Cryptography-Digest Digest #624, Volume #9       Mon, 31 May 99 08:13:04 EDT

Contents:
  Re: 8Bit encryption code. Just try and break it. (Phoenix)
  Re: YOURE NOT GOING TO BELIEVE THIS!  945 ("Avata'ar")
  Re: Security of RC4 ("Steve Sampson")
  PGP Key security? ("james b")
  LOOK WHAT SOMEBODY PUT ON THEIR WEBSITE!  3662 ([EMAIL PROTECTED])
  Re: Security of RC4 (fungus)
  Re: 8Bit encryption code. Just try and break it. - code3.ecr (1/1) (Phoenix)
  Re: 8Bit encryption code. Just try and break it. - code3.ecr (0/1) (Phoenix)
  XXX PAMELA ANDERSON VIDEO (FREE) - xxx.htm 602 bytes (1/1) 66726 
([EMAIL PROTECTED])
  Re: The BRUCE SCHNEIER  Tirade (Vince Adams)
  Re: non-computerized cryptography (Vince Adams)
  Re: OTP Problems ([EMAIL PROTECTED])
  Re: 8Bit encryption code. Just try and break it. - code3.ecr (0/1) ("Steve Sampson")
  Re: The paradox of secure key distribution channel (Gurripato [x=Nospam])
  Re: request opinion/info : 1.5 Mbits/s public key scheme (Francois Grieu)
  Re: SHA-1 output random? (Francois Grieu)
  Re: The paradox of secure key distribution channel (Jim Dunnett)
  random numbers (Andreas / Detlef Stieger)
  Re: The paradox of secure key distribution channel (Nathan Kennedy)
  Re: PGP probability of choosing primes? (Thierry Moreau)
  Re: Stream Cipher using LFSRs (Bartłomiej Ziółkowski)
  PGP Info wanted... ("james b")

----------------------------------------------------------------------------

From: Phoenix <[EMAIL PROTECTED]>
Subject: Re: 8Bit encryption code. Just try and break it.
Date: Sun, 30 May 1999 16:13:00 -0700

Sorry but netscape garbled the attatchment.  I'm afraid that it is not
the same as what I tried to post.
I will try and make netscape post without changing the file and get back
to you.

