Cryptography-Digest Digest #733, Volume #9       Fri, 18 Jun 99 02:13:02 EDT

Contents:
  Re: SLIDE ATTACK & large state SYSTEMS (SCOTT19U.ZIP_GUY)
  Re: DES Encryption Function and an MLP (James Pate Williams, Jr.)
  Re: NIST annouces set of Elliptic Curves (John Savard)
  Re: Review:  "Between Silk and Cyanide: A Codemaker's War" (Withheld)
  Re: An Open Apology (Was: the student paradox) ("rosi")
  Re: rc4 vs. rand() (Michael J. Fromberger)
  CAST-256 implementation (?) ("Serge")
  Re: DES Encryption Function and an MLP (Warren Sarle)
  Re: Freeware suggestions? (Sundial Services)
  Re: Phone scrambler : what encryption used ? ("Major Wood")
  Re: Solitaire optimization (Johnny Bravo)
  Re: Looking for pointers (David A Molnar)
  Re: NIST annouces set of Elliptic Curves (DJohn37050)
  Re: An Open Apology (Was: the student paradox) ("rosi")
  Re: rc4 vs. rand() (Jerry Coffin)

----------------------------------------------------------------------------

From: [EMAIL PROTECTED] (SCOTT19U.ZIP_GUY)
Subject: Re: SLIDE ATTACK & large state SYSTEMS
Date: Thu, 17 Jun 1999 21:28:13 GMT

In article <7kbfm8$r2m$[EMAIL PROTECTED]>, [EMAIL PROTECTED] wrote:
><Snip>
>
>To get all possible block mappings you must have a round function which
>is bijective.  To have a keyschedule to make use of all possible
  Actually one of little knowledge that is not ture. One does not even need
rounds. If you do a traditional weak cipher of only one type that is repeated
then I will say for the sake of arument you correct. But you seen to limit
yourself to much. You can't seem to follow simple arguments.
>mappings your key must be log2((2^n)!) bits long.  The only practical
>method would to have a large s-box and actually substitute the n-bit
>block with another.  This is the *ONLY* way to achieve this.  If the
>key is shorter then not all (2^n)! mappings are possible.  However the
>trick is to mask which ones are valid and which ones are not.

   Actually little grasshopper if the S-table size can fit in memmory
like my 19bit S-table then the key that represents any possible S-table
of that size can fit into memmory. But maybe your handlers haven't
told you that yet. SInce you seem to lack much knowledge little mouth
piece
. 


David A. Scott
--
                    SCOTT19U.ZIP NOW AVAILABLE WORLD WIDE
                    http://www.jim.com/jamesd/Kong/scott19u.zip
                    http://members.xoom.com/ecil/index.htm
                    NOTE EMAIL address is for SPAMERS

------------------------------

From: [EMAIL PROTECTED] (James Pate Williams, Jr.)
Crossposted-To: comp.ai.neural-nets
Subject: Re: DES Encryption Function and an MLP
Date: Thu, 17 Jun 1999 20:47:07 GMT

On Thu, 17 Jun 1999 19:07:50 GMT, Warren Sarle <[EMAIL PROTECTED]>
wrote:

>In article <[EMAIL PROTECTED]>,

>What is particle swarm optimization?

>From James Kennedy "The Particle Swarm Optimization: Social Adaptation
of Knowledge"  Proceedings of the 1997 International Conference on
Evolutionary Computation, 303-308, IEEE Service Center, Piscataway,
N. J. "Particle swarm adaptation is an optimization paradigm that
simulates the ability of human societies to process knowledge." In
this particular paper Kennedy applies particle swarm optimization
(PSO) to learning the simple exclusive or (XOR) function which
involves training a feedforward neural network. For more detail see
the paper or Kennedy, J., and Eberhard, R. C. "Particle Swarm
Optimization" Proceedings of the 1995 IEEE International Conference
on Neural Networks (Perth, Australia), IV 1942-1948,  IEEE Service
Center, Piscataway, N. J. I have C and C++ programs that reproduce
Kennedy's XOR results.


------------------------------

From: [EMAIL PROTECTED] (John Savard)
Subject: Re: NIST annouces set of Elliptic Curves
Date: Thu, 17 Jun 1999 20:49:40 GMT

[EMAIL PROTECTED] (DJohn37050) wrote, in part:

>NIST has recently announced a set of Elliptic Curves for use with U.S.
>government.  See www.nist.gov/encryption.
>Also see www.certicom.com for Certicom's response.

