Cryptography-Digest Digest #831

2001-03-07 Thread Digestifier

Cryptography-Digest Digest #831, Volume #13   Wed, 7 Mar 01 20:13:00 EST

Contents:
  Re: => FBI easily cracks encryption ...? ("Mxsmanic")
  Re: => FBI easily cracks encryption ...? ("Mxsmanic")
  Re: => FBI easily cracks encryption ...? ("Mxsmanic")
  Re: Encryption software ("Simon Johnson")
  Re: Monty Hall problem (was Re: philosophical question?) (Adam Stephanides)
  Re: Again on key expansion. ("Cristiano")
  Re: Monty Hall problem (was Re: philosophical question?) (Adam Stephanides)
  Re: How to find a huge prime(1024 bit?) (John Wasser)
  Re: passphrase question (Gomez ADDams)
  Re: Question re Asymmetric Encr'n ("Arnold Shore")
  Re: => FBI easily cracks encryption ...? (Free-man)
  Re: One time authentication (David Wagner)
  Re: Problem with BBS implementation ("Tom St Denis")
  Re: Cipher idea ("Tom St Denis")
  Re: Cipher idea ("Tom St Denis")
  Re: => FBI easily cracks encryption ...? (Matthew Montchalin)
  hardwire prime & generator in Diffie-Hellman? ("Julian Morrison")
  Re: => FBI easily cracks encryption ...? (Matthew Montchalin)
  Re: hardwire prime & generator in Diffie-Hellman? ("Tom St Denis")
  So far OT: British shows ("Daniel Johnson")
  Creating serial numbers? ("Lior Messinger")
  Re: hardwire prime & generator in Diffie-Hellman? ("Julian Morrison")
  Re: One time authentication (D. J. Bernstein)
  Re: hardwire prime & generator in Diffie-Hellman? ("Tom St Denis")
  Re: Super strong crypto ("Douglas A. Gwyn")
  Re: Keystoke recorder (Thomas Boschloo)
  Re: Urgent DES Cipher source code ! (Thomas Boschloo)



From: "Mxsmanic" <[EMAIL PROTECTED]>
Crossposted-To: alt.security.pgp,talk.politics.crypto
Subject: Re: => FBI easily cracks encryption ...?
Date: Wed, 07 Mar 2001 21:30:26 GMT

"kroesjnov" <[EMAIL PROTECTED]> wrote in message
news:985kmm$2sl7l$[EMAIL PROTECTED]...

> You might wanna know, that if you have the source
> code, it is very easy to write an exploit for the
> program/os.

Except that this isn't true.  Some operating systems _really are_
secure, and having the source code only tells you just how secure they
actually are, and how little chance you have of compromsing them.  Not
everything is written like Windows or UNIX.





--

From: "Mxsmanic" <[EMAIL PROTECTED]>
Crossposted-To: alt.security.pgp,talk.politics.crypto
Subject: Re: => FBI easily cracks encryption ...?
Date: Wed, 07 Mar 2001 21:30:29 GMT

"kroesjnov" <[EMAIL PROTECTED]> wrote in message
news:985kqj$2t2vd$[EMAIL PROTECTED]...

> But I don`t like to wait for it to happen either...
> Then it will be to late...

What is the likelihood that it will happen?



--

From: "Mxsmanic" <[EMAIL PROTECTED]>
Crossposted-To: alt.security.pgp,talk.politics.crypto
Subject: Re: => FBI easily cracks encryption ...?
Date: Wed, 07 Mar 2001 21:34:15 GMT

"Jim D" <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]...

> ...and IBM was very active in helping Hitler to round
> up the Jews.

No more so than makers of pens and pencils.



--

From: "Simon Johnson" <[EMAIL PROTECTED]>
Subject: Re: Encryption software
Date: Wed, 7 Mar 2001 22:05:10 -0800


Curtis R. Williams <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]...
> Has anyone in this group (or elsewhere on the net) evaluated commonly
> available encryption software programs. I'm pretty good at spotting
> the obvius phonies, but there are many programs that look reasonable.
> Does anyone actually try and verify that algorithms are properly
> implemented?

