Cryptography-Digest Digest #954, Volume #13      Tue, 20 Mar 01 17:13:00 EST

Contents:
  Re: NSA in the news on CNN (Doug Stell)
  Re: What do we mean when we say a cipher is broken? (John Myre)
  Re: What do we mean when we say a cipher is broken? ("Douglas A. Gwyn")
  Re: Simple XOR "pseudo encryption" : Question about my test ("Douglas A. Gwyn")
  Re: What the Hell...Here's what my system can do at it's best... ("Douglas A. Gwyn")
  Re: Is SHA-1 Broken? ("Roger Schlafly")
  Re: A future supercomputer (Mok-Kong Shen)
  Re: Between Silk And Cyanide - Identity checks. (John Savard)
  Re: What do we mean when we say a cipher is broken? (David Wagner)
  Re: How to eliminate redondancy? (moving steadily towards being computer science 
terminology) ("Joseph Ashwood")
  Re: What do we mean when we say a cipher is broken? (David Wagner)
  Re: Is SHA-1 Broken? (Gregory G Rose)
  Re: looking for "Crowds" (Paul Rubin)
  Re: Am I allowed to put any encryption software of my own creation on my  (Steve 
Portly)
  (fwd) Amazon's patent (Mok-Kong Shen)
  Re: Fast and Easy crypt send ("Joseph Ashwood")
  Re: BBS ("Simon Johnson")
  Re: ANNOUNCE: PGP-NS4.9c broken! (Was: Attn: Chris Drake and Thomas  Boschloo) 
("Mika Hirvonen")
  Re: => TV detection (was: FBI easily cracks encryption ...?) (Dave Howe)
  Re: NSA in the news on CNN (SCOTT19U.ZIP_GUY)
  Re: looking for "Crowds" (Mok-Kong Shen)

----------------------------------------------------------------------------

From: [EMAIL PROTECTED] (Doug Stell)
Subject: Re: NSA in the news on CNN
Date: Tue, 20 Mar 2001 20:00:44 GMT

On Tue, 20 Mar 2001 18:54:27 GMT, "Douglas A. Gwyn"
<[EMAIL PROTECTED]> wrote:

>Presumably the motivation is to help offset the Hollywood misconception
>that is the only idea most people have of the Agency, to reduce future
>political and funding problems.

The Agency is very concerned about "the Hollywood misconception" that
casts them as the evil agency. They have been tending to get out into
public view and be helpful in the commercial sector. I was pleased to
see one of their best (the most brilliant human I have ever met) on
the list of speakers for an upcoming conference.

>Also don't forget the National Cryptologic Museum.

plus KEA, DSA, ECDSA and probably lots of other behind the scenes work
on standards. Some of this work has really pushed the state of the
art.


------------------------------

From: John Myre <[EMAIL PROTECTED]>
Subject: Re: What do we mean when we say a cipher is broken?
Date: Tue, 20 Mar 2001 13:10:13 -0700

David Wagner wrote:
<snip>
> The difference is: Crowley's definition is strictly stronger than Gwyn's.

Yes.

> If a cipher is Crowley-secure, it is Gwyn-secure, but the converse is not
> necessarily true.  Also, Gwyn-security does not suffice to ensure that,
> for instance, AES-CBC-MAC is at least as secure as AES.  Crowley-security
> does.  Therefore, Crowley-security seems to be the conservative choice.

Given the choice, yes.  Is Rijndael Crowley-secure?  If
we don't know for sure that it is, why didn't we pick a
Crowley-secure cipher for AES, like (ideal) OTP?  I think
you can see where this is going: "conservative" and "best"
are not always the same.  Given that, I'd like to describe
security in other than binary terms ("secure" or "broken").
(Or trinary, including "we don't know").

JM

------------------------------

From: "Douglas A. Gwyn" <[EMAIL PROTECTED]>
Subject: Re: What do we mean when we say a cipher is broken?
Date: Tue, 20 Mar 2001 19:07:10 GMT

David Wagner wrote:
> The difference is: Crowley's definition is strictly stronger than Gwyn's.
> If a cipher is Crowley-secure, it is Gwyn-secure, but the converse is not
> necessarily true.  Also, Gwyn-security does not suffice to ensure that,
> for instance, AES-CBC-MAC is at least as secure as AES.  Crowley-security
> does.  Therefore, Crowley-security seems to be the conservative choice.

