Cryptography-Digest Digest #978, Volume #13 Fri, 23 Mar 01 10:13:00 EST
Contents:
Re: SecFTP 0.95.6 ("Henrick Hellström")
Re: the classified seminal 1940 work of Alan Turing? (Frank Gerlach)
Re: the classified seminal 1940 work of Alan Turing? (Frank Gerlach)
Re: the classified seminal 1940 work of Alan Turing? (Jim Farrand)
Re: the classified seminal 1940 work of Alan Turing? ("Henrick Hellström")
Re: the classified seminal 1940 work of Alan Turing? (Frank Gerlach)
Re: the classified seminal 1940 work of Alan Turing? (Jim Gillogly)
Re: the classified seminal 1940 work of Alan Turing? (Frank Gerlach)
Re: What the Hell...Here's what my system can do at it's best... (Keill Randor)
Re: AES - which block/key size to use? (DJohn37050)
Re: What the Hell...Here's what my system can do at it's best... (SCOTT19U.ZIP_GUY)
Re: the classified seminal 1940 work of Alan Turing? ("Henrick Hellström")
Re: AES - which block/key size to use? ("Henrick Hellström")
Re: What the Hell...Here's what my system can do at it's best... (John Wasser)
Re: NTRU - any opinions (Dan Bailey)
Re: NTRU - any opinions (Dan Bailey)
Re: New PGP2.6.3(i)n ("Markus Egartner")
Re: ANNOUNCE: PGP-NS4.9c broken! (Was: Attn: Chris Drake and Thomas ("Thomas J.
Boschloo")
Re: New PGP2.6.3(i)n (Lutz Donnerhacke)
Re: My note on 5/16/1999 -- PGP etc. (The Alien)
----------------------------------------------------------------------------
From: "Henrick Hellström" <[EMAIL PROTECTED]>
Subject: Re: SecFTP 0.95.6
Date: Fri, 23 Mar 2001 13:12:32 +0100
Sorry, that message was a mis.hap. Just ignore it (for now). :-)
--
Henrick Hellström [EMAIL PROTECTED]
StreamSec HB http://www.streamsec.com
"Arturo" <aquiranNO$[EMAIL PROTECTED]> skrev i meddelandet
news:[EMAIL PROTECTED]...
[snip]
> Unencrypted, please :-)
------------------------------
From: Frank Gerlach <[EMAIL PROTECTED]>
Subject: Re: the classified seminal 1940 work of Alan Turing?
Date: Fri, 23 Mar 2001 13:08:29 +0100
"j " wrote:
>
> In Applied Cryptography by B.Schneier it says:
> "Unfortunately, most literature on applying information theory to
> cryptoanalysis remains classified, including the seminal 1940 work of
> Alan Turing."
>
> Who, where, why it is kept classified?
Why don't you tell the mouse how the mousetrap works ?
------------------------------
From: Frank Gerlach <[EMAIL PROTECTED]>
Subject: Re: the classified seminal 1940 work of Alan Turing?
Date: Fri, 23 Mar 2001 13:25:24 +0100
More positive, did you check the literature references ?
eg. "[KUL68] Soloman Kullback, Information Theory and Statistics.
Dover, 1968."
The spooks would like to have their organizations being black holes,
only sucking in information. Turing worked for the spooks in WW2 and
therefore couldn't publish it.
The mere fact that a small number (e.g. 128) of bits are expected to
protect a large number of bits (e.g. 10^9) should cause suspicion in
every mathematician.
Conventional (ie. non-OTP) crypto is only "hardened" against known
mathematical theories/systems (e.g differential, linear cryptanalysis).
Unfortunately, Goedel, Turing and lately Chaitin proved that there are
(loosely speaking) an infinite number of mathematical theories YET TO BE
POSTULATED. Most probably there is some (maybe incredibly complex, maybe
simple) mathematical system to describe DES operations. With that
system, breaking DES will be a simple task.
So you can prove that conventional crypto will always be cat-and-mouse.