PGP is as good as it gets, its free and open-source (this allows you to
check that the program does what its meant to). My advice is never buy a
program to which you don't have the source.

Simon.





--

Subject: Re: Monty Hall problem (was Re: philosophical question?)
From: Adam Stephanides <[EMAIL PROTECTED]>
Crossposted-To: sci.crypt.random-numbers,de.sci.informatik.misc,sci.math
Date: Wed, 07 Mar 2001 22:10:51 GMT

in article [EMAIL PROTECTED], Virgil at
[EMAIL PROTECTED] wrote on 3/5/01 5:15 PM:

> In article <980nk6$aor$[EMAIL PROTECTED]>,
> [EMAIL PROTECTED] (Arturo Magidin) wrote:
> 
>>> Indeed. In the standard Monty Hall problem, the standard answer
>>> requires all of these assumptions:
>>> 
>>> 1. The car is more valuable than the goats.
>>> 2. The car was equally likely to be behind any of the 3 doors.
>>> 3. After I pick a door, Monty always op

Cryptography-Digest Digest #831

2000-10-03 Thread Digestifier

Cryptography-Digest Digest #831, Volume #12   Tue, 3 Oct 00 20:13:01 EDT

Contents:
  Re: Proper way to intro a new algorithm to sci.crypt? (Albert Yang)
  Re: Rijndael test vectors ("Brian Gladman")
  Re: Q: does this sound secure? (Anton Stiglic)
  Re: Authenticating a PIN Without Compromising the PIN (John Myre)
  Re: RC6 royalty free or not? (Mok-Kong Shen)
  Re: Q: does this sound secure? (John Myre)
  Re: Democrats, Republicans, AES... (Mok-Kong Shen)
  Re: RC6 royalty free or not? (Tom St Denis)
  Re: Q: does this sound secure? (John Myre)
  Re: Authenticating a PIN Without Compromising the PIN (David Schwartz)
  Re: Requirements of AES (Tom St Denis)
  Re: Authenticating a PIN Without Compromising the PIN ("David C. Barber")
  Re: Rijndael test vectors (Roger Schlafly)
  Re: Requirements of AES ([EMAIL PROTECTED])
  Re: Advanced Encryption Standard - winner is Rijndael (wtshaw)
  Re: Mr. Zimmermann, Mr. Price when can we expect this feature ? ("Joseph Ashwood")
  Re: Requirements of AES ("Joseph Ashwood")
  Re: Requirements of AES (Jim Gillogly)



From: Albert Yang <[EMAIL PROTECTED]>
Subject: Re: Proper way to intro a new algorithm to sci.crypt?
Date: Tue, 03 Oct 2000 22:09:08 GMT

While I am not a big fan of Mr. BS as you so address him (I have to
admit, that makes me laugh), I give him quite a bit of respect,
certainly more than you give him.

As for Mr. Wagner, Mr. BS's sycophant as you generally refer to him as,
I have no beef against him...

My algorithm is not too bad.  Newbie mistakes?  Probably not too many of
them in there, as I've done (or tried to have done) my homework on this
one.  There are a lot of weak points, but I point them out as all good
cryptographers do, and I attack the algorithm pretty hard.  I've had
quitea a few people look at it, and although not as strong as I would
have liked it to be, it certainly is not a "Mr. BS can break it in a few
seconds using Wonder Woman's lasso and Mr. Wagner's Slide attack" type
of thing...

I hope to get all my ducks in a row, and put up a decent website
introducing the algorithm, at that point in time, I can only wait with
anticipation as slide attacks and amplified boomerang attacks come 'a
knocking on my door...

