Re: biological systems and cryptography

2003-01-03 Thread Tim May
On Wednesday, January 1, 2003, at 04:50  AM, [EMAIL PROTECTED] wrote:


What's the latest news on Adelman's cryptological
soup? Once his DNA crypto was touted as a
substantial breakthrough for crypto, though since
overshadowed by quantum crypto smoke-blowing.

http://archives.neohapsis.com/archives/crypto/1999-q4/0257.html


No serious person could have believed that even a swimming pool full of 
Adleman's DNA would have made a dent in crypto. I know I discussed this 
shortly after the publicity about Adleman's work hit.

Check the archives.

I don't think you'll find any of us, or any cryptographers, arguing 
that it was substantial breakthrough for crypto.

If you do, please post.




Isn't it a given that crypto is never free of
smoke-blowing -- for unbreakability or weakness?


Silly words.


On the Internet and the Intelnet and NSAnet there
are no secure messages, only the illusion.



More silliness.


--Tim May
As my father told me long ago, the objective is not to convince someone
 with your arguments but to provide the arguments with which he later
 convinces himself. -- David Friedman




Re: biological systems and cryptography

2003-01-03 Thread Tim May
On Wednesday, January 1, 2003, at 08:55  PM, Michael Cardenas wrote:


On Tue, Dec 31, 2002 at 12:23:51PM -0800, Tim May wrote:

On Tuesday, December 31, 2002, at 11:41  AM, Michael Cardenas wrote:


How do you all see the future use of biologically based systems
affecting cryptography in general?

By biologically based systems I mean machine learning, genetic
algorithms, chips that learn (like Carver Mead's work), neural
networks, vecor support machines, associative memory, etc.


Strong crypto is, ipso facto, resistant to all of the above. For the
obvious reason that the specific solution to a cipher is like a Dirac
delta function (a spike) rising above a featureless plain, this in
terms of the usual hill-climbing or landscape-learning models which 
all
of the above use in one form or another.


People do break cyphers, by finding weaknesses in them. Are you saying
that you think that current cyphers are unbreakable?


You know not whereof you speak.

Breaking RSA or similar systems is very, very, very strongly  believed 
to be related to, for example, factoring large numbers. Hill-climbing 
and landscape-learning algorithms are of no use.

I said this in my last message.

Rather that you reading up on how such ciphers work so as to see 
immediately the content of what I said, you resort to the Are you 
saying that you think that current cyphers are unbreakable? chestnut.

Yes, if by breakable we are excluding brute force factoring, 
mathematical breakthroughs that are deep (and unexpected) and which 
have nothing to do with dumb hill-climbing, or some application of 
Shor's algorithm with quantum computers.

Give it up. Neural nets, simulated annealing, support vector machines, 
etc. are not going to factor a 1000-digit number.




Also, what about using biological systems to create strong cyphers,
not to break them?


I talked about this as well. You need to learn about what strong 
ciphers are.

It seems that all of these analyses assume that an instruction is a
single mathematical operation in a turing machine. What if each
operation was something else? I refuse to believe that the human mind
is just a turing machine.



What if magic wands exist? What if time machines send the decrypted 
message backward in time?

--Tim May



Re: biological systems and cryptography

2003-01-03 Thread Jim Choate

On Wed, 1 Jan 2003, Eugen Leitl wrote:

 On Wed, 1 Jan 2003 [EMAIL PROTECTED] wrote:

  What's the latest news on Adelman's cryptological
  soup? Once his DNA crypto was touted as a
  substantial breakthrough for crypto, though since
  overshadowed by quantum crypto smoke-blowing.

 DNA computes very slowly; it's bound by viscous drag and brownian noise to
 sample nucleotide pair matching.

Which is the only way known today to build all the other neat stuff you
talk about...pretty impressive for something so slow and powerless.


 --


  We are all interested in the future for that is where you and I
  are going to spend the rest of our lives.

  Criswell, Plan 9 from Outer Space

  [EMAIL PROTECTED][EMAIL PROTECTED]
  www.ssz.com   www.open-forge.org





Re: biological systems and cryptography

2003-01-03 Thread Bill Stewart
At 02:18 AM 01/03/2003 -0800, Tim May wrote:

On Wednesday, January 1, 2003, at 08:55  PM, Michael Cardenas wrote:

People do break cyphers, by finding weaknesses in them. Are you saying
that you think that current cyphers are unbreakable?