The only difference to the past is that the players are now (since 1935
or so) mathematicians.
As a spook agency, you obviously do not want to help unfriendly spooks
in discovering new mathematical systems or methods. That's why they keep
it secret.
Check www.cesg.gov.uk and see that they discovered RSA *first*, but kept
it secret. That is the crazy logic of the spooks...
------------------------------
From: Jim Farrand <[EMAIL PROTECTED]>
Subject: Re: the classified seminal 1940 work of Alan Turing?
Date: Fri, 23 Mar 2001 12:25:19 GMT
Frank Gerlach wrote:
> > Who, where, why it is kept classified?
> Why don't you tell the mouse how the mousetrap works ?
If you build a good enough mousetrap, the mouse should get caught even
if he knows how it works. ;)
Regards,
Jim
------------------------------
From: "Henrick Hellström" <[EMAIL PROTECTED]>
Subject: Re: the classified seminal 1940 work of Alan Turing?
Date: Fri, 23 Mar 2001 13:46:34 +0100
"Jim Farrand" <[EMAIL PROTECTED]> skrev i meddelandet
news:[EMAIL PROTECTED]...
> Frank Gerlach wrote:
>
> > > Who, where, why it is kept classified?
> > Why don't you tell the mouse how the mousetrap works ?
>
> If you build a good enough mousetrap, the mouse should get caught even
> if he knows how it works. ;)
>
> Regards,
> Jim
Isn't it the other way around? If the mouse is sufficiently skilled in
avoiding mousetraps, he will not get caught even if the mousetrap designer
knows the escape routine. ;)
--
Henrick Hellström [EMAIL PROTECTED]
StreamSec HB http://www.streamsec.com
------------------------------
From: Frank Gerlach <[EMAIL PROTECTED]>
Subject: Re: the classified seminal 1940 work of Alan Turing?
Date: Fri, 23 Mar 2001 13:51:41 +0100
Before I am being flamed, this is something like an Anti-OTP
postulation, which would have to be proven, of course.
It is just quite likely that the opposite of OTP is true (For every
cryptosystem with n bits key, m bits encrypted plaintext and n<m there
is a method much more efficient than O(2^n)). Other opinions ?
------------------------------
From: Jim Gillogly <[EMAIL PROTECTED]>
Subject: Re: the classified seminal 1940 work of Alan Turing?
Date: Fri, 23 Mar 2001 05:03:04 -0800
"j " wrote:
>
> In Applied Cryptography by B.Schneier it says:
> "Unfortunately, most literature on applying information theory to
> cryptoanalysis remains classified, including the seminal 1940 work of
> Alan Turing."
The Public Records Office and NSA have declassified "The Prof's Book",
aka "Turing's Treatise on Enigma". A copy is available in the
National Archives annex in Maryland. Frode Weierud, Ralph Erskine and
Philip Marks have been transcribing it for some time into Acrobat --
it's a hard task, since some of the n-th generation copies are pretty
marginal. See:
http://frode.home.cern.ch/frode/crypto/Turing/index.html
--
Jim Gillogly
Sterday, 1 Astron S.R. 2001, 12:56
12.19.8.1.7, 1 Manik 10 Cumku, Ninth Lord of Night
------------------------------
From: Frank Gerlach <[EMAIL PROTECTED]>
Subject: Re: the classified seminal 1940 work of Alan Turing?
Date: Fri, 23 Mar 2001 14:26:11 +0100
Jim Gillogly wrote:
>
> "j " wrote:
> >
> > In Applied Cryptography by B.Schneier it says:
> > "Unfortunately, most literature on applying information theory to
> > cryptoanalysis remains classified, including the seminal 1940 work of
> > Alan Turing."