Strange, because I didn't define anything that could be called
"Gwyn-security".  I merely pointed out that Crowley had been
overly restrictive; I could easily take a Crowley-secure stream
and use it to encipher in such a way that there would exist an
*easy* "distinguisher" test, yet the CT would be exactly as
secure as per Crowley.

------------------------------

From: "Douglas A. Gwyn" <[EMAIL PROTECTED]>
Subject: Re: Simple XOR "pseudo encryption" : Question about my test
Date: Tue, 20 Mar 2001 19:08:45 GMT

Fred wrote:
>     But, I have a question about your comments, how can you easely crack
> this password?

Study the texts on cryptanalysis recommended in the sci.crypt FAQ.

------------------------------

From: "Douglas A. Gwyn" <[EMAIL PROTECTED]>
Subject: Re: What the Hell...Here's what my system can do at it's best...
Date: Tue, 20 Mar 2001 19:19:25 GMT

"SCOTT19U.ZIP_GUY" wrote:
> I hate to tell you but the way the game seems to be played
> here is that the attacker has full knowledge of your program
> and only the key is secret.

It's not a "game".  The main reason for Kerchhoff's principle
is that in practice, the majority of encryption systems that
justify expenditure of considerable effort to crack either
involve large volumes of traffic with corresponding large
staffing, deployment, and training requirements, which offer
opportunities to obtain information about the general
characteristics of a system (sometimes down to the wiring),
or else the general structure can be guessed or otherwise
figured out; for example, having seen scott16u and scott19u
and having read your descriptions of what you consider
important for such systems, one might guess most of the
structure for scott23u.  And of course, for applications like
Internet security and satellite TV, interoperability demands
that all parties use compatible, well-documented, systems.

Most skilled cryptanalysts don't attack amateur, limited-use
systems except perhaps as a recreational puzzle.  That doesn't
mean that such systems are secure; indeed, if they became
important enough, such as being adopted by terrorist
organizations, the cryppies would get to work on them.

------------------------------

From: "Roger Schlafly" <[EMAIL PROTECTED]>
Subject: Re: Is SHA-1 Broken?
Date: Tue, 20 Mar 2001 20:16:21 GMT

"David Wagner" <[EMAIL PROTECTED]> wrote in message
news:9985ks$s1v$[EMAIL PROTECTED]...
> Jim Steuert  wrote:
> >The problem is that SHA-1 doesn't have a multiplication in its step.
> Multiplications are not bijective (they lose information)
> and are slow.  Are you sure this is the best way to spend
> our CPU budget?  Is 1 multiply better than N rounds of SHA-1?

This was one of the AES debates. Mars and RC6 used multiplies.
The others in the top 5 didn't. There is an argument that modern
processors have fast multipliers and it makes good crypto sense
to use them. But apparently that argument lost to the argument that
AES should perform uniformly well on all platforms and the payoff
from a multiply isn't that great.




------------------------------

From: Mok-Kong Shen <[EMAIL PROTECTED]>
Subject: Re: A future supercomputer
Date: Tue, 20 Mar 2001 21:19:15 +0100



Quisquater wrote:
> 
> In this thread nobody was able to give any url: hot air?
> Please if you have the news you've the link: give it.

    http://www.ibm.com/news/1999/12/06.phtml

    http://www.research.ibm.com/bluegene/

BTW, I read that ASCI White has about 1/1000th of the estimated 
computational power of the human brain. So with Blue Gene a
machine could have a solid foundation to attempt to compete 
with a human being.

M. K. Shen

------------------------------

From: [EMAIL PROTECTED] (John Savard)
Subject: Re: Between Silk And Cyanide - Identity checks.
Date: Tue, 20 Mar 2001 20:19:45 GMT

On Thu, 15 Mar 2001 14:11:27 GMT, Matthew GC
<[EMAIL PROTECTED]> wrote, in part:

>Marks mentions a method of creating identity checks for agents recruited
>in the field. Lets say Alice is an agent for Bob and they use one time
>pads (OTP) to communicate. Alice is behind enemy lines and trains Roger
>(a Resistance member) to use OTP's and gives him some pads. Alice has an
>identity check so that if caught and tortured by Gerald (the Gestapo)
>Bob will know if their communication is compromised; such an identity
>check might be to add 2 to the first letter in a grouping on an OTP and
>three to the fifth and might also involve the omission of a specific
>phrase ("I miss London", say).