You know not whereof you speak.

Breaking RSA or similar systems is very, very, very strongly
believed to be related to, for example, factoring large numbers.
Hill-climbing and landscape-learning algorithms are of no use.


That's one of the main points of doing mathematical cryptography,
as opposed to the traditional I can make a function too ugly for
you to figure out approaches.   You can make definite statements
about how hard it is to solve them, as opposed to vague statements
about how ugly and unbreakable your functions are.


Yes, if by breakable we are excluding brute force factoring,
mathematical breakthroughs that are deep (and unexpected) and
which have nothing to do with dumb hill-climbing,
or some application of Shor's algorithm with quantum computers.

Give it up. Neural nets, simulated annealing, support vector machines,
etc. are not going to factor a 1000-digit number.


To the extent that there's any use for this sort of stuff,
it's in breaking symmetric-key algorithms by trying to imitate the
traditional analysis methods of follow the bits through the matrices
and see if you can find a relationship between input and output bits,
more likely as a tool to assist a human than as a solution method.

It won't find you new principles like differential cryptanalysis
or linear cryptanalysis or new principles like showing that some
bit-twiddling function has an underlying group structure to it,
but it might help you find the values of the objects in the group
if you've guessed what the group looks like.  Also, if your human
analysis is able to find enough bits of the answer by wading through
the ugliness of the bit-twiddling functions, a computer can
do a brute-force approach to guess the rest of the bits,
though it's not clear whether the best computer at that point
is a vat of Adleman soup or just a Beowulf cluster of white boxes.

Actually, neural nets to have another potential use,
which is interpreting the sounds or badly videotaped pictures of the
sender or receiver of a message typing the keys into their computers
that you got from the bug the Department of Homeland Security planted
in their wall.   But that's probably not what you were looking for.
They may also be useful for guessing human-picked passwords,
as opposed to random-noise passwords, if you've got a couple of samples
of passwords that your target has picked before.  It's not as insightful
as human guesses, but if it can guess faster, it can try more guesses.


It seems that all of these analyses assume that an instruction is a
single mathematical operation in a turing machine.
What if each operation was something else?
I refuse to believe that the human mind is just a turing machine.


What if magic wands exist?  What if time machines send the decrypted 
message backward in time?

I favor the more scientific approach, like the quantum many-worlds algorithm
that says Guess an answer, if it's wrong, blow up the universe,
and if you're still there after the last step, you must be in the
version of the universe that had the correct answer.
But don't try that at home, kiddies.

Most of the algorithms treat each instruction as a single turing op
because the main alternative is to treat some operations as slower than others,
which makes the math a bit tougher without fundamentally changing the result;
it's just a scale factor, and if your argument is that neurons are wired 
together
more complexly than Turing machines are, as opposed to something about
the difference between minds vs. brains-as-wetware, it's still just a scale 
factor.

There are a class of problems known as NP-hard, which run on
Turing machines in Non-deterministic Polynomial time.
This basically means that instead of every step being deterministic,
there's a Guess the correct value and input it here operation,
and if you do that correctly, it only takes polynomial time to verify
that you guessed the correct value.  So if you'd like to use the human mind
in ways other than just Turing machine steps, you can be the Oracle,
or go channel the answer from the fly on the recipient's wall,
or get some psychic vibrations from the Universe, and it'll test them for you.
Factoring is not necessarily in NP, but you can still verify in
small-polynomial time that a given answer is correct, while
brute-force guessing is roughly exponential time or slightly slower.

The Quantum Cryptanalysis work by Shor that Tim referred to says that
theoretically it might be possible to build a computer that can solve
some kinds of problems like factoring using electrons that
have a waveform which can be encouraged into collapsing into the
correct state most of the time, and for problems like factoring,
you can quickly verify whether it got 

Re: biological systems and cryptography

2003-01-03 Thread Michael Cardenas
I see that you're entirely correct. I've read about half of Scheiner's 
applied cryptography, and I'm familiar with the fact that current 
algorithms' strength is based on factoring large primes, and familiar 
with his estimates of 10^11 years for a 112 bit key, (given the caveat 
of no new scifi computing technology, from his book). And actually, in 
the chapter on key length he talks about biologocai systems and even 
about thermodynamics and computing machines in space that capture the 
energy of supernovas, giving a rather powerful upper bound, given that 
computation is bound by the laws of space and thermodynamics.

