28 May 1999 08:56:31 -0400, [EMAIL PROTECTED] (Patrick Juola)
> wrote:
> >But said right situation appears so infrequently as to be a practical
> >definition of useless.  I'm more likely to need a triphibious automobile
> >than an OTP.
> 
> A provably secure code could be very useful for a spy.

Is that a frequent real-world situation?  Excuse me while I make a payment
on my triphibious automobile mortgage.

By the way, a heartfelt *PLONK* for your 55/3513 signal/noise ratio on that
post.  Trim your quotes and your sig and the world will thank you.

Nate

------------------------------

From: [EMAIL PROTECTED] (Bill Unruh)
Subject: Re: RSA theorems--need reminder
Date: 30 May 1999 05:03:31 GMT

In <[EMAIL PROTECTED]> Nicol So <[EMAIL PROTECTED]> writes:

>Some relevant facts:

>1. If N is prime, {1,...,N-1} is a (cyclic) group under multiplication,
>of order N-1.
....

>Hope that helps.

Yes, thanks it lot. It does help a lot.

Bill

------------------------------

From: fungus <[EMAIL PROTECTED]>
Subject: Re: HushMail -- Free Secure Email
Date: Sun, 30 May 1999 06:58:36 +0200



rosi wrote:
> 
> Dear Terry,
> 
>  Any info on what scheme(s) used? How it works? Or where I can get
> a look at such?

Try the Hushmail web site...look for the word "FAQ" (frequently asked
questions).

-- 
<\___/>
/ O O \
\_____/  FTB.

------------------------------

From: fungus <[EMAIL PROTECTED]>
Subject: Re: i have an encrypted password file that i want to decrypt, can anyone 
Date: Sun, 30 May 1999 06:55:17 +0200



Jim Whitehead wrote:
> 
> i have an encrypted password file that i want to decrypt, can anyone tell me
> any ways of going about it?
> 

<give us a clue!!!>

What sort of a "password file"? Many common password files have programs
which will crack them.



-- 
<\___/>
/ O O \
\_____/  FTB.


------------------------------

From: [EMAIL PROTECTED] (Terry Ritter)
Subject: Re: HushMail -- Free Secure Email
Date: Sun, 30 May 1999 05:17:30 GMT


On Sat, 29 May 1999 20:40:28 -0400, in
<7iq4i4$4ct$[EMAIL PROTECTED]>, in sci.crypt "rosi"
<[EMAIL PROTECTED]> wrote:

>   Any info on what scheme(s) used? How it works? Or where I can get
>a look at such? Sorry, not good at reading code and lack of math
>background. Any 'technical' info in layman's terms would be good.

I have downloaded the purported Java source code and it does seem to
include some operations I expected.  But I have not looked at it in
detail.  

HushMail does seem to be missing things, including the ability to
validate public keys end-to-end, and some way to check that the
executable applet corresponds to the examined source.  Without these
features the system cannot reasonably be called secure, so there would
seem to be scant reason to really get into the code.  

As far as I know, none of their technical people are talking about
these problems, or what they intend to do about them.  It is a beta
system, but maybe they are just selling the site as is.  

---
Terry Ritter   [EMAIL PROTECTED]   http://www.io.com/~ritter/
Crypto Glossary   http://www.io.com/~ritter/GLOSSARY.HTM


------------------------------

From: fungus <[EMAIL PROTECTED]>
Subject: Re: new algorithm
Date: Sun, 30 May 1999 07:00:48 +0200



Countcham wrote:
> 
>     I have read that an Irish girl, Sarah Flannery, has discovered an
> algorithm 10 times faster than RSA but as secure. Where can I find the
> algorithm or can anyone e-mail me this,please?

It's still a secret, nobody knows how it works...

-- 
<\___/>
/ O O \
\_____/  FTB.

------------------------------

From: fungus <[EMAIL PROTECTED]>
Subject: Oh, no, it's the OTP thread again!!!!
Date: Sun, 30 May 1999 07:04:05 +0200



Heaven preserve us!

May this thread die the death of a thousand paper cuts.

May curses rain down on any infidel who tries to mutate it into
the "when is a random number not a random number" thread.



-- 
<\___/>
/ O O \
\_____/  FTB.

------------------------------

From: [EMAIL PROTECTED]
Subject: Re: Papers on fields, and general number theory
Date: Sun, 30 May 1999 04:34:33 GMT

<snip>
Thanks for the reply.  I will check up some books.  Problem is they are
not sold in my area.  hmm..

Tom


Sent via Deja.com http://www.deja.com/
Share what you know. Learn what you don't.

------------------------------

From: [EMAIL PROTECTED]
Subject: papers online (I made a little collection)
Date: Sun, 30 May 1999 04:32:58 GMT

For the benefit of others here I started a little collection of papers.
I have about 20 up now, but plan to find/add more.  It's at

http://people.goplay.com/tomstdenis/index.html

I only have some block/stream ciphers up now.  If you want to
contribute a paper/url/suggestion please drop me a email or reply here.