>But how does Alice give Roger an identity check that won't be
>compromised even if Alice is caught by Gerald so that Roger can still
>safely communicate with Bob? In other words Alice somehow gives Roger a
>security check that even Alice doesn't know so she can't reveal it under
>torture to Gerald.

Alice and Roger are the only two people behind enemy lines. Alice was
recruited by Bob; Bob gave Alice identity checks to give to agents she
recruited.

Since Alice is behind enemy lines, her supply of OTPs is on silk; we
can't rely on them being in sealed envelopes that Roger first opens.

My simple solution would be for Alice to give Roger his identity check
for his first message, and Bob to give Roger his identity check for
all succeeding messages. Alice may have seen the OTPs, but she won't
have memorized them.

John Savard
http://home.ecn.ab.ca/~jsavard/crypto.htm

------------------------------

From: [EMAIL PROTECTED] (David Wagner)
Subject: Re: What do we mean when we say a cipher is broken?
Date: 20 Mar 2001 20:35:58 GMT
Reply-To: [EMAIL PROTECTED] (David Wagner)

Douglas A. Gwyn wrote:
>Strange, because I didn't define anything that could be called
>"Gwyn-security".  I merely pointed out that Crowley had been
>overly restrictive; I could easily take a Crowley-secure stream
>and use it to encipher in such a way that there would exist an
>*easy* "distinguisher" test, yet the CT would be exactly as
>secure as per Crowley.

Yes, that's just what I said.  Crowley-security is sufficient---but
not always necessary---for security.  I apologize if some other name
than "Gwyn-security" would have been more appropriate.

------------------------------

From: "Joseph Ashwood" <[EMAIL PROTECTED]>
Subject: Re: How to eliminate redondancy? (moving steadily towards being computer 
science terminology)
Date: Tue, 20 Mar 2001 12:07:34 -0800

Again quite some misunderstanding.

"SCOTT19U.ZIP_GUY" <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]...
> plus .5 it is BIJECTIVE if that is what the following function

There is no need for a following function, it was clearly stated that the
output range is all integers + 0.5. We are not talking only about X, we are
talking about the set of all functions. Each of these has a domain and a
range. In the given example each input value maps to one and only one output
value, and Ii, Ij is in the set of the input range for f(), f(Ii) <> f(Ij)
for i=/=j (the function is 1-1). The converse also occurs, each output maps
to one and only one input, with (Ui, Uj in the range) Ii = f'(Ui),
Ij=f'(Uj), Ii =/= Ij for i=/=j. This defines the function to be 1-1 onto,
bijective, whichever term you prefer. It's worth noting that f() need not be
a single algorithm, but can be an arbitrary series of sub-functions. The
result is only 1-1 onto if there is a 2 way mapping between domain and range
of the finished function. A few quick results of this is that if the
functions are applied in a strictly sequential order, all functions must
have a domain and range of the least the size of the domain/range of the
overall function. However individual sun-functions could very easily have
larger domain/range as long as the reduced use of the domain/range also
qualifies for the necessary status. As an example of this take again the
integer plus 0.5  algorithm. Internally it makes use of the algorithm add
real which has an uncountable input, while the integer and integer.5 sets
are both countable. The result however is that the mapping between integer
and integer.5 (even though one of the internal functions has domain/range
much larger) is a 1-1 onto function, and has a countable domain and range.