And, although the basic idea of using elliptic curves
cryptographically is not patented, there are patents covering the
efficient algorithms that are used in practice to implement ECC.

Which shows that NIST is not averse to using patented technology,
_when doing so is indicated by the state of the market_.

John Savard ( teneerf<- )
http://members.xoom.com/quadibloc/crypto.htm

------------------------------

From: Withheld <[EMAIL PROTECTED]>
Subject: Re: Review:  "Between Silk and Cyanide: A Codemaker's War"
Date: Thu, 17 Jun 1999 22:32:16 +0100
Reply-To: Withheld <[EMAIL PROTECTED]>

In article <[EMAIL PROTECTED]>, Sundial Services
<[EMAIL PROTECTED]> writes
>Between Silk and Cyanide: A Codemaker's War 1941-1945
>Leo Marks
>Simon and Schuster, 1998.  ISBN 0-684-86422-3
>
>
[detailed review removed]

>Highly recommended.
>
>-Mike Robinson ©

I found after reading the book I went to sleep almost expecting the
Gestapo to break down the door in the middle of the night - I also
highly recommend it!


-- 
Return address removed for anti-spam purposes.
Email replies to news at maelstrom dot demon dot co dot uk
Email replies to this address may be copied to relevant newsgroups

------------------------------

From: "rosi" <[EMAIL PROTECTED]>
Subject: Re: An Open Apology (Was: the student paradox)
Date: Thu, 17 Jun 1999 18:13:55 -0400

Thank you John so very much. I feel a bit relieved. I still think that word
carried every bit of the sense I truly did not intend. I think I need to set
the record straight.

Thanks again everybody for being patient and tolerant.

--- (My Signature)

John Savard wrote in message <[EMAIL PROTECTED]>...
>"rosi" <[EMAIL PROTECTED]> wrote, in part:
>
>>The word 'echo'
>>was the worst chosen one. I have no reason to imply (though
>>unintentionally) that I thought about certain issues before Dr.
>>Gerck did.
>
>Do not be overly concerned: I am sure people realize that it is
>possible to make mistakes in one's choice of words, and they avoid
>trying to read too deeply into shades of meaning.
>
>John Savard ( teneerf<- )
>http://members.xoom.com/quadibloc/crypto.htm



------------------------------

From: Michael J. Fromberger <[EMAIL PROTECTED]>
Subject: Re: rc4 vs. rand()
Date: 17 Jun 1999 23:48:13 GMT

In <7kbg29$r8b$[EMAIL PROTECTED]> [EMAIL PROTECTED] writes:

>I believe in patenting and copyrighting ideas.  I do not believe in
>forcing people to pay to use your ideas.  What if someone thought of
>the idea by them selves but say one year after you filed your patent?
>Then they would not be able to use THEIR idea that THEY invent on
>THEIR OWN.

Saying that you believe in patent and copyright, but to then assert
that it's bad to force people to pay to use your ideas, is
incompatible reasoning.  The whole idea behind patent is to give the
first inventor time-limited legal protection so that (s)he can make
money off their invention.  The way the law is currently written, if
someone else happens to come up with the same idea on their own, later
on, that's tough -- the other inventor got there first.

Now, you can certainly argue all you want about whether or not HAVING
patent protection is a good thing -- but it's not logically consistent
to both support patent law and reject what it makes possible.

Incidentally, you should not conflate patent and copyright -- patent
applies to an idea, a process, or a method.  Copyright means, quite
literally, the right to copy a particular piece of work.  Copyright
applies to physical works such as printed matter, sound recordings,
etc.  You can't copyright an idea, only a particular expression of an
idea.

Having said that, I happen to feel that software patents are a
violation of the letter and the spirit of the patent law, at least in
the United States.  But that doesn't mean ALL patents are evil.


>If you patent your idea and release it for NON-PROFIT then I think
>you have done a wonderful thing (like ascom with IDEA).

By all means, if someone wishes to make their patent available free of
charge, that is their right.  I definitely support this, because like
you, I dislike paying for ideas.  On the other hand, the holder of a
patent is responsible for defending their rights with regard to the
patent.  Failure to do so nullifies the patent -- which is why, I
believe, patent holders seem so litigious in their behaviour.


Disclaimer: I am not an attorney.  The above represents my opinion,
and no part of it should be construed as legal advice of any kind.