>
> The Public Records Office and NSA have declassified "The Prof's Book",
> aka "Turing's Treatise on Enigma". A copy is available in the
> National Archives annex in Maryland. Frode Weierud, Ralph Erskine and
> Philip Marks have been transcribing it for some time into Acrobat --
> it's a hard task, since some of the n-th generation copies are pretty
> marginal. See:
>
> http://frode.home.cern.ch/frode/crypto/Turing/index.html
Is it that Schneier is referring to ? Seems to be more an analysis of
Enigma and not a general theory...
> --
> Jim Gillogly
> Sterday, 1 Astron S.R. 2001, 12:56
> 12.19.8.1.7, 1 Manik 10 Cumku, Ninth Lord of Night
------------------------------
From: Keill Randor <[EMAIL PROTECTED]>
Subject: Re: What the Hell...Here's what my system can do at it's best...
Date: Fri, 23 Mar 2001 13:00:36 +0000
[EMAIL PROTECTED] (wtshaw) wrote in article
<[EMAIL PROTECTED]> :
>In article <[EMAIL PROTECTED]>, Keill Randor
><[EMAIL PROTECTED]> wrote:
>>
>
>If they are already so, they will not want to share as much as a crumb with you.
>
Then they have everything to lose.........
A couple of other people know what I have. One of whom is a SERIOUSLY good computer
engineer (aged 55), who dosen't want to touch this with a bargepole... IF, however,
no-one wishes to help me, then he'll make sure that they will pay (quite dearly) for
that mistake (maybe with their existence as they know it - (they cannot deal with him
(he's at the top of their list if things go to hell - (I don't even know him by his
real name))) - the only reason I am dealing with GCHQ in the first place is because he
told me to....). (I'm giving them one last chance at the minute, if they don't take
it, then - Oh dear...).
As to all this stuff in the news about cyber-terrorism, and the (new?) spying stuff
going on, what I have, is the most powerful weapon in the world for what it does. If
the 'other side' gets it first, then God help the NSA, because that's who they'll
need....
>Most [cryptographic] algorithms are based on assumptions which
>could turn out to be false. -- Ron Rivest - NOT MINE.................... (the
>algorithm dosen't really matter).
Simple solutions for simple problems............
[EMAIL PROTECTED]
_______________________________________________
Submitted via WebNewsReader of http://www.interbulletin.com
------------------------------
From: [EMAIL PROTECTED] (DJohn37050)
Date: 23 Mar 2001 14:05:50 GMT
Subject: Re: AES - which block/key size to use?
The point is one should not assume that ENCRYPTION provides ANY MESSAGE
AUTHENTICATION.
Don Johnson
------------------------------
From: [EMAIL PROTECTED] (SCOTT19U.ZIP_GUY)
Subject: Re: What the Hell...Here's what my system can do at it's best...
Date: 23 Mar 2001 14:09:30 GMT
[EMAIL PROTECTED] (Keill Randor) wrote in
<[EMAIL PROTECTED]>:
>[EMAIL PROTECTED] (wtshaw) wrote in article
><[EMAIL PROTECTED]> :
>>In article <[EMAIL PROTECTED]>, Keill Randor
>><[EMAIL PROTECTED]> wrote:
>>>
>
>>
>>If they are already so, they will not want to share as much as a crumb
>>with you.
>>
>Then they have everything to lose.........
Actually they have nothing to lose only you do.
Since you have no code and since you have no examples
of it working ( if it works at all ) you have no
proof whatso ever.
>
>A couple of other people know what I have. One of whom is a SERIOUSLY
>good computer engineer (aged 55), who dosen't want to touch this with a
>bargepole... IF, however, no-one wishes to help me, then he'll make
>sure that they will pay (quite dearly) for that mistake (maybe with
>their existence as they know it - (they cannot deal with him (he's at
>the top of their list if things go to hell - (I don't even know him by
>his real name))) - the only reason I am dealing with GCHQ in the first
>place is because he told me to....). (I'm giving them one last chance
>at the minute, if they don't take it, then - Oh dear...).