Albert
 
>I am glad it cures cancer. But to be honest if your method
> is any good it is unlikely to recieve high praise here. If it is
> easy to break and one that common newbies do. Then you may get a
> response from Mr BS saying something to the effect that it's junk
> and more proof to his claim that newbies can't design crypto.
>   If it is good you could get a comment from his side kick Wagner
> who may says its "dead meat" and his slide attact proves it. But
> of course Wagner will never test it. And if some kind person does
> and then shows to people here the slide attack does not work on it.
> Wagner will brush it off and say he really never followed what the
> code did in the first place. But then of course of you don't
> follow what actaully happens here you will never know.
>But if your really lucky you may get into an excahnge with Ritter
> or Mr Onions who would take the time to look at it and they would
> give you honest anwsers that may be of some help.
> 
> David A. Scott
> --
> SCOTT19U.ZIP NOW AVAILABLE WORLD WIDE
> http://www.jim.com/jamesd/Kong/scott19u.zip
> Scott famous encryption website **now all allowed**
> http://members.xoom.com/ecil/index.htm
> Scott LATEST UPDATED source for scott*u.zip
> http://radiusnet.net/crypto/  then look for
>   sub directory scott after pressing CRYPTO
> Scott famous Compression Page
> http://members.xoom.com/ecil/compress.htm
> **NOTE EMAIL address is for SPAMERS***
> I leave you with this final thought from President Bill Clinton:

--

From: "Brian Gladman" <[EMAIL PROTECTED]>
Subject: Re: Rijndael test vectors
Date: Tue, 3 Oct 2000 23:11:41 +0100


"Roger Schlafly" <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]...
> Brian Gladman wrote:
> > No - the cipher blocks are passed through the algorithm 1 times in
each
> > of these tests, not just once.
> > However, the ECB_VK and ECB_VT test vectors use the algorithm just once.
>
> Ahh, thanks! ECB_VT uses the key of all zeros. It looks like I can
> reproduce those values, except that the bytes are scrambled.
> Presumably just some byte order problem that I can figure out.

Welcome to the endian world of AES!

A world I hope we can remove by getting the specification right on such
matters.

  Brian Gladman




--

From: Anton Stiglic <[EMAIL PROTECTED]>
Subject: Re: Q: do

Cryptography-Digest Digest #831

2000-05-21 Thread Digestifier

Cryptography-Digest Digest #831, Volume #11  Sun, 21 May 00 18:13:00 EDT

Contents:
  Re: Q: Recording on magnetic cards (Troed)
  Re: More on Pi and randomness (Clive Tooth)
  Re: Interpretation of Hitachi patent claims (Mok-Kong Shen)
  Re: Reasonably secure OTP passing (Mok-Kong Shen)
  Re: Interpretation of Hitachi patent claims (Mok-Kong Shen)
  Re: Reasonably secure OTP passing (Mok-Kong Shen)
  Re: NSA hardware evaluation of AES finalists (David A. Wagner)
  Re: NSA hardware evaluation of AES finalists (David A. Wagner)
  pentium timings (tomstd)
  tea in x86 assembler (tomstd)
  Blowfish Claims ... something not right (tomstd)
  Re: Plain simple (?) question (Mok-Kong Shen)
  Re: pentium timings (Mok-Kong Shen)
  Re: Q: Recording on magnetic cards (Mok-Kong Shen)
  Re: Reasonably secure OTP passing (Sundial Services)
  Re: Blowfish Claims ... something not right ("Kasper Pedersen")
  Re: Blowfish Claims ... something not right ("Kasper Pedersen")



From: [EMAIL PROTECTED] (Troed)
Subject: Re: Q: Recording on magnetic cards
Reply-To: [EMAIL PROTECTED]
Date: Sun, 21 May 2000 19:10:07 GMT

Mok-Kong Shen <[EMAIL PROTECTED]> wrote:

>a chip. BTW, why do you think that it is 'necessary' to
>secretly hide the presence of a chip? The normal telephone

Why _not_ when the chip isn't supposed to ever be in contact with
anything?

