curious, why don't some ppl trust link shortners?  is that a generation gap 
thing.

2nd.  ur guesses are wrong.  i was born in the USA.  my parents were born in 
the USA.  my native language is English.  my parent's native language is 
English.  i grew up speaking English @ home.  i went to public school where 
they taught us in--English.  non one translated my paper.  and, i have been 
offered jobs writing papers.  in fact, i was the editor of a collegiate 
technical newsletter for academic computing for several years.  so, some of 
your guesses are bit off.

different ppl use different lingo for different reasons.  for me, in this 
instance is, because my interaction is more on a literary level than personal.

putting that aside.  i think submission to AMS the American Mathematical 
Society was appropriate.  submission to ACM American Computing Machinery which 
has published me several times before, was also appropriate.  after stating 
that, i do get comments from others that don't understand it either.

as to the math not being new, in regards to frequency normalization, this is 
simply not correct.  in regards to the second method, which is a combination of 
methods, the math of combined methods is new.  the strength is in the 
combination of the methods.

having said all that, i agree the paper could be clearer.  but, just by judging 
by the reaction on this board, it is clear enough to get the major points 
across.  even you concede the math is potentially ok.  this isn't the 1st paper 
i've written.  or, have rejected.  or been asked to resubmit.  had i been given 
suggestions to make it clearer, i would accept that.  several of the ppl on 
this board have raised real intellectual issues. more as to the implementation. 
 which i also c as a problem.  (whoops don't trust abbreviaters!)



--- bill.stew...@pobox.com wrote:

From: Bill Stewart <bill.stew...@pobox.com>
To: givo...@37.com
Cc: <cryptography@randombit.net>
Subject: Re: [cryptography] non-decryptable encryption
Date: Mon, 18 Jun 2012 19:44:21 -0700

At 03:56 AM 6/18/2012, Givonne Cirkin wrote:
>Hi,
>
>My name is Givon Zirkind.  I am a computer scientist.  I developed a 
>method of encryption that is not decryptable by method.
>You can read my paper at: <http://bit.ly/Kov1DE>http://bit.ly/Kov1DE

I don't trust link shorteners.

>My colleagues agree with me.  But, I have not been able to get pass 
>peer review and publish this paper.  In my opinion, the refutations 
>are ridiculous and just attacks -- clear misunderstandings of the 
>methods.  They do not explain my methods and say why they do not work.

If you can't get the paper to pass peer review, and you think it's 
because the reviewers clearly don't understand your methods, this 
means one of several things
- You haven't found the right peer reviewers - Are you submitting 
your paper to an appropriate journal?
- Your math really is broken or not new, and you're not understanding 
their refutations.
- Your math is potentially ok, but your paper isn't written clearly 
enough for the reviewers to understand how your methods really work, 
so you need to get some help with the writing.
         Technical writing is difficult work, and the more complex a 
topic you're writing about, the clearer and simpler your writing needs to be.
         Part of that is the logical development of your paper - are 
you showing all the important steps, and showing how the parts 
connect together, but part of that is really just language.

For instance, your email message that I'm replying to uses 
terminology that's not at all the way anybody writes about 
cryptography in English.  I'm guessing your native language is one of 
the Romance languages, and that whoever translated your paper doesn't 
do cryptography in English?
I'm guessing that when you say "not decryptable", you either mean 
"It's a hash function, where the output contains less entropy than 
the input, and is therefore not reversable", or you mean "It's not 
decryptable by somebody who knows your algorithm and doesn't know the 
password, with N bits of password entropy (where you aren't bothering 
to mention N for some reason.)"  The other interpretation I could 
think of is "The encryption method isn't implementable by 
mathematical algorithms, because it's using quantum physics for 
non-determinism (in which case you'd probably have said it was 
quantum), or because you're doing something tricky with chaos theory 
(and the community's experience has been 'Sorry, that trick never 
works.')"   Since you said Bruce Schneier told you to look at hash 
functions, I'm leaning toward that guess.



>I have a 2nd paper:  <http://bit.ly/LjrM61>http://bit.ly/LjrM61
>This paper also couldn't get published.  This too I was told doesn't 
>follow the norm and is not non-decryptable.  Which I find odd, 
>because it is merely the tweaking of an already known method of 
>using prime numbers.
>
>I am asking the hacking community for help.  Help me test my 
>methods.  The following message is encrypted using one of my new 
>methods.  Logically, it should not be decryptable by "method".  If 
>you can decrypt it, please let me know you did & how.
>
>CipherText:
>
>113-5-95-5-65-46-108-108-92-96-54-23-51-163-30-7-34-117-117-30-110-36-12-102-99-30-77-102

You do know that no academic cryptographer is going to reply to a 
request like that unless they're bored, don't you?  The question is 
do you understand why not?
If you're asking the hacking community, you're asking for somebody to 
look at your programs and find how to steal the information without 
needing to break it mathematically.  That's useful for open source 
implementations of encryption programs, but it doesn't address algorithms.
Also, there's no limitation on publishing academic papers in non-US journals.









_____________________________________________________________
You @ 37.com - The world's easiest free Email address !
_______________________________________________
cryptography mailing list
cryptography@randombit.net
http://lists.randombit.net/mailman/listinfo/cryptography

Reply via email to