The definition of these is important to the discussion of compression, or
any other precomutation to be used for cryptography. I am defining a cipher
to be a method of creating a 1-1 onto transform, or rather a set of 1-1 ont
transforms each with the same domain/range but with significantly different
mappings, and selected by a value called key, I assume we can agree that
this is a loose definition. Because of the methods of determining the value
key we have 2 competing requirements.
requirement 1: To encrypt a sparse (relative to the domain of the encryption
function) value
requirement 2: To only encrypt values that are dense

The general used solution to this is compression (although there are other
possibilities), this compression acts by taking knowledge of the
probabilistic distribution of the input, and mapping it to a semi-equally
probabilistic output, or in the terms of the input of our encryption
function a denser value. The denseness of this value is our biggest concern,
if in order to get the densest expression of the values (aka the most
entropy per bit) we may have to sacrifice various bits, we may be forced to
do numerous different activities to get a denseness of close to 1 bit of
entropy per bit, these can include infusion of entropy, diffusion of
entropy, swapping of entropy, smoothing of entropy, all of these need to be
done in an onto fashion.

I find it very interesting that for encryption to be reversible we do not
require a 1-1onto system, we only require an onto mapping. I believe that a
pre-computation can make use of this fact to achieve levels of encrypted
information beyond what we currently see as common. Take OAEP for example,
it works very well as a good example of an onto setup which is not 1-1 and
has already been accepted for wide use. Right now we only use this technique
(of only using onto not 1-1 functions) in public key encryption, but it is
certainly just as applicable to single key.
                        Joe



------------------------------

From: [EMAIL PROTECTED] (David Wagner)
Subject: Re: What do we mean when we say a cipher is broken?
Date: 20 Mar 2001 20:37:40 GMT
Reply-To: [EMAIL PROTECTED] (David Wagner)

John Myre  wrote:
>> If a cipher is Crowley-secure, it is Gwyn-secure, but the converse is not
>> necessarily true.  Also, Gwyn-security does not suffice to ensure that,
>> for instance, AES-CBC-MAC is at least as secure as AES.  Crowley-security
>> does.  Therefore, Crowley-security seems to be the conservative choice.
>
>Given the choice, yes.  Is Rijndael Crowley-secure?  If
>we don't know for sure that it is, why didn't we pick a
>Crowley-secure cipher for AES, like (ideal) OTP?

You are confusing the security goal with whether we can
prove that the cipher lives up to this goal.

Just because we can't prove that a cipher is Crowley-secure
doesn't mean that the notion isn't useful.  It's the right
goal to shoot for, and if anyone finds an attack that shows
that Rijndael is not Crowley-secure, then I'd argue we should
re-consider whether Rijndael is the best cipher to use.

------------------------------

From: [EMAIL PROTECTED] (Gregory G Rose)
Subject: Re: Is SHA-1 Broken?
Date: 20 Mar 2001 13:04:57 -0800

In article <998c3o$t83$[EMAIL PROTECTED]>,
David Wagner <[EMAIL PROTECTED]> wrote:
>Jim Steuert  wrote:
>>As for speed, the mod 65537 multiply can be done very efficiently
>>even using the MMX multiplies. Percentage-wise, I don't think it
>>is a fraction of the current SHA-1 step cost. Even normal Pentium II
>>or AMD integer multiplies can provide 1 cycle throughput (with a latency
>>of 4 cycles which can be used in other step operations).
>
>What is the cost of moving values from ALU registers to MMX registers?
>Is it noticeable?

I think that's the wrong question to ask. If
bluetooth ever works, we are going to want hash
algorithms in our toasters... when will a toaster
ever have MMX registers, given that a 4-bit alu
will still be at least a factor of 10 cheaper?

Greg.
-- 
Greg Rose                                       INTERNET: [EMAIL PROTECTED]
Qualcomm Australia          VOICE:  +61-2-9817 4188   FAX: +61-2-9817 5199
Level 3, 230 Victoria Road,                http://people.qualcomm.com/ggr/ 
Gladesville NSW 2111    232B EC8F 44C6 C853 D68F  E107 E6BF CD2F 1081 A37C

------------------------------

From: Paul Rubin <[EMAIL PROTECTED]>
Crossposted-To: talk.politics.crypto
Subject: Re: looking for "Crowds"
Date: 20 Mar 2001 13:11:24 -0800

"thomas kuehne" <[EMAIL PROTECTED]> writes:
> Eric Goldstein(Human Rights Watch) worte a report about "The Internet in the
> Mideast and North Africa". In this 1999 report he mentions a privacy tool
> "Crowds" which was back than under development. Is this project still
> existing? If so, please post me some links!
> ("Crowds" is a extreamly bad keyword ...)