So, do you think that there are enough feasilbe research topics in 
cryptography to do graduate research in it, today? It seems that most of 
the work to be done is application, or solving the reimann zeta function 
and determining how primes come about.

Tim May wrote:

On Wednesday, January 1, 2003, at 08:55  PM, Michael Cardenas wrote:


On Tue, Dec 31, 2002 at 12:23:51PM -0800, Tim May wrote:


On Tuesday, December 31, 2002, at 11:41  AM, Michael Cardenas wrote:


How do you all see the future use of biologically based systems
affecting cryptography in general?

By biologically based systems I mean machine learning, genetic
algorithms, chips that learn (like Carver Mead's work), neural
networks, vecor support machines, associative memory, etc.



Strong crypto is, ipso facto, resistant to all of the above. For the
obvious reason that the specific solution to a cipher is like a Dirac
delta function (a spike) rising above a featureless plain, this in
terms of the usual hill-climbing or landscape-learning models which all
of the above use in one form or another.



People do break cyphers, by finding weaknesses in them. Are you saying
that you think that current cyphers are unbreakable?



You know not whereof you speak.

Breaking RSA or similar systems is very, very, very strongly  believed 
to be related to, for example, factoring large numbers. Hill-climbing 
and landscape-learning algorithms are of no use.

I said this in my last message.

Rather that you reading up on how such ciphers work so as to see 
immediately the content of what I said, you resort to the Are you 
saying that you think that current cyphers are unbreakable? chestnut.

Yes, if by breakable we are excluding brute force factoring, 
mathematical breakthroughs that are deep (and unexpected) and which 
have nothing to do with dumb hill-climbing, or some application of 
Shor's algorithm with quantum computers.

Give it up. Neural nets, simulated annealing, support vector machines, 
etc. are not going to factor a 1000-digit number.




Also, what about using biological systems to create strong cyphers,
not to break them?



I talked about this as well. You need to learn about what strong 
ciphers are.

It seems that all of these analyses assume that an instruction is a
single mathematical operation in a turing machine. What if each
operation was something else? I refuse to believe that the human mind
is just a turing machine.



What if magic wands exist? What if time machines send the decrypted 
message backward in time?

--Tim May



--
michael cardenas   | lead software engineer, lindows.com 
hyperpoem.net	   | GNU/Linux software developer
people.debian.org/~mbc | encrypted mail preferred

That government is best which governs not at all
- Henry David Thoreau



Re: biological systems and cryptography

2003-01-03 Thread Michael Cardenas
On Fri, Jan 03, 2003 at 10:39:45AM -0800, Bill Stewart wrote:
 At 02:18 AM 01/03/2003 -0800, Tim May wrote:
 On Wednesday, January 1, 2003, at 08:55  PM, Michael Cardenas wrote:
 People do break cyphers, by finding weaknesses in them. Are you saying
 that you think that current cyphers are unbreakable?
 
 You know not whereof you speak.
 
 Breaking RSA or similar systems is very, very, very strongly
 believed to be related to, for example, factoring large numbers.
 Hill-climbing and landscape-learning algorithms are of no use.

 That's one of the main points of doing mathematical cryptography,
 as opposed to the traditional I can make a function too ugly for
 you to figure out approaches.   You can make definite statements
 about how hard it is to solve them, as opposed to vague statements
 about how ugly and unbreakable your functions are.


Actually, if I'm not mistaken, it's not yet proven whether or not
factoring large numbers is hard. Until the reimann zeta function is
solved, a solution may be found that shows that it is easy.


--
michael cardenas   | lead software engineer, lindows.com
hyperpoem.net  | GNU/Linux software developer
people.debian.org/~mbc | encrypted email preferred

Searching for the Truth through words and speech is like sticking your head
in a bowl of glue.
- Yuan Wu

[demime 0.97c removed an attachment of type application/pgp-signature]




Re: biological systems and cryptography

2003-01-03 Thread Tim May
On Friday, January 3, 2003, at 08:39  AM, Michael Cardenas wrote:


I see that you're entirely correct. I've read about half of Scheiner's 
applied cryptography, and I'm familiar with the fact that current 
algorithms' strength is based on factoring large primes,

Factoring large primes is easy.