Squitter Shivwits wrote:
> 
> Phoenix <[EMAIL PROTECTED]> wrote:
> 
> > 8Bit encryption code. Just try and break it.
> 
> > Thanks for trying to break my code.
> > If you decrypt it ignore the contents of the
> > message it was typed awhile back.
> 
> > 5Ńašˇ0P|š'„ܘpÚSҚ‚6¤& ŢT†ůšUhwšAŰ
> 
> ...snip
> 
> Since you posted binary ciphertext, it came out on my screen
> with many square characters. So I can be sure I have a correct
> copy of your ciphertext, please confirm that the hexadecimal
> representation below is an accurate representation of the
> binary ciphertext you posted.
> 
> Once you confirm this, I will begin to break you code.
> Notice that most bytes are over 80, most left
> nibbles are from 8 to F, and most right nibbles are
> less than 8. This looks like it will be easy.
> 
> 82b55182e1e13781b0d0fce1a79e5c825cf05a81d39252e19ab62482a6a05e81
> d4a079e1d5e89c83f7e17d8291c15b8394b640e1d0f5fd81d4a04882c8a4fbe1
> f6a66381d3927c82f499dee1b9957b81d3a23782c3e07e81a6e081e0a2ad82d4
> 846081d8859b81e8f8f881f92c7781f67d2281a098ca8283e148e1d5902482a0
> 5cd2827d46db83e1853ee1c5a42b819d46ee83b0e0f8e1d8a9728284964582d9
> d5ade17df84f82d7d26582e5b5388182e62782a1d63282d6e52ce1f3882382b4
> b29c82c7a27be1e0832182e9923083c8e12ee1b8a84582a6b6ca82d0a64982a4
> c621e1d69e5d82a99059819d4665e1f7f2dc82c9c0ae8199a7bb8196e13782b6
> b53882a87daa81b9a04d8298c5ba81b5f25181d392368383855981b1b72ce19e
> e8db839690ac81c783cce1b8a8ad82a6e5fa81d4a058825c924ce1e07dab81d0
> d1b981b088fd8198c02e8284c57d82a22c2f81a3a56a81c17d5982a8d2d28287
> b5aa8112d72482d0d6af8293954482a2f2be8285b2dd81e8a0bc8198c07d815c
> b67381a3a5238294b064815cb65483f5d57de1b7c124819d46cd8346e038e1d4
> 7d3882b6e43383b28544e1f49a4d81f5967d82f2e0fde1d0c63682b09e3f82a6
> a06b8192a3cf829cc85882b9a55de1b0e16182d99e7883c6d59de1e692f88394
> b6ba82d0a6cce1b29953e1b2c83b82b9a52d819af058e19c937082c0f0ab8287
> 9c52e1c4882782d2b0fa81e2e96081c9e42582f5d0fa81a0982781f0d2ba82e2
> c57d81b2a4cee1d4d22783b4a23881c8f77ae1b0b2f883f8c5fb8291c1bde1c8
> f279e1e2b57181c09d2882c1a89d8185a65081d4a0bf82e992d281e5b09b8193
> e25982a7b6d28291f06081f2a67081a6e025819db07781e0a25082c8a4e1e32c
> cb81c6962382a8d2fa8287b56782b0d5ce8199d67de1e07d5be1c4b72981a0f6
> 6c837d857de1f0c76981a0f67483c3e5d2e198b5ed8283e1cd82f5d08d8ae1e1
> f7668296995182a6e56181874628825c922482a7e552e193d76082d4844083c5
> 90ebe1e8f3af8396e84682c9c06fe1b8a8ebe1d69e9f83d2b55a82b2a9f8e1b0
> b23682c6d03e8284c5aae1d184af82d5a06f81e19a77e19ee82882a0c05b81e7
> 98f881d193d2829af5bf81b4a6ade1c6c04f8391f5ce81c3d52de194c42683e6
> a6588291c163e1c7d6aee1d6d5bf81d2a5ce8382f66b81a2f5558d8a8d8a

------------------------------

From: "Avata'ar" <[EMAIL PROTECTED]>
Subject: Re: YOURE NOT GOING TO BELIEVE THIS!  945
Date: Mon, 31 May 1999 03:28:22 +0300

You are right...I cant believe this
<[EMAIL PROTECTED]> wrote in message
news:7isi82$5qjv$[EMAIL PROTECTED]...
>
>
nshdmfhfgbkbefktwohufjpngfnxsskfmdgqkqzrmfknznuljlkbsgszcpkxtnyluqdtxrgzmgbl
yvnkifdsdrhlied
>



------------------------------

From: "Steve Sampson" <[EMAIL PROTECTED]>
Subject: Re: Security of RC4
Date: Sun, 30 May 1999 19:07:04 -0500

Good enough for civilian use.

Without a method for seeding each encrypted session or file.
then the result is no more secure than the XOR used at its base.

Use a password that is run through SHA-1 after being seeded
and you'll be fine.

Roland Krüppel wrote
>Hi,
>
>can somebody give me some information about the security or
>cryptanalysis of RC4?




------------------------------

From: "james b" <[EMAIL PROTECTED]>
Subject: PGP Key security?
Date: Mon, 31 May 1999 01:50:00 +0100

Have just got PGP 6.0 and have a couple of questions regarding security of
the key when using Windows 98.

Just how secure is my passphrase from prying eyes?

Could an experienced user access the key, given a few hours to tinker with
my computer?

I ask these questions as I constantly read people bemoaning the security
features of Win 98.