Yes, see http://www.research.att.com/projects/crowds for info.


------------------------------

From: Steve Portly <[EMAIL PROTECTED]>
Subject: Re: Am I allowed to put any encryption software of my own creation on my 
Date: Tue, 20 Mar 2001 16:11:27 -0500



Dennis Ritchie wrote:

> jtnews wrote:
>
> > > > Is free software restricted in anyway
> > > > by export controls?
> > >
> > >         Depends upon what you mean by "free software".
> >
> > Free software as defined at
> > http://www.gnu.org/philosophy/free-sw.html
>
> The FSF's definition of free software is not especially
> relevant.  More relevant is the copious material under
>  http://www.bxa.doc.gov/Encryption/regs.htm ,
> especially the 10/19/00 Federal Register link on the
> upper right of the page.  The document is tedious to
> read, but rather more liberal in its requirements than
> one might expect.  Things have changed.
>
>         Dennis

Of course search engine spiders are not required to visit your site, and
crypto experts are not required to praise your work.



------------------------------

From: Mok-Kong Shen <[EMAIL PROTECTED]>
Subject: (fwd) Amazon's patent
Date: Tue, 20 Mar 2001 22:15:59 +0100


  [ I am forwarding this, because I guess the issue has 
    some flavour of Hitachi's rotation patent.      MKS ]

"Patents"
New York Times (03/19/01) P. C14; Chartrand, Sabra 

Amazon's patent on "one-click" Internet shopping recently came 
under fire as contestants in a contest sponsored by the Web 
site BountyQuest submitted "prior art" in an attempt to 
undermine the patent. However, publisher Timothy O'Reilly, who 
sponsored the $10,000 contest, admitted last week that none of
the submissions filled all 12 requirements needed to invalidate 
Amazon's hold on the one-click process, which Amazon says it 
developed and claimed in a 1999 patent. O'Reilly even went so 
far as to say the results of the contest might "confirm 
Amazon's belief that they were doing something original." 
Critics of Amazon claim that the company is simply translating 
a common business practice to the Internet, and Amazon and 
Barnesandnoble.com are currently embroiled in a legal dispute 
over the one-click process, which allows the e-tailer to save 
previously entered customer data and display it in a specific 
manner. The results of the BountyQuest contest may come up in 
a September appeal to an earlier ruling in the 
Amazon-Barnesandnoble.com case. Both O'Reilly and Amazon
founder Jeff Bezos are investors in BountyQuest, which they 
support as a market-based way to clean up the patent process.
   http://www.nytimes.com/2001/03/19/technology/19PATE.html 
(Access to this site is free; however, first-time visitors 
will need to register.)

------------------------------

From: "Joseph Ashwood" <[EMAIL PROTECTED]>
Subject: Re: Fast and Easy crypt send
Date: Tue, 20 Mar 2001 12:50:07 -0800

"amateur" <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]...
> Do you think that if you use RSA using any big prime number is secure?

Actually any selected primes of the appropriate size are acceptable.

> Do you think that if you use DES using any key is secure?

Quite the contrary, (almost) any use of DES is insecure.

> If you think that crypting bit by random characters has yet been done,
> so give me a reference.
Well deterministic expansion is old hat so encrypting by random numbers is
all that's left, and that has been done since at least Vigenere.

> I will be glad to read it.

Try any book on cryptanalysis.

> If you think that sending via network, not the encrypted message, but
> the way to calculate it. If I use f(k)= a1*k1 +a2*k2+ ....an*kn+ b
> And I send a1, a2, ...,b using k1,k2,...,kn you will find it???

First, learn how to avoid the term security by obscurity. Second learn how
to perform cryptanalysis. Third realize just exactly how weak every system
you have proposed is. Then you can begin to design systems that are likely
to withstand analysis.

> Thank mister cryptographer who is try to create a secret community with
> his own language.
> It's seems becoming like a sect.

I have not tried to keep you out of anything, I have simply pointed out what
is wrong with what you are suggesting. If I were to claim that a 1 wheeled
car was superior in every way to any production car being used. Would I be
taken seriously by the car community? No I wouldn't, that car would have
great difficulty steering, would fall over if the passengers weren't all the
same weight, would have acceleration troubles, etc. I would not expect the
car community to treat the idea any better than your ideas have been treated
here.