___/
_/

--

From: Clive Tooth <[EMAIL PROTECTED]>
Crossposted-To: sci.math
Subject: Re: More on Pi and randomness
Date: Sun, 21 May 2000 20:57:43 +0100

"Trevor L. Jackson, III" wrote:

> Guy Macon wrote:
> 
> > In article <[EMAIL PROTECTED]>, [EMAIL PROTECTED] 
>wrote:
> >
> > >I understand the Nth hexit of pi, irrespective of the value of N, to be
> > >calculable using the equation derived by Borwein, Borwein and Plouffe.
> > >The 400 billionth hexit of pi has been thus calculated.
> >
> > Really?!? (not questioning you, just suprised).  Does the time to compute
> > the answer get larger as N gets larger?  Linearaly?  Exponentialy?
> 
> Since the formula is based upon N, it's implementation grows as the log of N.

No.

The time required to calculate the Nth _hex_ digit of pi by these
non-memory-intensive methods is at most O(N*(log(N))^O(1)).

The time required to calculate the Nth digit of pi in an arbitrary base
by non-memory-intensive methods is at most O(N^3*(log(N))^O(1)).

Some interesting things about these methods (for values of N typically
attempted):

1) The amount of memory required is small compared to the typical memory
on today's PCs.
2) Little or no multiprecision arithmetic is required.
3) Computing _all_ the hex digits of pi, from 1 to N, using the fastest
known method (whose memory usage is O(N)) is asymptotically faster than
using the fastest known non-memory-intensive method to just calculate
the Nth digit.

There is a distributed processing project, PiHex, to compute the
quadrillion (=10^15) th bit of pi:
http://www.cecm.sfu.ca/projects/pihex/index.html

The base formula for that project is described at
http://www-stud.enst.fr/~bellard/pi/pi_bin/pi_bin.html

Some time ago I posted an explanation of how these Nth hex digit methods
work. Deja cannot seem to find it now so I reproduce it here.

=
Subject: Re: digit extraction algorithms for pi
   Date: Thu, 14 Jan 1999 22:41:04 +
   From: Clive Tooth <[EMAIL PROTECTED]>
 Newsgroups: sci.math

Tom Weston wrote:

> I've just been reading about the above algorithms, in particular
> the Bailey-Borwein-Plouffe method, on the world wide web and am
> rather puzzled about one aspect.
> 
> As I understand things, the algorithm is based upon the expression
> 
> pi= sum_{0}^{\infty} (4/(8n+1) - 2/(8n+4) - 1/(8n+5) -1/(8n+6)).(1/16)^n
> 
> from which apparently you can extract the nth digit without the need to
> calculate any of the previous.  What puzzles me is how precisely is this
> is done.
> 
> If the coefficients of the (1/16)^n were integers less than 16 then
> clearly the digits would be these numbers. Since it isn't, I imagine you
> will need to evaluate at least a few of the terms.
> 
> Is there an easy way to see how this is done? It seems that the when
> the coefficient is written as a single fraction then the denominator must
> be a multiple of 8 and that the coefficients lie in the range 0 to 47/15
> but I can't quite see how to use this to get the digit.

The method is not quite as straightforward as you might have hoped but
it is fairly simple.

It uses no multiprecision arithmetic - 64 bit floating point will be
sufficient for interestingly large values of n (the hex digit required).

I follow

Cryptography-Digest Digest #831

2000-01-03 Thread Digestifier

Cryptography-Digest Digest #831, Volume #10   Mon, 3 Jan 00 16:13:01 EST

Contents:
  Re: List of english words ("John E. Gwyn")
  Re: crypto and it's usage ("Kasper Pedersen")
  Re: news about KRYPTOS (wtshaw)
  Re: SIGABA/ECM Mark II (John Savard)
  Re: news about KRYPTOS ("John E. Gwyn")
  Re: Wagner et Al. ("John E. Kuslich")
  Re: cracking Triple DES ([EMAIL PROTECTED])
  Re: On documentation of algorithms (Medical Electronics Lab)
  Re: news about KRYPTOS ("John E. Gwyn")
  Re: Wagner et Al. ("John E. Kuslich")
  Re: how good is RC4? (Johnny Bravo)
  Re: List of english words (James Pate Williams, Jr.)
  Re: List of english words ("John Lupton")
  Re: List of english words ("John Lupton")
  Re: List of english words (TohuVohu)
  Re: Q: transcendental pad crypto (Paul Koning)
  Re: "Variable size" hash algorithm? ([EMAIL PROTECTED])
  Re: crypto and it's usage ([EMAIL PROTECTED])
  Certficate Question ("Clint Eastwood")
  Re: Bits 1 to 3 (Re: question about primes) ("denis.feldmann")



