At 08:55 PM 1/1/03 -0800, Michael Cardenas wrote:
On Tue, Dec 31, 2002 at 12:23:51PM -0800, Tim May wrote:
...
> Strong crypto is, ipso facto, resistant to all of the above. For the
> obvious reason that the specific solution to a cipher is like a Dirac
> delta function (a spike) rising above a featureless plain, this in
> terms of the usual hill-climbing or landscape-learning models which all
> of the above use in one form or another.

People do break cyphers, by finding weaknesses in them. Are you saying
that you think that current cyphers are unbreakable?
Well, there's a difference between a system to recover plaintext given ciphertext (which ought not to work for any decent cipher, given a hill-climbing sort of approach), and a system to help a human work out the right way to cryptanalyze a system. Hill-climbing techniques make sense when analyzing a component of a cipher, say. (I know people have done stuff like this in various places, but I'm away from my library, so you'll have to look it up yourself.)

Also, what about using biological systems to create strong cyphers,
not to break them?
This ought to just be the other side of using these systems to do analysis. If you can find an especially good way to partition the set of texts for a partitioning attack, you can use that to decide how to design your cipher to resist the attacks, for example.
--
michael cardenas       | lead software engineer, lindows.com
hyperpoem.net          | GNU/Linux software developer
people.debian.org/~mbc | encrypted email preferred
--John Kelsey, [EMAIL PROTECTED]

Reply via email to