The difference is in the level of observable knowledge about the subject
that we are given throughout our lives. We have all been subjected to large
amounts of this type of car is better, we know that the car companies put a
massive amount of research into their cars, we can easily see the results of
changing the design of a car. In cryptography we have no such imbued
knowledge, instead we make replacing assumptions that we equate to
knowledge. This is the fundamental problem that everyone faces when coming
in to cryptography, this is the issue that reading books on cryptography
will help address. This reading will help you take a look at DES and go "Oh
(*&^ that's a lot better than my design" it will help you realize that
f(k)=a1*k1+........... won't be effective because it's a completely linear
equation and will take at most n+1 messages to break, less if you're
unlucky. I made these same mistakes myself, when I first came to the world
of cryptography I thought I knew most of it already, that idea changed in a
hurry, I'm now on my third copy of Applied Cryptography (the first having
self-destructed and the second a gift to a friend who thought he wanted to
do crypto). No it's not as easy of a path as it first seems, I mean what
could be more interesting than screwing up other peoples information? In
truth it's a lot harder than that, and takes much more work. Simply by the
fact that you have posted more than 2 ciphers in a year tells us that you
are not taking as much time to analyze them as you should, in order for a
good cryptanalyst to verify that a cipher really is strong takes 1000 hours
of work, minimum, that is how much work Counterpane labs has put into
Twofish. Bruce Schneier (of Counterpane) is not a cryptanalytic amateur in
any way he has several years worth of experience to work from.

I recently posted a cipher, that was only the second that I have posted in
the 5 years that I have been reading this group, it hasn't been around a
full week yet, and I'm ready to publish some differential analysis against
it, in fact I'm hoping someone manages to break it. Go ahead have a look at
it, see if you can find anything wrong with it, "Cipher Idea #1 Block Cipher
512-bit block, arbitrary keysize (long)" see if you can find anything
against it, I'll give you a couple of days to look before I reveal the
differential information I have found.
                                        Joe

> Thank you sir.
There's no need to call me sir.



------------------------------

From: "Simon Johnson" <[EMAIL PROTECTED]>
Subject: Re: BBS
Date: Tue, 20 Mar 2001 21:23:18 -0800


Dobs <[EMAIL PROTECTED]> wrote in message news:9862va$mqp$[EMAIL PROTECTED]...
> I have a question. How should good Blum Blum Shub Generator looks like? I
> know that it needs 2 large prime numbers p and q. Should this generator
have
> its own large prime number  generator to generate new p and q each time we
> found our seed. Or it does not metter and I can for instance declare that
p
> is such and q is such.
> If it needs generator can somebody tell me one wchich would be proper for
> BBS, I mean will generate large prime numbers:
> Best Regards:)
> Michal
>

a BBS looks like this:

x(i) = x(i-1)^2 mod pq -> where p and q are primes, and are kept secret.
output = x(i) MOD 2^(log2(log2(pq)))

x(0) is what starts this process off and is the key.



------------------------------

From: "Mika Hirvonen" <[EMAIL PROTECTED]>
Crossposted-To: alt.security.pgp,comp.security.pgp.discuss,alt.privacy.anon-server
Subject: Re: ANNOUNCE: PGP-NS4.9c broken! (Was: Attn: Chris Drake and Thomas  Boschloo)
Date: Tue, 20 Mar 2001 23:23:16 +0200

=====BEGIN PGP SIGNED MESSAGE=====
Hash: SHA1

"Thomas J. Boschloo" <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]...

> So I am an idiot now. I wonder what that will make you be then, since I
> have overcome your lousy key logger protection again:
> <http://home.soneraplaza.nl/mw/prive/boschloo>

I downloaded and tested Netsafe and Boschloo's "patch" to it.
Netsafe-protected PGP2.6.2i doesn't run under Win2k, so I tested it both
under pure DOS and Win98.

I ran pgp.exe and generated a sample key and encrypted & signed a file with
it. I then ran pgp.com and decrypted the said file. pgp.com successfully
captured my keystrokes and appended them to the end of pgp.com. For some
reason, the timestamps in the key log behaved oddly though. Sometimes the
same timestamp appears twice or three times in a row, with no keystrokes
between them.