From: "John E. Gwyn" <[EMAIL PROTECTED]>
Subject: Re: List of english words
Date: Mon, 03 Jan 2000 12:07:26 -0600

John Lupton wrote:
> Can someone tell me where on the web I can find a list of words in
> english.  I want to do some frequency analysis on n-graphs (i.e.
> mono-, di-, tri-, tetra-) and words with certain n-graph patterns
> too.
> Ideally I'm looking for a text file with every word from aardvark
> to zulu.

Nearly every UNIX system has /usr/dict/words.

I don't know how you could make a "frequency analysis" that means
anything on a word list, where frequency of usage is not reflected.

--

From: "Kasper Pedersen" <[EMAIL PROTECTED]>
Subject: Re: crypto and it's usage
Date: Mon, 3 Jan 2000 18:10:17 +0100

"Tom St Denis" <[EMAIL PROTECTED]> wrote in message
news:84ppj4$slo$[EMAIL PROTECTED]...
> I was just wondering how many people here actually use crypto.  I mean
> almost anyone here can pull apart ideas and have fun, but does anyone
> use what's left?

I have in&outgoing email that needs (=would get me in trouble if not)
encryption every 3.6 days. Plus I use an encrypted volume to keep adult
stuff away from others. All mail goes on that one, so that's every day.
SSL - about once a week.

/Kasper



--

From: [EMAIL PROTECTED] (wtshaw)
Subject: Re: news about KRYPTOS
Date: Mon, 03 Jan 2000 12:36:45 -0600

Here are some related thoughts I have not had a chance to follow up on:

The folded nature of the sculpture mign indicated that the two pages have
some result meaning when actually one on top of the other.  That
characters are cut through suggests that somehow, again, that one page
affects another.  Since what you see from the otherside is backwards, that
may suggest a relationship. Keep in mind that the extra letters in the key
make it have the same number of characters as the key.

I could be wrong again, as several other ideas have not panned out to
quickly useful.
-- 
Considering that the best guess is that Jesus was born in 4 BC,
for the purists, fate worshipers, and absolute prognosticators,
you all missed your boat fome time ago, as hype mongers rejoice.

--

From: [EMAIL PROTECTED] (John Savard)
Subject: Re: SIGABA/ECM Mark II
Date: Mon, 03 Jan 2000 11:22:20 GMT

[EMAIL PROTECTED] (JTong1995) wrote, in part:

>Does anyone know if the SECRET patent that Rowlett and Friedman received for
>the cryptographic principles implemented into the SIGABA / ECM Mark 2 have been
>released to the public?  

The only patents on the IBM patent server for "William Friedman" are
those of a physician, Dr. William A. Friedman, at this time, it
appears.

John Savard (jsavardecnabca)
http://www.ecn.ab.ca/~jsavard/crypto.htm

--

From: "John E. Gwyn" <[EMAIL PROTECTED]>
Subject: Re: news about KRYPTOS
Date: Mon, 03 Jan 2000 12:27:50 -0600

Ferdinando Stehle wrote:
> why  the Quagmire III table  KRYPTOSABC... is surrounded by
> ABCDEFGH... (the normal alphabet) on top, on bottom and on the right ?

Those indices are required in order to *use* the table.

> ...and why the KRYPTOSABCD... string is longer than 26 chars
> (indeed it is 30 chars long) ??

I already explained that.  Without the redundant 4 extra columns
to bring the width of the right-hand side up to that of the left-
hand side, the sculpture would be aesthetically unbalanced.