Factoring large non-primes is the hard one.



 and familiar with his estimates of 10^11 years for a 112 bit key, 
(given the caveat of no new scifi computing technology, from his 
book). And actually, in the chapter on key length he talks about 
biologocai systems and even about thermodynamics and computing 
machines in space that capture the energy of supernovas, giving a 
rather powerful upper bound, given that computation is bound by the 
laws of space and thermodynamics.

So, do you think that there are enough feasilbe research topics in 
cryptography to do graduate research in it, today? It seems that most 
of the work to be done is application, or solving the reimann zeta 
function and determining how primes come about.

As Bill said in his article directed at you a few days ago, the 
low-hanging fruit has been harvested, at least in terms of crypto qua 
crypto. There are interesting things to be done in the intersection 
zone between crypto/math and economics/game theory and 
reputation/belief. For example, how does money really work? I don't 
mean at the banal level, but at the level of why and how financial 
instruments are trusted or not trusted, how belief propagates through 
graphs, Bayesian and other causal theories, etc.

I've had fun discussions with Dave Molnar on this, and he's well along 
in his studies at Harvard. Talk to him for ideas. (My own angle is 
looking at these systems through the lens of category theory and topos 
theory, my current interests. Use the usual search engines to find my 
articles on this, dating from around April 2002 to around mid-summer. 
I'm still doing this, but haven't felt any desire to write things up 
here on this list, where most subscribers are uninterested or have no 
background to follow along.)

However, and this is not directed at you in particular but at the 
general you: Unless one is very, very smart or creative or perhaps 
devious (in ways list members here sometimes are), there is not much 
good work for spear carriers (drones, engineers) to do in the 
research fringes. Just as in history (the study of history) there 
really is only room for a handful of topnotch thinkers and writers, and 
not much use for thousands of Ph.D. in history drones, the same is 
true in crypto and these newer areas of crypto.

Unless one is a Chaum or a Brands or a Goldreich, or one of about 20 
others, tops, why bother? If one is a math major, or has a burning 
desire to understand the nature of the things I mentioned above (trust, 
belief, value, identity, credentials, etc.), going to grad school in 
these areas will likely just produce another drone with a Ph.D. who 
goes to work in the bowels of RSA or Verisign as an engineer. (If even 
that, as those companies have problems and crypto engineers are a dime 
a dozen because of the recession and high unemployment rates),

Someone not gifted at math or theory probably should get an engineering 
degree and make big bucks (someday, after this recession ends, after 
the U.S. has gone through all of the wars it is now planning) 
implementing the digital economy tools of 2008.

Of course, the same applies in most fields.

Follow your interests. But be realistic. (I did this in 1973-74 when I 
decided I was not likely to be the next Feynman or Wheeler and shifted 
my focus from gravitation and relativity to solid state physics, an 
area where there was a lot more low-hanging fruit and a lot more 
opportunities for employment for a non-Feynman like me. Since I've been 
retired, though, I have gotten back to studying these kinds of things, 
mainly because I don't have to publish or perish, don't have to fight 
for tenure, don't have to worry about people thinking I'm not a 
Feynman, and so on.)

--Tim May



Re: biological systems and cryptography

2003-01-02 Thread Michael Cardenas
On Tue, Dec 31, 2002 at 12:23:51PM -0800, Tim May wrote:
 On Tuesday, December 31, 2002, at 11:41  AM, Michael Cardenas wrote:

 How do you all see the future use of biologically based systems
 affecting cryptography in general?
 
 By biologically based systems I mean machine learning, genetic
 algorithms, chips that learn (like Carver Mead's work), neural
 networks, vecor support machines, associative memory, etc.

 Strong crypto is, ipso facto, resistant to all of the above. For the
 obvious reason that the specific solution to a cipher is like a Dirac
 delta function (a spike) rising above a featureless plain, this in
 terms of the usual hill-climbing or landscape-learning models which all
 of the above use in one form or another.