Is there an optimal keylength? (Or is that a very silly question)

Thankyou,

James B



------------------------------

From: [EMAIL PROTECTED]
Crossposted-To: sci.comp-aided,sci.cryonics
Subject: LOOK WHAT SOMEBODY PUT ON THEIR WEBSITE!  3662
Date: 31 May 1999 03:12:58 GMT


pguzpgfdtmobddmvboxqtijplcqbliphoshbbcduerquuihpqgizyzlxojdszzopbyrojonilovmwqu


------------------------------

From: fungus <[EMAIL PROTECTED]>
Subject: Re: Security of RC4
Date: Mon, 31 May 1999 02:32:01 +0200



Roland Krüppel wrote:
> 
> Hi,
> 
> can somebody give me some information about the security or
> cryptanalysis of RC4?
> 

It's secure(*) but has some slightly weak keys. To avoid the weak
keys just throw away the first 256 bytes of output from the generator.

More info can be found at http://www.ciphersaber.com/



(*) Pedantic disclaimer: "As far as anybody knows..."

-- 
<\___/>
/ O O \
\_____/  FTB.


------------------------------

From: [EMAIL PROTECTED] (Phoenix)
Subject: Re: 8Bit encryption code. Just try and break it. - code3.ecr (1/1)
Date: Mon, 31 May 1999 03:24:23 GMT

begin 644 code3.ecr
M`H71FA984+>:$#:#?)H04HC<FAB3D-J:$(@9T@F2EJ2:%H4EWIH0<A3Y!Y8(
M')HBB8"=FA*00MN:%W&2P)H0EG5]FA!HD\B:%@DH>YH11)#CFA!X5OR:%F22
M7IH3$'7[FA(9@+>:%5>2_IH6(04,FA-P9RV:$S$(X)H3A64;FA"489^:$R)2
M]YH2A)JBFA)T-TJ:$X)$R)H0-Y"DFA,&1XR:$X9R6YH841"^!B)TJYH3F59N
MFAF0()\')4;RFA9W=L6:&`@P+0ECFL^:$SEDY9H9"96X"0(!IYH5`BBRFA9'
M@*P'@`.CFA2`B!R:(5!P^P<H9Z&:%CDDL)H71!"N!@-(Q9H5%1)*FA<B<,F:
M$S4VH0=P0-V:%W8@V9H2,F3E"21(7)H7(G`NFA.&<CN:$%<6MYH6:2"XFA&!
M*"J:$E0$S9HB:$";FA`@>-&:$H2:MIH9"979FA)1D*P)$61;FB":D"R:$(@9
M3)H04H@MFB,AD'J:$$,EV)H8)U;,FA"10"N:$'4UBYH6F19]FA56A:Z:$(28
MCIH6<TBOFA,0=>J:$@:6V9H5=02,FA5`@"J:$X-1I)H3:6`OFA8Q=<2:$Q80
M/IH34DA=FA.6-3R:$H!YCYH34DCSFA,%0*.:$YH%Y)H393+4FB%R$(X&*1:D
3FA0@EDV:(C"5N`:#<[B:%ID6LP``
`
end

------------------------------

From: [EMAIL PROTECTED] (Phoenix)
Subject: Re: 8Bit encryption code. Just try and break it. - code3.ecr (0/1)
Date: Mon, 31 May 1999 03:24:22 GMT

On Fri, 28 May 1999 20:55:05 -0700, Phoenix <[EMAIL PROTECTED]> wrote:
Here is a better message with a better code.  NO I will not publicize
my algorythm (my co-programmer forbids it) when it is broken by one of
you I will send it to someone (CoderX2, anyone else who wants it) and
have it evaluated.  But I would still like people to try and break it.
Also its not 8-bit it is 16.  And I know that uncertainty about the
algorythm would add more bits.  So here it is.