--

From: "John E. Kuslich" <[EMAIL PROTECTED]>
Subject: Re: Wagner et Al.
Date: Mon, 03 Jan 2000 11:12:20 -0700



Daniel Roethlisberger wrote:
>
> 
> Decent encrypti

Cryptography-Digest Digest #831

1999-07-05 Thread Digestifier

Cryptography-Digest Digest #831, Volume #9Mon, 5 Jul 99 09:13:05 EDT

Contents:
  Re: Quantum Computers ("rosi")
  Re: Quantum Computers (Anti-Spam)
  Re: How do you make RSA symmetrical? ([EMAIL PROTECTED])
  Re: I don't trust my sysadmin (Eric Hambuch)
  Re: Crypto Books on CD-ROM (David Parkinson)
  Summary of 2 threads on legal ways of exporting strong crypto (Mok-Kong Shen)
  Re: Encrypting software in the movie "The Saint"??? ([EMAIL PROTECTED])
  Re: RSA Padding ([EMAIL PROTECTED])
  Re: How do you make RSA symmetrical? ([EMAIL PROTECTED])
  Re: MP3 Piracy Prevention is Impossible (Andrew Haley)
  Re: Why this simmetric algorithm is not good? ([EMAIL PROTECTED])
  Re: The Constrained One-Time Pad and the Cryptanalyst's Lucky Day ("Dr.Gunter Abend")



From: "rosi" <[EMAIL PROTECTED]>
Subject: Re: Quantum Computers
Date: Mon, 5 Jul 1999 00:15:14 -0400

Thank you very much, David.

I am torn a bit between saying a bit more or just leave it alone. It could
be
too far away from what this thread was intended and get messy.

I have no knowledge in QC(rypto) and only have a somewhat vague
notion of 'QKD'. There are questions we could ask. For example,
obviously, how do we know the Q channel and the open channel are
not both taken over, how can we be sure a Q source shooting a photon
to each of the two parties of interest do not shoot out four more (or
however many more as the number of polarizations), etc.

When the secret is distributed, do we use it in a Q fashion or  'ordinary'
fashion? Do we use it one time? (too practical maybe)  Bottom line:
I still need to be shown a more sensible, fundamental 'distinction'
between the way this authenticated transmit in Q fashion and any other.

I can not take it out of context. This thread was asking the question:
should QC(omputers) exist, any non-doomsday other than IT? We have
this post. Not a solution. Sorry, if I went too far but hope my point is
clear.

Thanks again, David, for your wonderful posts on this topic.

--- (My Signature)

David A Molnar wrote in message <7lo7hn$tjf$[EMAIL PROTECTED]>...
>rosi <[EMAIL PROTECTED]> wrote:
>> ???
>
>I think he's referring to what could be called
>"quantum key distribution." Otherwise expanded on
>in the post which covered reliable couriers.
>Don't take my word for it, though - he gave URLs.
>
>-David
>
>
>> --- (My Signature)
>
>> Anton Stiglic wrote in message ...
>>>In a Quantum World, Quantum Crypto is unconditionaly secure.
>>>In fact, Quantum Crypto is already publicaly implemented
>>>(Los Alamos and other places).  It is much easier to implement
>>>than a Quantum Computer (it's not the same thing at all either).
>>>
>>>See my labs page:  http://crypto.cs.mcgill.ca
>>>+ my directors page:  http://www.cs.mcgill.ca/~crepeau
>>>
>>>Anton
>>>
>>>
>
>



--

Date: Sun, 04 Jul 1999 22:26:19 -0700
From: Anti-Spam <[EMAIL PROTECTED]>
Subject: Re: Quantum Computers

Greg Ofiesh wrote:
> 
> > If we use cryptosystems "orthogonal" or independent of those
> > QC-acceptable algorithms attacks, then our cryptosystems are immune.
> > QCs pose no threat if we are careful.
> 
> So, would you say that either DLP or ECDLP problems are immune from
> QCs?  How about the idea that QCs once developed sufficiently can
> perform massive parallel computations?  Then does any algorithm appear
> immune to a QC?  Just want to get your feel on this.
> 
> Sent via Deja.com http://www.deja.com/
> Share what you know. Learn what you don't.