People do break cyphers, by finding weaknesses in them. Are you saying
that you think that current cyphers are unbreakable?

Also, what about using biological systems to create strong cyphers,
not to break them?


 Cryptanalysis of weak crypto, in terms of mundane things like
 passphrase guessing, finding images tagged with stego code, etc.,
 already in some cases makes use of these tools. Bob Baldwin's
 Crytpographer's Workbench used learning algorithms a long time ago.

 Strong math wins out over weak crypto any day, and attempting to brute
 force a cipher with even a swimming pool full of Adleman machines will
 not work: if a 400-digit number takes, for instance, a million Pentium
 4 years to brute force factor, then how long does a 600-digit number
 take?

 (And using larger RSA moduli is of course trivial...)

 Homework: Using the estimates Schneier, Diffie, Hellman, and others
 have made for the number of computer operations to break ciphers of
 various kinds, describe a reasonable cipher and modulus or key length
 which will take more energy than there is in the entire universe to
 break. The answer, in terms of how small the key or modulus is, may
 surprise you.


It seems that all of these analyses assume that an instruction is a
single mathematical operation in a turing machine. What if each
operation was something else? I refuse to believe that the human mind
is just a turing machine.


--
michael cardenas   | lead software engineer, lindows.com
hyperpoem.net  | GNU/Linux software developer
people.debian.org/~mbc | encrypted email preferred

It is as hard to see one's self as to look backwards without turning
around.
- Henry David Thoreau

[demime 0.97c removed an attachment of type application/pgp-signature]




Re: biological systems and cryptography

2003-01-02 Thread Eugen Leitl
On Wed, 1 Jan 2003, Michael Cardenas wrote:

 People do break cyphers, by finding weaknesses in them. Are you saying
 that you think that current cyphers are unbreakable?

People break cyphers by

1) cryptoanalysis (mostly brain, a bit of muscle)
2) brute force (no brain at all, pure muscle)

So far we've been talking purely brute force here. It is easy to see that 
a current cypher requiring a 10^6..10^9 computer-years brute force can be 
broken in realtime if attacked by a massively parallel molecular 
electronics computer common several decades downstream. It is trivial to 
design cyphers running on today's hardware which would be safe from that 
attack. No one is doing that because you want speedy encryption on today's 
software. And secrets become stale quick.

The quantum computer is a dark horse, because no one really knows how much
quantum parallelism you can extract from a given pile of molecules. Plus,
not all algorithms can be mapped to a QM machine. It also seems that
entanglement is energy bound, but the field is still moving far too
quickly to say anything meaningful.
 
 Also, what about using biological systems to create strong cyphers,
 not to break them?

Molecules are molecules. Solvated linear biopolymers are lousy computers
in any case. So are 5-qubit QM machines which require an NMR machine, for
that matter. Whether classical, or QM, it has better be solid state, and
preferrably not require mK environment to run.
 
 It seems that all of these analyses assume that an instruction is a
 single mathematical operation in a turing machine. What if each
 operation was something else? I refuse to believe that the human mind
 is just a turing machine.

The human mind is not a Turing machine. But a Turing machine is an all
purpose computational device, so in principle it can simulate relevant
aspects of physical system evolution. Including the spiking, diffusion,
genomic activity networks in each cell and god knows what else in the
physical system residing between your ears.

Meaning, a suitably constructed machine could be intelligent. It can be 
even you if you keep your and its state synched.




Re: biological systems and cryptography

2003-01-02 Thread Mike Rosing
On Wed, 1 Jan 2003, Michael Cardenas wrote:

 People do break cyphers, by finding weaknesses in them. Are you saying
 that you think that current cyphers are unbreakable?

 Also, what about using biological systems to create strong cyphers,
 not to break them?

We do pretty good already don't we :-)

 It seems that all of these analyses assume that an instruction is a
 single mathematical operation in a turing machine. What if each
 operation was something else? I refuse to believe that the human mind
 is just a turing machine.

I totally agree with that last statement!  I think the path of
computational neuro will be far more rewarding for you.  There
are a lot of things the biologists don't know and their thought
process is completely different than a physicists.  You need both
to figure out how cells work.