                                [EMAIL PROTECTED]



------------------------------

From: [EMAIL PROTECTED]
Subject: XXX PAMELA ANDERSON VIDEO (FREE) - xxx.htm 602 bytes (1/1) 66726
Date: 26 May 1999 00:14:53 -0600

begin 644 xxx.htm
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1+V)O9'D^#0H\+VAT;6P^#0H@
end



?3?sH/KQVG

------------------------------

From: [EMAIL PROTECTED] (Vince Adams)
Crossposted-To: talk.politics.crypto,alt.privacy
Subject: Re: The BRUCE SCHNEIER  Tirade
Date: 30 May 1999 22:37:02 -0500

In article <[EMAIL PROTECTED]>, [EMAIL PROTECTED] 
says...
:  "Omar N. Ikley" wrote:
:  
:  > Anthony Stephen Szopa <[EMAIL PROTECTED]> wrote:
:  >
:  > >The BRUCE SCHNEIER  Tirade
:  >
:  > You should be proud to be worthy of the attention of the likes of Bruce
:  > Schneier.
:  > --
:  > "Omar N. Ikley"     better known as [EMAIL PROTECTED]
:  >  0123 4  56789      <- Use this key to decode my email address.
:  >                     Fun & Free - http://www.5X5poker.com/
:  
:  I told BRUCE SCHNEIER that any publicity is good publicity and thanked
:  him.
:  
:  The NSA has visited my web site repeatedly.  They are professionals. 
:  You can be sure they have a thorough analysis of my encryption method.
:  
:  And hey, bub, they are not sharing it with any of you.
:  
:  I pretty much hear nothing but cop-out replies to my posts that avoid
:  the issues, and nearly all fail to demonstrate even the simplest
:  understanding of what I am proposing as a secure encryption method.  If
:  none of you are willing to make an intelligent criticism why waste your
:  time.  I would think a serious person or professional would have more
:  important things to do.
:  
:  I keep hearing demands to prove my claims as if I need to do more than I
:  already have.  Only a very few serious pointed questions have ever been
:  put to me regarding OAP-L3 and I answered these to the satisfaction of
:  the person making the inquiry.
:  
:  I really believe some of you would relish the sight of me begging for a
:  fair hearing.  I think this is a legitimate observation that can be
:  supported from your many posts regarding OAP-L3.

Any software produced OTP that is repeatable, such as with a PRNG, is 
not really a OTP.  Have not even looked at what your software does or 
how it is utilized.

Back in the old days of OTP's 35 to 40 years ago, they were generated 
from radio white noise, the rushing noise you hear when you are not on 
a frequency with a carrier (a simplification but true), and printed 
out or put on punched tape.

I would think the same thing could be generated ONE TIME ONLY, not 
repeatable like a PRNG, using different signals within a computer, and 
other variants.

Just my comments on OTP's not your software.

------------------------------

From: [EMAIL PROTECTED] (Vince Adams)
Subject: Re: non-computerized cryptography
Date: 30 May 1999 22:42:06 -0500

In article <[EMAIL PROTECTED]>, [EMAIL PROTECTED] 
says...
:  Greetings:
:  
:  I'm interested in locating texts or other information pertaining to
:  "non-computer based" cryptography.
:  
:  The trends in cryptography undeniably have shifted to 100%
:  computer-based systems. But is there anything still being written about
:  systems which do NOT rely on a computer to generate 1024 bit prime
:  numbers??
:  
:  Just curious.........
:  

The Code Breakers by David Kahn Circa 1967.  A very good book about 
the history of code breaking and crypto systems from ancient egypt to 
about 1965.

------------------------------

Date: Sun, 30 May 1999 01:57:41 -0400
From: [EMAIL PROTECTED]
Subject: Re: OTP Problems

Matthias Bruestle wrote:
> 
> Mahlzeit
> 
> [EMAIL PROTECTED] wrote:
> > > i) Anyone duplicating the CD can read messages
> > Let's see if I understand your point. You are critizing the OTP system
> > because anyone with the proper key can read the messages?  Can you
> > describe what is bad about this property?
> IMO he critizices the OTP because there is a CD which can be dublicated.
> With 3DES/IDEA/Blowfish/etc. you can memorize the key.

This contention _still_ does not make sense.  Do we really think that a
memorizble key is more secure than one that is not?