As a follow-up to my original post, here's a snippet that explains well
the situation we face with QC cryptanalysis, from "Explorations in
Quantum Computing":

"Quantum parallelism allows you to compute an exponential number of
functional evaluations in the time it takes to do just one functional
evaluation classically. Unfortunately, the laws of quantum mechanics
make it impossible to extract more than one of these answers explicity. 
The problem is that although you can indeed calculate all the function
values from the tape [book is making a comparison to a classical Turing
Machine], you will only obtain one of the many outputs. Worst still, in
the process, the information about all the other inputs is lost
irretrievably. So the net effect is that you are no better off than had
you used a classical Turing Machine. So, far a functional evaluation
goes, the quantum computer is no better than a classical computer."

Why then use QCs?  QCs CAN calculate "certain joint properties of all of
the answers without having to revea

Cryptography-Digest Digest #831

1999-01-03 Thread Digestifier

Cryptography-Digest Digest #831, Volume #8Sun, 3 Jan 99 08:13:02 EST

Contents:
  Re: All-or-nothing encryption idea? (Shawn Willden)
  Re: Session key establishment protocol with symmetric ciphers (Shawn Willden)
  Re: FAQ: as up to date as it should be? (John Savard)
  Re: FAQ: as up to date as it should be? (Entschuldigung)
  block cipher ideas ("Michael A. Greenly")
  Re: Decoder for Reed-Solomon codes? ([EMAIL PROTECTED])
  Re: Help needed on simple cypher ("Keith")
  Re: [Q. newbie] Authentication/Digital Signatures ([EMAIL PROTECTED])
  Re: On leaving the 56-bit key length limitation (wtshaw)
  Re: New Book "The Unknowable" (R. Knauer)
  Re: Session keys in Elliptic Curve ([EMAIL PROTECTED])
  Re: [Q. newbie] Authentication/Digital Signatures (Entschuldigung)
  Re: New Book "The Unknowable" (John Briggs)
  Re: A Hacker Nightmare! (JPeschel)
  Re: Opinions on S/MIME ("Sam Simpson")
  Re: "should have" for an encrypting filesystem (Allan Latham)
  Re: MTP Complex Number Cipher (R. Knauer)
  Re: Opinions on S/MIME ("Sam Simpson")
  Re: A Hacker Nightmare! ([EMAIL PROTECTED])
  Re: U.S. Spying On Friend And Foe ([EMAIL PROTECTED])
  Re: Opinions on S/MIME (Brad Aisa)



Subject: Re: All-or-nothing encryption idea?
From: Shawn Willden <[EMAIL PROTECTED]>
Crossposted-To: soc.culture.jewish,soc.culture.israel,misc.test,news.software.nntp
Reply-To: [EMAIL PROTECTED] (Eric David McDonald)
Date: 3 Jan 1999 15:28:05 GMT

Attention:  This is an encoded message.


Kiv ulku ecvyos dm aidw.

Buifrsp dutu tle iweitm mfw fr
bfts cory vegg lhyp itc us
nk qe aefel anv qnee pu.

Pupto fb uope dfn bd yl
uqte jtro ufv lpdkb
rdeel mkfs rojvb ey?

Osdcyi jgg ijf tos ptdx rev
tdxe belgt ioefu oeirp bw
blt je fqlmjpr kbs eepb
teeo adpdk eoue yyte qyhws!

Gfosyh nel lzeavy ukfk.

Xbdse rinbyw apetvk lahnc lppsre ay
yke golef blr nzkms xmy
tkeid fllm wlscihj lcuds edlhm
eg ee lt ibj
efy tpp yhmq ukz vhm
iody jr fmt dvq
gclnkp bnjau jtou lgdbu fh dlk
zyt irx kkcw abs
zhxmlf nfeqtde uedei exle eefoalc ini?

Feckbg ist sfywp epdnos ldrj sf.

Rfyr tdfecp rq eewszea abk ptds?

Vurjrh tpedb fiqx qksqy
ryt eiipw oigl eefj iokp
nuu rbyei prp ec eoyej
eii amly xrg uiut eqkp jwtwc.

Usjlo cpbys xufl cprzq sqls
kau leku etdf pfpo upace.