>
Lets get real. They are not going to tale your so called last
chance becasue even if you have something they have written you
off as an idiot since you can't even show and explain one simple
example and you seem to have no code. Just one example fully
explained or code that one can compile. Many here discount what
I say when I talk about what I feel is far superior encryption
even though I supply source code and examples.
>As to all this stuff in the news about cyber-terrorism, and the (new?)
>spying stuff going on, what I have, is the most powerful weapon in the
>world for what it does. If the 'other side' gets it first, then God
>help the NSA, because that's who they'll need....
>
So you say but you give "zero proof" and "zero examples"
David A. Scott
--
SCOTT19U.ZIP NOW AVAILABLE WORLD WIDE
http://www.jim.com/jamesd/Kong/scott19u.zip
Scott famous encryption website **now all allowed**
http://members.xoom.com/ecil/index.htm
Scott LATEST UPDATED source for scott*u.zip
http://radiusnet.net/crypto/ then look for
sub directory scott after pressing CRYPTO
Scott famous Compression Page
http://members.xoom.com/ecil/compress.htm
**NOTE EMAIL address is for SPAMERS***
I leave you with this final thought from President Bill Clinton:
------------------------------
From: "Henrick Hellström" <[EMAIL PROTECTED]>
Subject: Re: the classified seminal 1940 work of Alan Turing?
Date: Fri, 23 Mar 2001 15:13:03 +0100
"Frank Gerlach" <[EMAIL PROTECTED]> skrev i meddelandet
news:[EMAIL PROTECTED]...
> Before I am being flamed, this is something like an Anti-OTP
> postulation, which would have to be proven, of course.
> It is just quite likely that the opposite of OTP is true (For every
> cryptosystem with n bits key, m bits encrypted plaintext and n<m there
> is a method much more efficient than O(2^n)). Other opinions ?
Is it not possible that there is a cryptosystem such that a n-bit key and
m-bit plain text maps onto a cipher text that corresponds to more than one
combination of key and (intelligble) plain text? If so, a cipher text only
attack would not work even by brute force. Correspondingly, a known plain
text brute force attack might be made to fail by having each combination of
m-bit plain text and l-bit cipher text correspond to more than one key. This
will obviously not work for arbitrarily large numbers m, l, but might there
not be such a cryptosystem such that n < m, n < l?
--
Henrick Hellström [EMAIL PROTECTED]
StreamSec HB http://www.streamsec.com
------------------------------
From: "Henrick Hellström" <[EMAIL PROTECTED]>
Subject: Re: AES - which block/key size to use?
Date: Fri, 23 Mar 2001 15:20:14 +0100
No, the point is that when you flip a bit of a CFB cipher text anywhere but
in the last block, the plain text output of the next block will be obscured.
This does not work for the last block, of course, since there is no next
block. Message authentication has nothing to do with this property. If the
last block is a MAC or some other kind of signature block, the flipped
bit(s) will still make the integrity check fail. (This is true for PCFB mode
as well.)
--
Henrick Hellström [EMAIL PROTECTED]
StreamSec HB http://www.streamsec.com
"DJohn37050" <[EMAIL PROTECTED]> skrev i meddelandet
news:[EMAIL PROTECTED]...
> The point is one should not assume that ENCRYPTION provides ANY MESSAGE
> AUTHENTICATION.
> Don Johnson
------------------------------
Subject: Re: What the Hell...Here's what my system can do at it's best...
From: John Wasser <[EMAIL PROTECTED]>
Date: Fri, 23 Mar 2001 14:28:23 GMT
I don't understand what someone would use this "encryption algorithm"
for. From the description it sounds like each paragraph conveys one
word of plaintext. Not very efficient.
My guess is that if "computer" is the ciphertext and "actually" is the
plain text then the key is probably "graphics" since that is the only
other 8-character word in the paragraph.
In article <[EMAIL PROTECTED]>, Keill Randor <
[EMAIL PROTECTED]> wrote:
> The following paragraphs contain all three parts to a puzzle, I do
> not expect you to find them and solve it - it's merely here as a
> demonstration:
>
> Keill Randor, is a name taken from a series of books written
> by a Canadian Science fiction author, Douglas Hill, called the
> Last Legionary Quintet. (They are meant for the teenage
> market, but they're still fun even now).