> 
> For what OTP is really not usefull is storage encryption.

Why not?  With a proper definition of "time" (instance) an OTP can be
quite useful.

> 
> Mahlzeit
> 
> endergone Zwiebeltuete
> 
> --
> PGP: SIG:C379A331 ENC:F47FA83D      I LOVE MY PDP-11/34A, M70 and MicroVAXII!
> --
> ClarisWorks.  PeterDoesn't.

------------------------------

From: "Steve Sampson" <[EMAIL PROTECTED]>
Subject: Re: 8Bit encryption code. Just try and break it. - code3.ecr (0/1)
Date: Sun, 30 May 1999 23:00:01 -0500

Phoenix wrote
>Here is a better message with a better code.  NO I will not publicize
>my algorythm (my co-programmer forbids it)

I believe the word is algorithm.

> when it is broken by one of you I will send it to someone (CoderX2,
> anyone else who wants it) and have it evaluated.

Once it's broken, wouldn't another evaluation be a waste of time?

>But I would still like people to try and break it.
>Also its not 8-bit it is 16.  And I know that uncertainty about the
>algorythm would add more bits.  So here it is.


What do you mean by 16 bits?  Do you mean that the key used
is 16 bits maximum?   Do you possibly mean that the algorithm
uses 16 bits internally.

Is this a stream cipher or a block cipher?
What language is the encryption program written in?


----

Here's one for you, Decode this sentence:

9937683467730843675148767243589008959876982176

I can't tell you anything about the program, as my co-programmer
won't let me say anything.  She's a witch you know...  But it
uses 4 bits.

Thanks,
Steve




------------------------------

From: [EMAIL PROTECTED] (Gurripato [x=Nospam])
Crossposted-To: talk.politics.crypto,alt.privacy
Subject: Re: The paradox of secure key distribution channel
Date: Sun, 30 May 1999 17:36:33 GMT

On Sat, 29 May 1999 02:06:56 -0400, Nicol So <[EMAIL PROTECTED]>
wrote:

>Ruud de Rooij wrote:
>
>It is a paradox that beginners may find puzzling--if you have a secure
>key distribution channel, why bother with encryption at all?  

        It might be useful in some narrow applications, like the
Moscow-Washington hotline, spy messages or top encryption between
Mobil and Exxon for their merger plans.
        And don´t just think about the security of the channel.  The
OTP must be kept secret, lest the bad guys make a copy and easily
decrypts all your messages.  So you have to either store the OTP under
strong pyhsical security (a safe at Fort Know, maybe), or encrypt it
with a symmetric encryption system.

------------------------------

From: [EMAIL PROTECTED] (Francois Grieu)
Subject: Re: request opinion/info : 1.5 Mbits/s public key scheme
Date: Mon, 31 May 1999 10:11:32 +0200

Karel Wouters <[EMAIL PROTECTED]> wrote :

> who knows something about the Tame Transformation Method (TTM) ?
> (..) description of the scheme can be found at http://www.usdsi.com/
> (..) they provide a chosen plaintext attack
> (..) I can't figure out why these guys don't want to send me the
>  parameters and the public key of the scheme.

What there is on USDSI's website is not an adequate demonstration
of a public-key cypher, since they don't reveal the public key !

Also, there's a lack a reference implementation, or at least a detailed
description with test vectors.

Draw your conclusions.  Mine are that their demo is poor, but this
is not proof that the mathematical concept is wrong.


Francois Grieu

------------------------------

From: [EMAIL PROTECTED] (Francois Grieu)
Subject: Re: SHA-1 output random?
Date: Mon, 31 May 1999 08:00:51 +0200

Florian Weimer <[EMAIL PROTECTED]> wrote :

> Is the output of the SHA-1 hash function random?  (That is, if the
> input data passes a given set of statistical tests, the output of
> the hash function is likely to do so, too.)