-M

-- 
Michael J. Fromberger    Software Engineer, Thayer School of Engineering
  sting <at> linguist.dartmouth.edu   http://www.dartmouth.edu/~sting/
gAX6a1S9+FfzQWW1RIqN6+H8lakJB3bZQbdI++c+3oqcqfiMdNFr3Bg1sfyeEdDHrrC/5dk3
    Remove clothing if you wish to reply to this message via e-mail.

------------------------------

From: "Serge" <[EMAIL PROTECTED]>
Subject: CAST-256 implementation (?)
Date: Fri, 18 Jun 1999 04:16:30 +0400

Is anywhere in Web a source code of C/C++ implementation of CAST-256?

Regards,
Serge.



------------------------------

From: Warren Sarle <[EMAIL PROTECTED]>
Crossposted-To: comp.ai.neural-nets
Subject: Re: DES Encryption Function and an MLP
Date: Thu, 17 Jun 1999 23:00:58 GMT

In article <[EMAIL PROTECTED]>,
  [EMAIL PROTECTED] (James Pate Williams, Jr.) wrote:
> >What is particle swarm optimization?
>
> From James Kennedy "The Particle Swarm Optimization: Social Adaptation
> of Knowledge"  Proceedings of the 1997 International Conference on
> Evolutionary Computation, 303-308, IEEE Service Center, Piscataway,
> N. J. "Particle swarm adaptation is an optimization paradigm that
> simulates the ability of human societies to process knowledge." In
> this particular paper Kennedy applies particle swarm optimization
> (PSO) to learning the simple exclusive or (XOR) function which
> involves training a feedforward neural network.

Thanks for the reference. If this algorithm is so feeble that the
author demonstrates it only on the trivial XOR problem, it certainly
won't handle anything really hard like encryption functions.


Sent via Deja.com http://www.deja.com/
Share what you know. Learn what you don't.

------------------------------

Date: Thu, 17 Jun 1999 17:28:29 -0700
From: Sundial Services <[EMAIL PROTECTED]>
Reply-To: [EMAIL PROTECTED]
Subject: Re: Freeware suggestions?

Steven Alexander wrote:
> 
> Does anyone have any suggestions for freeware programs that I could use to
> encrypt communication between a client machine and a mSQL server.  The
> server supports PPTP but PPTP sucks.  This of course has to run on win32.


I would first recommend that you use any sort of built-in secure socket
protocol that might be available; this is likely to handle your
requirement forthwith.

And I would -not- recommend that you include "free" as one of your
requirements! :-)  Good solutions to problems, that would take you more
than one hour of your time to duplicate, are worth the money if you
value your own time at, say (conservatively) $50.00 per hour.  :-)

------------------------------

From: "Major Wood" <[EMAIL PROTECTED]>
Subject: Re: Phone scrambler : what encryption used ?
Date: Thu, 17 Jun 1999 20:30:11 -0500

>May be you could drop some insights for me, whichever convenient.
Well, when you say 'scrambler', I begin to think of analog stuff, like
frequency inversion, which is, of course, NOT at all secure. Then there are
'rolling code' inversion scramblers, which are a little better, but from a
cryptographic point of view, are still a joke. And there are also some
time-domain scramblers which shuffle blocks of speech, and again are pretty
weak. As for digital, most of the wireless digital phones are NOT encrypted
at all. For security, they rely on the ignorance of the general populace.
True, many GSM calls ARE encrypted with A51, which despite being weak, is
still MUCH better than nothing. To my knowledge, PCS phones (CDMA/TDMA) are
NOT encrypted at all, but claim to have 'security' simply because you cannot
buy a scanner at Radio Shack to listen to them with. The same is true with
digital cordless phones. Just because I digitize speech using PCM and send
it digitally, does NOT make it secure. But who is to know? 99.999999999% of
phone users are idiots who don't know anything about security, or care about
it for that matter. Let's face it, the wireless revolution has been the
biggest boon to intelligence gathering agencies since the phone was
invented. The good news is, you aren't paranoid. The bad news it, they
really ARE listening. - MW



------------------------------

From: [EMAIL PROTECTED] (Johnny Bravo)
Subject: Re: Solitaire optimization
Date: Thu, 17 Jun 1999 21:06:05 GMT

On Thu, 17 Jun 1999 16:42:25 GMT, [EMAIL PROTECTED] wrote:


>Finally, any recommendation on key change intervals? The easiest
>protocol would be to never change the key, and just send new messages
>with the deck left over from the last message sent or received. This
>would result in a long chain of correspondance all being protected by a
>single keystream. No part of the keystream would be reused, but are
>there other problems with this? How often is it necessary to change to a
>new key?