>
> Oh Dear. I fell over my spare box of computer stuff earlier,
> and found an old graphics card I did not know I had. Ati
> crap. Still at least it still works. P.S. Unreal Tournament
> actually works (fairly well - to crap, depending on the level),
> on my old P-150, with 32mb RAM and a 12Mb Voodoo 2.
> Anyway, as to my demonstration, ALL three parts are contained within the two
> paragraphs, i.e. the plaintext, key and ciphertext. For example, in the
> above paragraph, the word computer could be the ciphertext, the word actually
> could be the plaintext, and the key could be any sequence in the paragraph 8
> letters long.... (Basically turning computer into actually).
------------------------------
From: Dan Bailey <[EMAIL PROTECTED]>
Subject: Re: NTRU - any opinions
Date: Fri, 23 Mar 2001 09:21:02 -0500
On Fri, 9 Mar 2001, Jakob Jonsson wrote:
> See http://eprint.iacr.org/2001/005/:
>
> Ilya Mironov. A Note on Cryptanalysis of the Preliminary Version of the NTRU
> Signature Scheme. Preprint.
>
> Mironov's attack is fatal. Apparently, the attack does not apply to the
> adapted scheme. Yet, I wouldn't recommend NSS before it has received more
> scrutiny. IMHO, it is way more complex and difficult to grasp than the neat
> NTRU encryption scheme.
>
> Jakob
Joe Silverman responds:
I would like to thank Jakob for his appreciation of the neat NTRU
encryption scheme, but the idea underlying the NTRU signature scheme (NSS)
is also quite simple and (IMHO) elegant:
Public key = h = f^-1 * g (mod q) [same as for NTRU]
Signature = s = f * (m + w) (mod q)
where m = message digest and w = (random) blinding material
Verification: Compute t = h * s = g * (m + w) (mod q)
Check that s and t have the correct form and are bound to m.
It is the verification/blinding method that makes NSS look more complex
than NTRU. There were a number of methods initially proposed by the NTRU
research team (internally). Shortly after Hoffstein presented a
preliminary method at the CRYPTO 2000 rump session, the NTRU research team
(in consultation with Don Coppersmith) discovered the
correlation/cancelation method that Mironov later independently noticed.
The final verification/blinding method for NSS uses uniform coefficients
that makes correlation/cancelation methods inoperative. I presented it at
a cryptographic workshop at MSRI (Berkeley) in October 2000. After
hearing my talk and studying the final verification/blinding method,
Mironov published his note, in which he says that "The current version of
the NTRU signature scheme [HPS00] is resistant to our attack" and that
"Our attack fails against the next version of NSS [HPS00]." Mironov also
explained in an email dated 01/25/01 that "The reason I am publishing this
note is because I hope it may shed some light on certain aspects of
lattice-based cryptosystems. The current version of the scheme is
resistant to this attack and my paper does make this point clearly."
It is certainly true that NSS, and indeed any cryptographic construction,
can only benefit from more scrutiny. But as the preceding makes clear, NSS
has already received a significant amount of scrutiny, including by the
program committee for Eurocrypt 2001, which accepted it for presentation
and publication at Eurocrypt.
Joe Silverman
VP Research, NTRU Cryptosystems
------------------------------
From: Dan Bailey <[EMAIL PROTECTED]>
Subject: Re: NTRU - any opinions
Date: Fri, 23 Mar 2001 09:23:26 -0500
On 8 Mar 2001, DJohn37050 wrote:
> ECC is very suited to constrained environments, having short keys and sigs and
> simple key gen. It is not cleat at all to me that NTRU is as suited as it has
> longer keys than even RSA, longer sigs than RSA, not studied key gen yet but I
> do not see how anything can be simpler than ECC. It seems to be faster than
> RSA on NTRU's implementations but they also seem to say that ECC SigGen is
> slower then SigVer which does not compute.