Thanks in advance,
Tom
--
PGP public keys.  SPARE key is for daily work, WORK key is for
published work.  The spare is at
'http://members.tripod.com/~tomstdenis/key_s.pgp'.  Work key is at
'http://members.tripod.com/~tomstdenis/key.pgp'.  Try SPARE first!


Sent via Deja.com http://www.deja.com/
Share what you know. Learn what you don't.

------------------------------

From: [EMAIL PROTECTED] (D. J. Bernstein)
Crossposted-To: talk.politics.crypto
Subject: --- sci.crypt charter: read before you post (weekly notice)
Date: 30 May 1999 05:00:46 GMT

sci.crypt               Different methods of data en/decryption.
sci.crypt.research      Cryptography, cryptanalysis, and related issues.
talk.politics.crypto    The relation between cryptography and government.

The Cryptography FAQ is posted to sci.crypt and talk.politics.crypto
every three weeks. You should read it before posting to either group.

A common myth is that sci.crypt is USENET's catch-all crypto newsgroup.
It is not. It is reserved for discussion of the _science_ of cryptology,
including cryptography, cryptanalysis, and related topics such as 
one-way hash functions.

Use talk.politics.crypto for the _politics_ of cryptography, including
Clipper, Digital Telephony, NSA, RSADSI, the distribution of RC4, and
export controls.

What if you want to post an article which is neither pure science nor
pure politics? Go for talk.politics.crypto. Political discussions are
naturally free-ranging, and can easily include scientific articles. But
sci.crypt is much more limited: it has no room for politics.

It's appropriate to post (or at least cross-post) Clipper discussions to
alt.privacy.clipper, which should become talk.politics.crypto.clipper at
some point.

There are now several PGP newsgroups. Try comp.security.pgp.resources if
you want to find PGP, c.s.pgp.tech if you want to set it up and use it,
and c.s.pgp.discuss for other PGP-related questions.

Questions about microfilm and smuggling and other non-cryptographic
``spy stuff'' don't belong in sci.crypt. Try alt.security.

Other relevant newsgroups: misc.legal.computing, comp.org.eff.talk,
comp.org.cpsr.talk, alt.politics.org.nsa, comp.patents, sci.math,
comp.compression, comp.security.misc.

Here's the sci.crypt.research charter: ``The discussion of cryptography,
cryptanalysis, and related issues, in a more civilised environment than
is currently provided by sci.crypt.'' If you want to submit something to
the moderators, try [EMAIL PROTECTED]

---Dan

------------------------------

From: Patricia Gibbons <[EMAIL PROTECTED]>
Crossposted-To: talk.politics.crypto,alt.privacy
Subject: Re: The BRUCE SCHNEIER  Tirade
Date: Sat, 29 May 1999 22:43:47 -0700
Reply-To: [EMAIL PROTECTED]

Anthony Stephen Szopa wrote:
> 
> The BRUCE SCHNEIER  Tirade
> 
> BRUCE SCHNEIER is president of Counterpane Systems and says:
> 
> "One-time pads don't make sense for mass-market encryption products.
> They may work in pencil-and-paper spy scenarios, they may work on the
> U.S.-Russia teletype hotline, but they don't work for you.  Most
> companies that claim they have a one-time pad actually do not.  They
> have something they think is a one-time pad.  A true one-time pad is
> provably secure (against certain attacks), but is also unusable.
> 

Anthony, I will be the first to say that I am NOT a programmer,
code-warrier, or any other type of software creator, but I think
the main reason that "One time pads don't work" , is that 

1: yes, one time pads are secure, and

2: how are you going to exchange one time pads with another
   correspondent?? Armed  courier ?? send it inside a 
   public-key message like PGP or RSA ?? If you trust PGP
   will enough to transmit a copy of a OTP, then why not
   just use PGP ?? 

This is the BIG problem with one-time-pads. Even if you
have a method  that uses a really good random-pad generator. 
It will still end up being a symmetric system where
you have to give a copy of the one-time-pad to the
person you are  going to converse with. 

So what is your secure channel for doing so?

Trish  

-- 

Patricia E. Gibbons
Acting Chief Communications Technician
City of San Jose - ITD/communications
<http://www.qrz.com/i2.html?callsign=wa6ube&form_name=callsign>
.......................................
My Public Key is available at: 
<http://pgp5.ai.mit.edu/pks-commands.html>
Key ID: 0xEDECB44F
This key is RSA, NOT Diffie-Hellman !!

------------------------------


** FOR YOUR REFERENCE **

The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:

    Internet: [EMAIL PROTECTED]

You can send mail to the entire list (and sci.crypt) via:

    Internet: [EMAIL PROTECTED]

End of Cryptography-Digest Digest
******************************

Reply via email to