  This would only be practical on a computer.  If you make a mistake
somewhere along the line the deck would become useless since it would
no longer be in sync with the other deck.  The only solution would be
to redo every single message ever encoded with that key so that you
can get the decks back in sync.  You would be better off using a
shared medium to resync the decks on a regular basis.  Or even just
sending a new key in an encoded  message, so both parties can start
from a known state.

  Johnny Bravo



------------------------------

From: David A Molnar <[EMAIL PROTECTED]>
Subject: Re: Looking for pointers
Date: 18 Jun 1999 01:37:34 GMT

Terry Ritter <[EMAIL PROTECTED]> wrote:

> On 21 May 1999 01:10:57 GMT, in <7i2br1$kr0$[EMAIL PROTECTED]>,
> in sci.crypt David A Molnar <[EMAIL PROTECTED]> wrote:

>>[...]
>>abstract algebra and number theory

> ...including finite field theory and polynomial fields and Boolean
> functions.  This will be beyond the usual first courses.  

Good point. Those topics are covered here in a CS "Efficient
Algorithms" course which at first glance doesn't have much
to do with algebra.

>>[...]
>>computational complexity --  the concept of a "reduction." Why 
>>                      reductions help us 'prove' security. 

> Alas, there *is* no such proof.  Indeed, we have every evidence that
> there simply *can* *be* no such proof.  

> Talking about "proven security" amounts to promoting a delusion which
> all too many want to believe and will grasp out of context.  What
> security proofs we have in cryptography depend upon assumptions which
> cannot be proven in practice.  There is no proven security.  

I'm sorry, I was sloppy with just putting 'proof' in quotes. 
I also apologize for the belated timing of this post. 

D
By "provable security" in this context I refer to a specific 
academic project which could also be considered as "clarifying 
assumptions." Reductions are used as a tool to show that breaking
a cryptographic scheme, where "breaking" can be defined somehow,
is equivalent to some underlying problem like factoring or
discrete log. This problem is chosen based on the belief that
solving it is hard.

You've pointed out that this belief may not be justified
in other threads. All of those arguments still stand. 
It is possible that someone private has discovered efficient
(or more efficent) algorithms for integer factoring or discrete 
log or whatever.  If that is true, then this project of 
"provable security" is badly named. 

What it provides, or tries to provide, in the meantime is a way
to move beyond "this protocol is secure because I say so" 
and to statements of the form 

"if we _assume_ that factoring a 1024-bit RSA modulus with 
probability p' takes time t', then breaking this protocol 
takes time t for probability p of success." 

There is still an assumption there, but hopefully 
it's clearer what assumptions we're making about security. 

Unfortunately, I don't know how to create efficient 
bloc ciphers for which all of this works. :-\  
Which makes it all rather academic. 

> Choosing the development of proven cryptographic security as one's
> life goal has every possibility of producing a wasted life.  There are
> many other far more productive avenues.  

I think that clarifying assumptions in the manner I've tried to
discuss above is useful. In that sense, "provable security"
may be worthwhile. I agree that we do not know enough in public
yet to put this all on a firm foundation without making
_any_ assuptions about the hardness of underlying problems. 
i
Even so, I keep hoping that lower bounds on something or other
will be found in the course of showing P != NP. 

In the meantime, well, that's time to look at the other 
more productive avenues. :-)

-David Molnar
C
more productive avenues. :-)

------------------------------

From: [EMAIL PROTECTED] (DJohn37050)
Subject: Re: NIST annouces set of Elliptic Curves
Date: 18 Jun 1999 03:12:56 GMT

NIST has also said it will extend DSS to include an RSA signature based on
X9.31.  And RSA is patented.
Don Johnson

------------------------------

From: "rosi" <[EMAIL PROTECTED]>
Subject: Re: An Open Apology (Was: the student paradox)
Date: Thu, 17 Jun 1999 23:03:45 -0400

SCOTT19U.ZIP_GUY wrote in message <7kb44g$m40$[EMAIL PROTECTED]>...
>In article <7k9qic$1mm$[EMAIL PROTECTED]>, "rosi" <[EMAIL PROTECTED]>
wrote:
>>Hi, all,
>>
[snip]

>
>   I don' think I was to late. I think Ron R. is credited with the words
                                  ^^^^^^
You are right. No one is.