> Don Johnson
>
Joe Silverman responds:
Listed below is a short table running NTRU's crypto package NERI 5.4
on an 800 MHz Pentium box and comparing it to Wei Dai's implementation
of RSA and ECC running on an 850 MHz Celeron. I realize that
Certicom's implementation of ECC using Koblitz curves and GF(2^k) ONBs
is undoubtedly faster than Wei Dai's package. I would be very happy to
verify this, but we have not been allowed to purchase a copy of
Certicom's toolkit, even for testing purposes.
=========================================================
Encrypt (blocks per second)
NTRU 16556
ECC 70
RSA 3100
Decrypt (blocks per second)
NTRU 8620
ECC 39
RSA 98
Sign (signatures per second)
NTRU 3215
ECC 139
RSA 97
Verify Signature (verification per second)
NTRU 3225
ECC 76
RSA 3315
Key Generation (keys per second)
NTRU 1512
ECC 140
RSA ---- (very slow!)
Notes:
(1) NTRU times are using the NERI toolkit (portable C code, no specially
written assembly routines) on an 800 MHz Pentium.
(2) RSA and ECC times are using Wei Dai's Crypto++ 4.0 toolkit
(C++ with specially written assembly routines for multiprecision add
and subtract) on an 850 MHz Celeron machine. Figures are from
<http://www.eskimo.com/~weidai/benchmarks.html>.
(3) RSA uses encryption/signing exponent e = 17.
(4) If ECC uses a precomputed table of points, speeds approximately
double.
(5) All figures in the table are at an RSA 1024 bit equivalent
security level.
=========================================================
I'm not sure to which figures Don is referring, but he's certainly
right that ECC SigGen should be faster than ECC SigVer. Note that in
the above table, the units are signatures/second and keys/second, not
ms/signature and ms/key, so the table says that key gen is about
twice as fast as signature verification.
Don, since we're not allowed to purchase a copy of Certicom's toolkit,
would you be willing to at least post a table giving key generation
(keys per second), encrypt/decrypt (blocks per second), and
sign/verify (signatures per second) for Certicom's latest toolkit,
including details such as processor and clock speed, which type(s) of elliptic
curve(s) you're using, whether you're using a precomputed table, and
if so, how much space it takes, etc.? I've made a start at this for
NTRU in the table, and I'd be happy to provide more details so that we
can make some meaningful comparisons. I'd also be happy to do a direct
comparison of NTRU's NERI package and Certicom's ECC package on a
constrained device, such as a Palm.
Finally, let me respond to Don's comment about key sizes. It is true
that NTRU key sizes are a little larger than RSA key sizes, and both
are longer than ECC. So if the single most important factor in an
implementation is key size, ECC makes sense. However, we have found
that in most practical applications, key size is a secondary issue.
Speed of execution, total storage (keys and program), and power
consumption are the critical items in constrained devices such as
PDAs, smart cards, USB tokens, etc. The NTRU algorithm is much less
complicated than ECC. (Elliptic curve addition is far from simple, as
anyone can see from the P1363 standard, for example). Thus as a
practical matter, we have found that NTRU's somewhat larger keys are
more than offset by NTRU's greater efficency (higher speed using less
power) and smaller footprint.
Joe Silverman
VP Research, NTRU Cryptosystems
------------------------------
From: "Markus Egartner" <[EMAIL PROTECTED]>
Crossposted-To: z-netz.alt.pgp.allgemein,de.comp.security.misc,de.org.ccc
Subject: Re: New PGP2.6.3(i)n
Date: Fri, 23 Mar 2001 15:51:48 +0100
Hi Frank,
check mal Deine Anhänge ...... oder geschieht das unabsichtlich ???
"Frank Pruefer" <[EMAIL PROTECTED]> schrieb im Newsbeitrag
news:[EMAIL PROTECTED]...