Ltiao meqa ipu ayu epdpi
ieon teg hqsz tu xts tyify
apvf mnanbp vteey kbdrde mojau
sat eee xrk ob
ir eoawby se rczu kki kx
jeitl nesqs deseu uftfs nb
mdml lfjv naez ekd
kevml cee ibs heue.

Jkoqu ltbt ukl zoye lezie ifb
vilqa amwh ipfl cmfkk gka zzb
dhlde oalki ebk bs
fl vlf ilqc lz bpe cbl
oeob eoxx zecfj ao!

Ceo al ymtp olov mzry ezsel.

Regidx xeb tilop apzg buia yrfde
yo fp eyk ler
xtl lia csy vjf eii?

Belrgo cyk veoe otl yc?

Njqzpj etpki wsi elleo eyuze!

Ppib jqel pen tla gis idt
zir ek esyw jl
tys fiyrm mfabq bec rkphg dimo
fale lyt gue lgeu
kedep phsrahx oducell ayjlamv ptzae fajr
leiesai rp qhfto jeeeki okall luff
vlp odlla ekr ee ee
ovgi sgaa mxq doos zn
fi ltej pu hfpel.





--

Subject: Re: Session key establishment protocol with symmetric ciphers
From: Shawn Willden <[EMAIL PROTECTED]>
Crossposted-To: soc.culture.jewish,soc.culture.israel,misc.test,news.software.nntp
Reply-To: [EMAIL PROTECTED] (Eric David McDonald)
Date: 3 Jan 1999 15:28:19 GMT

Attention:  This is an encoded message.


Helbh pbsf eni pyqri tapvi mpiob
kwrn aflo dchu lke mx pkpso
qwhe tlr yst wa
kwkb eunkczs esve eei!

Bsjw oc wqlue nd wklym pl.

Sttwayy pmeep fdkefrl zael of
bdnre rlelnnu eexmlbp epuplxc tmo
rdl eensv kelp bgptr!

Eudl eiei emunt exezv
axew firb eez fcw
yuyao leaj ur mbcia cwefsde ed
ilp eick mb ef.

Qsafu efqnsik uac eesd xiedmkr fofy.

Gmauvd brc telt lgpk
crafs egmi ntave dcsea ey?

Ullfg xhpob heam kerzy eumdr
eps feo lmtrkma ynq
ttdy dna ceedaeo ru eicje mzex
xlsk ftlo zodup fbyf pgamky ae
ecf xx nls uzn nle jo
oz eq kblmt tetp wolf
eordrl lrrmv dnxdtb uyh kla
kbet uz iley ky?

Pijo tcrm kld ez
yey el sqube ol jdr mat!

Kxfrl lqfq oui fhoo vspw nly
flee le avm kihs yyl dx
reewcou qhaoure urrstat xf.

Afiio eeu grle sot
lqbo ear uetz ku
uphruif mbcb dyaeiy uebkeuf vy
ibsiwe emuhx teurxco eahlteh brmfo
fyfm wsfb mqis olm wxel.

Qlszu seekefg mvmte hekme
feul kbrb fou leqoz gu
pzea zyhhf ketlax edewr xtl tyri
xet dpek eubu ie
fivp ihsdr cfw bp
fvlhp oajx xe ef fuger
sh buo qoj gnttm
wdle nmaue cm lci!

Sdpnb srowazr coizr hyee yaxsn
yep oum ef sqka bsbm dn?




--

Subject: Re: FAQ: as up to date as it should be?
From: [EMAIL PROTECTED] (John Savard)
Crossposted-To: soc.culture.jewish,soc.culture.israel,misc.test,news.software.nntp
Reply-To: [EMAIL PROTECTED] (Eric David McDonald)
Date: 3 Jan 1999 15:28:33 GMT

Attention:  This is an encoded message.


Yyeo ikwy oe btt pzvi yf
kufof zmiyr nidg bleb year zdvbb
evnpe eqifkf uzpsd lqknkqe mbse
ectb fsld eep jruky adi
td lc zc eur