In addition to cell function, there's nerve electrical transmission,
coding theory, and noise.  From what I've seen, the noise is actually
part of the signaling system - I don't think we fully understand
all the info the cells are transmitting.  Figuring out how to pick
out the important parts to create a useful model is still a challenge.
Seems to me that it'd be one you'd have fun working on :-)

Patience, persistence, truth,
Dr. mike




Re: biological systems and cryptography

2003-01-02 Thread John Kelsey
At 08:55 PM 1/1/03 -0800, Michael Cardenas wrote:

On Tue, Dec 31, 2002 at 12:23:51PM -0800, Tim May wrote:

...

 Strong crypto is, ipso facto, resistant to all of the above. For the
 obvious reason that the specific solution to a cipher is like a Dirac
 delta function (a spike) rising above a featureless plain, this in
 terms of the usual hill-climbing or landscape-learning models which all
 of the above use in one form or another.

People do break cyphers, by finding weaknesses in them. Are you saying
that you think that current cyphers are unbreakable?


Well, there's a difference between a system to recover plaintext given 
ciphertext (which ought not to work for any decent cipher, given a 
hill-climbing sort of approach), and a system to help a human work out the 
right way to cryptanalyze a system.  Hill-climbing techniques make sense 
when analyzing a component of a cipher, say.  (I know people have done 
stuff like this in various places, but I'm away from my library, so you'll 
have to look it up yourself.)

Also, what about using biological systems to create strong cyphers,
not to break them?


This ought to just be the other side of using these systems to do 
analysis.  If you can find an especially good way to partition the set of 
texts for a partitioning attack, you can use that to decide how to design 
your cipher to resist the attacks, for example.
--
michael cardenas   | lead software engineer, lindows.com
hyperpoem.net  | GNU/Linux software developer
people.debian.org/~mbc | encrypted email preferred


--John Kelsey, [EMAIL PROTECTED]




Re: biological systems and cryptography

2003-01-01 Thread Eugen Leitl
On Wed, 1 Jan 2003 [EMAIL PROTECTED] wrote:

 What's the latest news on Adelman's cryptological
 soup? Once his DNA crypto was touted as a 
 substantial breakthrough for crypto, though since
 overshadowed by quantum crypto smoke-blowing.

DNA computes very slowly; it's bound by viscous drag and brownian noise to
sample nucleotide pair matching. Dry NEMS operates roughly in 100 GHz
regime, tops (complex devices would typically run at 10-100 MHz).  
Electronical components already operate in multiple THz range, I presume
the ceiling for suitable molecular scale components suitably cooled and/or
running in ballistic or even superconducting regime, using mostly
reversible logic (the ratio of ones to zeroes of adjacent bits never
changes much during each step) lies somewhat higher, though it is
difficult to predict how high.

So they are faster than current computers, but the real power comes
because you count your individual computer components in moles. That's the
big jump, as seen from our current capabilities. Once you're there you can
only scale up by making more moles of computronium (a molecular crystal
with units being individual computers). You can make lots of moles from
free floating junk in space by automatic autoamplifying fabbing, but
clearly other people would want to use that resource for themselves, at
least on the long run. But a few cubic miles looks rather doable.

Given a circumsolar cloud of hardware a few lightminutes across (you need
about the mass of Mercury to completely intercept the entire solar output
in a relatively low, uncomfortably hot orbit) you can do a lot of brute
forcing, but it's still finite. The interesting part is when you can make
your molecular stuff act as qubits at high rates of entanglement. QM is
much overhyped, so it's dubious one can make handheld devices equivalent
to above circumsolar machine.

I expect first hybrid 2d molecular memories in about a decade, 3d
integrated stuff will take another decade, or so. That's all without 
invoking machine-phase autoassembly, just synthetic chemistry/biology.




Re: biological systems and cryptography

2003-01-01 Thread dmolnar
On Tue, 31 Dec 2002, Michael Cardenas wrote:

 How do you all see the future use of biologically based systems
 affecting cryptography in general?