> -----BEGIN PGP SIGNED MESSAGE-----
>
> [EMAIL PROTECTED] (Lutz Donnerhacke) schrieb am 22.03.01
> unter anderem folgende Dinge, die ich einfach kommentieren muss:
>
>
mfg Markus
------------------------------
From: "Thomas J. Boschloo" <[EMAIL PROTECTED]>
Crossposted-To: alt.security.pgp,comp.security.pgp.discuss,alt.privacy.anon-server
Subject: Re: ANNOUNCE: PGP-NS4.9c broken! (Was: Attn: Chris Drake and Thomas
Date: Fri, 23 Mar 2001 15:27:19 +0100
Mika Hirvonen wrote:
> I downloaded and tested Netsafe and Boschloo's "patch" to it.
> Netsafe-protected PGP2.6.2i doesn't run under Win2k, so I tested it both
> under pure DOS and Win98.
>
> I ran pgp.exe and generated a sample key and encrypted & signed a file with
> it. I then ran pgp.com and decrypted the said file. pgp.com successfully
> captured my keystrokes and appended them to the end of pgp.com. For some
> reason, the timestamps in the key log behaved oddly though. Sometimes the
> same timestamp appears twice or three times in a row, with no keystrokes
> between them.
Come on, do I only get one review for all my efforts? (Or should I say
'two', counting Chris' 'helpful' bug report). I think I deserve better
:-(
Here is my homepage <http://home.soneraplaza.nl/mw/prive/boschloo> with
all post 4.2 versions of Netsafe protected (and modified) pgp.exe 2.6.2i
executables I could get my hands on. It should work fine with all of
them (both under a DOS-box and 'real-DOS' mode).
Note that pgp262i-ns49c.zip crashes on my computer when used together
with a TSR program like Troydemo.com supplied by Chris Drake. I am not
sure if this is a bug or a feature.
Thanks for nothing,
Thomas
--
Kittenbirds - You, me and Jesus: "I love your hair it's just so long"
------------------------------
From: [EMAIL PROTECTED] (Lutz Donnerhacke)
Crossposted-To: z-netz.alt.pgp.allgemein,de.comp.security.misc,de.org.ccc
Subject: Re: New PGP2.6.3(i)n
Date: 23 Mar 2001 14:54:06 GMT
* Markus Egartner wrote:
>check mal Deine Anhänge ...... oder geschieht das unabsichtlich ???
Da sind keine Anhänge. Deine Software halluziniert.
------------------------------
From: The Alien <[EMAIL PROTECTED]>
Subject: Re: My note on 5/16/1999 -- PGP etc.
Date: Fri, 23 Mar 2001 14:54:22 GMT
You're not the only one who doesn't trust Mr. Zimmermann! I don't either.
On 22 Mar 2001 15:16:00 GMT, [EMAIL PROTECTED] wrote:
>
>"One of the most popular encryption program is one element of NSA´s covert
>action program to control the strength of encryption algorithms in the market
>place. An encryption application with backdoors. Its author is the member of
>the information security architecture committee." 5/16/1999
>
>Actually I had access already to some interesting memos in 1993 ... it was
>great .. these were all from the military security establishment ...
>
>I would not trust Philip Zimmermann or his products ....
>
>The CIA, NSA and FBI are actively stealing business information from
>international corporations .....
>
>
>
> ----- Posted via NewsOne.Net: Free (anonymous) Usenet News via the Web -----
> http://newsone.net/ -- Free reading and anonymous posting to 60,000+ groups
> NewsOne.Net prohibits users from posting spam. If this or other posts
>made through NewsOne.Net violate posting guidelines, email [EMAIL PROTECTED]
Autobot this!
mailto:@[127.0.0.1]
------------------------------
** FOR YOUR REFERENCE **
The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:
Internet: [EMAIL PROTECTED]
You can send mail to the entire list by posting to sci.crypt.
End of Cryptography-Digest Digest
******************************