As stated, the answer is no.  If I construct a set of 1 million 512 bit
messages by picking messages M at random and keeping those where the
first bit of SHA-1(M) is zero, it is likely that this message selection
will pass a satistical test based on frequency count, but the result
will not.

On the other hand, I'd bet the output of SHA-1 is indistinguishable from
random for a message source and a statistical test both designed without
reference to SHA-1's arbitrary constants; and, that, for reasonably long
(160 bits) messages from a source already reasonably random, even knowing
SHA-1 won't help the statistical test.

At least, the output of SHA-1 is asymptotically equidistributed when
message size grows, as a simple consequence that the round function,
for a given message appendice, is a bijection on the set of states.


Francois Grieu

------------------------------

From: [EMAIL PROTECTED] (Jim Dunnett)
Crossposted-To: talk.politics.crypto,alt.privacy
Subject: Re: The paradox of secure key distribution channel
Date: Sun, 30 May 1999 18:39:10 GMT
Reply-To: Jim Dunnett

On Sun, 30 May 1999 17:36:33 GMT, [EMAIL PROTECTED] (Gurripato
[x=Nospam]) wrote:

>On Sat, 29 May 1999 02:06:56 -0400, Nicol So <[EMAIL PROTECTED]>
>wrote:
>
>>Ruud de Rooij wrote:
>>
>>It is a paradox that beginners may find puzzling--if you have a secure
>>key distribution channel, why bother with encryption at all?

Unless I'm missing something: a courier can deliver a sack
full of CDs with random key to your correspondent. This key
can then be used to encipher a whole bundle of messages in
the future. (Messages which don't even exist at the time
the key is delivered!)

>       It might be useful in some narrow applications, like the
>Moscow-Washington hotline,

Uses one-time-tape I believe. Telegraphic equivalent of
an OTP.

> spy messages 

Spies have traditionally relied on OTP.

-- 
Regards, Jim.                | If you want a picture of the future,
olympus%jimdee.prestel.co.uk | imagine a boot stamping on a human
[EMAIL PROTECTED]   | face for ever.
dynastic%cwcom.net           |
nordland%lineone.net         | - George Orwell 1903-1950.
Pgp key: pgpkeys.mit.edu:11371

------------------------------

From: [EMAIL PROTECTED] (Andreas / Detlef Stieger)
Subject: random numbers
Date: Mon, 31 May 1999 13:39:12 +0200

How important are random numers in cryptology?

I could image that an algorithm would be stronger if the keys weren't
predictable.

--
Andreas Stieger: mailto:[EMAIL PROTECTED]



------------------------------

From: Nathan Kennedy <[EMAIL PROTECTED]>
Crossposted-To: talk.politics.crypto,alt.privacy
Subject: Re: The paradox of secure key distribution channel
Date: Mon, 31 May 1999 19:42:04 +0800

Jim Dunnett wrote:
> >       It might be useful in some narrow applications, like the
> >Moscow-Washington hotline,
> 
> Uses one-time-tape I believe. Telegraphic equivalent of
> an OTP.
> 
> > spy messages
> 
> Spies have traditionally relied on OTP.

Does anyone truly believe that US intelligence uses such technology
anymore?  When handheld satellite communications and computers are
available?

Certainly OTP has been a traditional spy code, used universally.  That was
back when spies couldn't carry around computers and OTP was the simplest,
securest, most sensible paper-and-pencil code there was for a spy.  I doubt
that the US government uses One-Time-Tape or spies with OTPs except in the
remotest, primitive and hostile field conditions out there, and probably
not there either.

I think the proverbial Moscow-Washington telegraph-OTP link became a
historical relic decades ago.  At least years anyway.