>"all or nothing encryption" I have been using the words "wrapped PCBC"
>for many years. While my son in college many years ago we communicated
>with exotic chaining methods that required chinaing dowm and the chaining
>back. This required the encryption program and the decryption program to
>read the file in both directions. However that seemed to bother me so I
came
>up with the fact one can think of the file as a cylinder and then you just
do
>a modifed form of PCBC around and around in a loop. This forces the file
>to be decrypted only in the reverse direction. I fill I am the one who came
>up with the idead of "wrapped PCBC" first and I have mentioned properties
>such as that a one bit change inputt casues the whole file to change.
>However I admit I was not first to use "all-or-nothing" that is something
>between Ron and you. I did exchange mail wiht Ron when some noticed

God and us, to be more precisely. :)

I regret to have mentioned the date. All dates are given in my posts asking
if people would be interested in getting possibly the full, life-time
exclusive
right of my patent in exchange for paying the filing fees. I really have no
interest in knowing who is the first for what. My concern is that I am right
in
one other 'bigger' issue which is the main focus of my patent. I can be
wrong.
But I will still take pride in that I tried, just as you and countless
others have.

All I wanted to show is that various chaining methods are kind of obvious,
both the concept and some or most specific operations that achieve
the effects. I hope I am not the first to conceive, regardless of whether I
was the first to publish.

I am surprised that Prof. Rivest was so nice to communicate with you. I
never dared to write him even once. Wish I had.

Let me 'briefly' share with you and readers of this group how all-or-nothing
came about to me and how it is related to the main theme of my crypto-
scheme described in the patent.

As I mentioned in some other posts that my cryptoscheme is based on
the NP-complete knapsack problem. I skip the details of my first experience
with MH An NP-hard problem can not guarantee all instances are hard, or
virtually all, or even the majority. To strengthen, one obvious thing is to
make
each instance as hard as the hardest one at hand (and at the same time try
to strengthen the overall complexity).

The first is the chaining of all (I mentioned that XOR is effecient, but
chaining does not have to be just XOR. It also depends on the nature of
the ciphertext before chaining. All these are obvious.)

Such chaining, out of necessity, is not difficult to come. Then, pertainnig
to MH, as some kind of a model, 'partial exposure' is still possible. Till
the hard one that can not be broken, all before that are still vulnerable.
This lead me to the bi-directional scrambling. I did not spend much time
on symmetric ciphers. My major concern was a cipher, if possible to me
at least in conept, that is non-secret system. Therefore, my bi-directional
scrambling was not intended as encryption (but obviously could be). I
followed my intuition, feeling that NP-complete cryptosystem is possible.
Tweaked MH, based on my understanding of what the problems are with
not only MH but the majority of knapsack type ciphers. I think I have come
up with one that does not have the major problems most others do. I am
not sure if it is NP-complete. But, if NP-complete cryptosystem is possible,
I think I am at least one step closer. My scheme shouldn't have to depend
on bi-directional scrambling, but it can give more assurance at the cost
of inconvenience. I am quite inexperienced in cryptography (not sure what
I am experienced in) but I tried to make my scheme flexible and robust,
offering different levels of security (at 'reasonable' costs). I believe
implementation is not too difficult, but am not perfectly sure

(Sorry, but this may prove a point as well). Almost immediately following
the starter of this thread, the poster posted another which brought up
data dependent rotation. I think the concept is obvious. Dianelos said so
as well, and he independently came up with it. One of the major techniques
in my (public-key) cipher is based on essentially the same concept. I
called it reflexive dependency. Being not a Feistel net, my application of
the concept may look quite different. There is no rotation, for example.

It is not difficult to imagine, if one looks at the triumphant Lattice
reduction,
why 'reflexive dependency' is important and could be effective. In most
cryptanalyses, you do not know which direction to go. You slowly, in some
fashion and with the aid of indicators, sense your direction. If making sure
of one bit, you also have to make sure of many others, the problem
becomes difficult. This is obvious, but some techniques may need some
efforts. If you make the indicators disappear, or 'effectively' disappear,
you
have strengthened the cipher. Looking at it another way, if you instead of
making an indicator disappear, you make many false indicators appear,
you may 'effectively' achieve the same goal. (Decision problems require
you to make a decision!)