- --
  Mika Hirvonen <[EMAIL PROTECTED]>
  http://www.saunalahti.fi/hirvox/
  PGP key @ http://www.saunalahti.fi/hirvox/stormshadow.asc

=====BEGIN PGP SIGNATURE=====
Version: 6.5.8ckt http://www.ipgpp.com/
Comment: KeyID: 0xA49FAC41E9DF74C1

iQA/AwUBOreuI6SfrEHp33TBEQK1+ACfWNn+Hwzs72Je2w/aP7b8FhOtJAYAoIpo
nKrSoFrP1i45tnoTgCq0hF2j
=QQlR
=====END PGP SIGNATURE=====



------------------------------

From: Dave Howe <[EMAIL PROTECTED]>
Crossposted-To: alt.security.pgp,talk.politics.crypto
Subject: Re: => TV detection (was: FBI easily cracks encryption ...?)
Date: Tue, 20 Mar 2001 21:22:26 +0000

In our last episode (<alt.security.pgp>[19 Mar 2001 13:12:59 GMT]),
[EMAIL PROTECTED] (Richard Herring) said :
>In article <[EMAIL PROTECTED]>, Dave Howe 
>([EMAIL PROTECTED]) wrote:
>> flat) and really spent much of their time either at their parent's
>> houses or otherwise occupied - and got sick of having their cupboards
>> searched for the TV or radio set they "must" have.  
>Not that a radio would be relevant.
*smile*
obviously not old enough to remember when radios required a licence if
you did not have a TV.
Not sure about the current situation - But AFAIK, it was dropped
entirely (a TV inspector guy tried claiming to a bunch of students
back when I was one that the B/W tv licence was required for radios,
but didn't come back with a policeman when he was told to bugger off.)
--== DaveHowe ( is at) Bigfoot dot com ==--

------------------------------

From: [EMAIL PROTECTED] (SCOTT19U.ZIP_GUY)
Subject: Re: NSA in the news on CNN
Date: 20 Mar 2001 21:19:58 GMT

[EMAIL PROTECTED] (Doug Stell) wrote in 
<[EMAIL PROTECTED]>:

>On Tue, 20 Mar 2001 18:54:27 GMT, "Douglas A. Gwyn"
><[EMAIL PROTECTED]> wrote:
>
>>Presumably the motivation is to help offset the Hollywood misconception
>>that is the only idea most people have of the Agency, to reduce future
>>political and funding problems.
>
>The Agency is very concerned about "the Hollywood misconception" that
>casts them as the evil agency. They have been tending to get out into
>public view and be helpful in the commercial sector. I was pleased to
>see one of their best (the most brilliant human I have ever met) on
>the list of speakers for an upcoming conference.
>

   I don't trust Hollywood. But its possible the precived view
as presented by Hollywood actually casts them in far less evil
way than they really are.


David A. Scott
-- 
SCOTT19U.ZIP NOW AVAILABLE WORLD WIDE
        http://www.jim.com/jamesd/Kong/scott19u.zip
Scott famous encryption website **now all allowed**
        http://members.xoom.com/ecil/index.htm
Scott LATEST UPDATED source for scott*u.zip
        http://radiusnet.net/crypto/  then look for
  sub directory scott after pressing CRYPTO
Scott famous Compression Page
        http://members.xoom.com/ecil/compress.htm
**NOTE EMAIL address is for SPAMERS***
I leave you with this final thought from President Bill Clinton:

------------------------------

From: Mok-Kong Shen <[EMAIL PROTECTED]>
Crossposted-To: talk.politics.crypto
Subject: Re: looking for "Crowds"
Date: Tue, 20 Mar 2001 22:28:12 +0100



Paul Rubin wrote:
> 

> Yes, see http://www.research.att.com/projects/crowds for info.

I like to remark that a primitive way of anonymous browsing
is to do it from an internet cafe/shop.

M. K. Shen

------------------------------


** FOR YOUR REFERENCE **

The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:

    Internet: [EMAIL PROTECTED]

You can send mail to the entire list by posting to sci.crypt.

End of Cryptography-Digest Digest
******************************

Reply via email to