Nate

------------------------------

From: Thierry Moreau <[EMAIL PROTECTED]>
Reply-To: [EMAIL PROTECTED]
Subject: Re: PGP probability of choosing primes?
Date: Mon, 31 May 1999 07:10:31 -0400

Bill Unruh wrote:
> 
>  mathamatical question:
> As I recall, PGP chooses its primes by choosing a random number of L/2
> bits (L is the length of the modulus N) It makes sure it is odd, and
> then tests it for primality. If it is not prime, it adds two and tries
> again. Now, this would make the selection of primes which follow a long
> stretch of non-primes much more likely that a prime with another prime
> close by but smaller. (Teh relative probability is proportional to the
> number of non-primes between that prime and the immediately smaller
> prime). Does anyone know what the distribution of distances between
> primes is for numbers of lenth L/2? How much does this weaken PGP? Do
> primes which have a large distance from the next smallest prime have any
> peculiar features that might make them more susceptible to being
> cracked? (The average distance between primes of length L is roughly
> ln(L), but what is the distribution?)

To me, the "definitive" reference on public key cryptography parameter
selection is:

Maurer, Ueli M., Fast Generation of Prime Numbers and Secure Public-Key
Cryptography Parameters,
Journal of Cryptology (1995) Vol 8, pp 123-155

I say "definitive" because I didn't monitor this topic after reading
this article.

In the references cited in the above article, you will find some that
address specifically the issue of prime number distribution.

- Thierry Moreau

------------------------------

From: Bartłomiej Ziółkowski <[EMAIL PROTECTED]>
Subject: Re: Stream Cipher using LFSRs
Date: Mon, 31 May 1999 13:53:08 +0100

Hmmm. I wonder why bother with LFSR (LINEAR feedback shift registers)?
As far as I understand linearity isn't interesting from crypto point of
view. Linearity is just not good enough... There are more interesting
registers called nNFSR (n-stage NONLINEAR feedback shift registers),
cause they are nonlinear they are strong (from crypto point of view), if
you know how to use them ;) You can use NFSR's as key generators for
stream cipher (actually, it's topic of my thesis...) just xoring
keystream with plaintext. If you know how to generate stream with
maximal period (T = 2**n, where n is stage of register) you can build
strong and efficient stream cipher.

Bartek.

PS. Sorry, for this offtopic mail.

PS. Tom, I'd like to read Your paper if You could send it to me:
[EMAIL PROTECTED]

Bartlomiej Ziolkowski, student
e-mail: [EMAIL PROTECTED]
www: friko5.onet.pl/pi/bziolkow (in Polish)

[EMAIL PROTECTED] wrote:
> 
> >
> > You're right.  What I should have said is that the top bit of x always
> > matches the top bit of y, when z=1.  This gives you the necessary
> linear
> > relation.
> >
> 
> Hmm, well I will check that out for larger sizes.  The idea is not to
> hide the solutions but the solution.  There is only one solution and
> finding it is not possible (unless you can guess several adjacent
> solutions).  There might be a linear relation as you have noted.
> 
> Tom
> 
> --
> PGP public keys.  SPARE key is for daily work, WORK key is for
> published work.  The spare is at
> 'http://members.tripod.com/~tomstdenis/key_s.pgp'.  Work key is at
> 'http://members.tripod.com/~tomstdenis/key.pgp'.  Try SPARE first!
> 
> Sent via Deja.com http://www.deja.com/
> Share what you know. Learn what you don't.

------------------------------

From: "james b" <[EMAIL PROTECTED]>
Subject: PGP Info wanted...
Date: Mon, 31 May 1999 12:52:19 +0100

Have just got PGP 6.0 and have a couple of questions regarding security of
the key when using Windows 98.

Just how secure is my passphrase from prying eyes?

Could an experienced user access the key, given a few hours to tinker with
my computer?

I ask these questions as I constantly read people bemoaning the security
features of Win 98.

Is there an optimal keylength? (Or is that a very silly question)

If you know of a site where I can read up more about this, then please mail
it to me.

Thankyou,

James B





------------------------------


** FOR YOUR REFERENCE **

The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:

    Internet: [EMAIL PROTECTED]

You can send mail to the entire list (and sci.crypt) via:

    Internet: [EMAIL PROTECTED]

End of Cryptography-Digest Digest
******************************

Reply via email to