By the way, the system I have may have already been conceived by one or
more people or, even worse, found to be insecure and not pursued.

Perhaps like you, I just try my best.

Thank you very much, Scott.
--- (My Signature)

P.S.
Maybe, this is redundant. What I meant is even we have 'great'
achievements, we can not fail to realized that our pride can not
come without the efforts of the people who came before us. I
should have used We instead of You.

>his article and he wrote back a few times how ever I am not sure if he
looked
>at my code. But if you write to him he will write back.
> However I agree with you I think this is obvious and that many may have
>proposed it in the past. It is just that in the far past it was not
pratical
>but it surprises me that the cypto people don't talk more about it. I think
>it is beacause of the narrow mindedness of the open community. It is quite
>likely the NSA has been using it for years. And as far as patents go it is
>quite possible the NSA may have already filed a secret patient. Where I
>worked before there where many secret patients so this is very possible.
>However I have a feeling since Ron R. is so well known to the crypto
>community that he will be the one credited for the term
>"all-or-nothing-encryption" even if you beat him in time.
>
> I am not sure how complete the dejamews archives are any more
>but I see it shows the first time I used the term "wrapped PCBC"
>in this group was "1997/03/02" I can't seem to find earlyer posting of much
of
>anything but this was after I retired from government service and I have
been
>posting for many years before retirement.
>
>>such a household term nowadays) and you are standing on others'
>>shoulders. You should be proud of yourself, knowing exactly where the
>>pride is set on.
>
>   Well when in 1997 did you patenent "all-or-nothing-encryption" since you
>mention pride comes from knowing exactly where the pride is set in, If
Ron;s
>paper is in 1997 what is the date of his and yours.
>
>>
>>Sorry for the verbiage.
>>
>>Thank you very much.
>>--- (My Signature)
>>
>>Jim Gillogly wrote in message <[EMAIL PROTECTED]>...
>>>"SCOTT19U.ZIP_GUY" wrote:
>>>> scott19u but every one said it was use less then I here that Ron R of
>>>> RSA comes up with an all or nothing encryption idea. Guess who will
>>>> get the credit.
>>>
>>>His paper was in 1997.  When was yours?  Are you claiming priority
>>>for the PCBC chaining method, which was used in Kerberos?
>>>
>>>--
>>> Jim Gillogly
>>> 26 Forelithe S.R. 1999, 18:56
>>> 12.19.6.5.1, 5 Imix 9 Zotz, Second Lord of Night
>>
>>
>
>
>David A. Scott
>--
>                    SCOTT19U.ZIP NOW AVAILABLE WORLD WIDE
>                    http://www.jim.com/jamesd/Kong/scott19u.zip
>                    http://members.xoom.com/ecil/index.htm
>                    NOTE EMAIL address is for SPAMERS



------------------------------

From: [EMAIL PROTECTED] (Jerry Coffin)
Subject: Re: rc4 vs. rand()
Date: Thu, 17 Jun 1999 23:52:27 -0600

In article <7kc1ft$r10$[EMAIL PROTECTED]>, 
[EMAIL PROTECTED] says...

[ ... ] 

> Having said that, I happen to feel that software patents are a
> violation of the letter and the spirit of the patent law, at least in
> the United States.  But that doesn't mean ALL patents are evil.

I disagree with that.  The worst situation is with things like 
releasing a chip that has a specific function.  Apparently, if I 
designed it entirely in hardware, you'd think it would be fine for me 
to patent it.  If I happen to use a micro-controller and put some code 
in ROM instead, even though you couldn't tell the difference 
externally, you think I should no longer be able to patent it.  To me 
this seems entirely illogical.

> By all means, if someone wishes to make their patent available free of
> charge, that is their right.  I definitely support this, because like
> you, I dislike paying for ideas.  On the other hand, the holder of a
> patent is responsible for defending their rights with regard to the
> patent.  Failure to do so nullifies the patent -- which is why, I
> believe, patent holders seem so litigious in their behaviour.

At least as I understand things, this is true with a trademark, but 
not with a patent.  OTOH, if a patent holder starts to sue somebody, 
then backs down from the suit, I believe this has been considered 
grounds for the patent to be dismissed.

------------------------------


** FOR YOUR REFERENCE **

The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:

    Internet: [EMAIL PROTECTED]

You can send mail to the entire list (and sci.crypt) via:

    Internet: [EMAIL PROTECTED]

End of Cryptography-Digest Digest
******************************

Reply via email to