As Tim pointed out, barring some incredible breakthrough, such systems are
unlikely to affect cryptography at all. You may be interested to see that
some people have tried to base cryptography on problems which are hard to
learn:

Cryptographic Primitives Based on Hard Learning Problems
http://www.cis.upenn.edu/~mkearns/papers/prim.ps

-David Molnar




Re: biological systems and cryptography

2003-01-01 Thread jya
What's the latest news on Adelman's cryptological
soup? Once his DNA crypto was touted as a 
substantial breakthrough for crypto, though since
overshadowed by quantum crypto smoke-blowing.

http://archives.neohapsis.com/archives/crypto/1999-q4/0257.html

Isn't it a given that crypto is never free of
smoke-blowing -- for unbreakability or weakness?

Whether a system is trustworthy or dubious is a
matter of blind faith, in the end, and
cryptanalysts love that willful certainty more
than the FUD which inspires trust in no system.

Didn't David Kahn write that the only secure
communication system is the one not used?

On the Internet and the Intelnet and NSAnet there
are no secure messages, only the illusion.

For FBI smoke-blowing affidavit concerning 
Moussaoui's unrecoverable e-mails:

http://cryptome.org/usa-v-zm-email.htm




biological systems and cryptography

2002-12-31 Thread Michael Cardenas
How do you all see the future use of biologically based systems
affecting cryptography in general?

By biologically based systems I mean machine learning, genetic
algorithms, chips that learn (like Carver Mead's work), neural
networks, vecor support machines, associative memory, etc.

It seems to me that computer science based on writing longer and
longer streams of instructions is coming to an end, as it cannot
possibly scale. We now have supercomputers that can execute 35
trillion instructions per second, but if someone has to write all of
those instuctions, what good are they?  Also, it seems that the brain
has immensely powerful visual processing power, without having
millions of lines of code written to do so.

I only ask this because I'm deciding whether to study computational
neuroscience or cryptography in grad school.

--
michael cardenas   | lead software engineer, lindows.com
hyperpoem.net  | GNU/Linux software developer
people.debian.org/~mbc | encrypted email preferred

Listening to: David Bowie - Wild Is The Wind

He who knows himself knows his Lord.
- Sufi saying

[demime 0.97c removed an attachment of type application/pgp-signature]




Re: biological systems and cryptography

2002-12-31 Thread Bill Stewart
At 11:41 AM 12/31/2002 -0800, Michael Cardenas wrote:

I only ask this because I'm deciding whether to
study computational neuroscience or cryptography in grad school.


Are you planning to get a PhD and/or do research,
or just a terminal master's degree to do engineering?

If you're planning to do research, definitely go for the
computational neuroscience.  The usual reasons to do research
are to discover new and interesting things,
or to break old and inaccurately-trusted things,
or to have topics to publish papers about so you can
be a professor at a major university.
In computational neuroscience, you may be able to do these things.
(I don't know the field, but it sounds like there are lots of
open directions you could go with it.)

In crypto, there are lots of really really bright people,
lots of the low-hanging fruit has been picked,
most of the standard techniques are good enough that the
bar for what's a fundamentally new and interesting discovery?
is at least up at the level of discovering Elliptic Curve Crypto
and probably higher.  Just doing a new symmetric-key algorithm
that's an order of magnitude faster than AES isn't enough;
we can do wire-speed crypto for most things that matter.
Maybe the NTRU guy has something cool, if he can prove it
to the satisfaction of enough people.
Discovering a new technique that breaks things like AES
might be good enough for a couple of years of papers,
but you'll note that lots of people have been working on things like that.

Doing a terminal master's degree to learn how to engineer
cryptosystems and build tools that are secure and reliable
is a different game entirely - do some other computer science
things while you're at it - but skills that will help you
do a better job of building programs are worthwhile,
as long as school doesn't interfere too much with your job needs.
I did a master's in Operations Research a couple decades ago,
and found that it really added a lot to my perspectives
and technical maturity, but the world was different back then...


michael cardenas   | lead software engineer, lindows.com
hyperpoem.net  | GNU/Linux software developer
people.debian.org/~mbc | encrypted email preferred





Re: biological systems and cryptography

2002-12-31 Thread Tim May
On Tuesday, December 31, 2002, at 11:41  AM, Michael Cardenas wrote:


How do you all see the future use of biologically based systems
affecting cryptography in general?

By biologically based systems I mean machine learning, genetic
algorithms, chips that learn (like Carver Mead's work), neural
networks, vecor support machines, associative memory, etc.


Strong crypto is, ipso facto, resistant to all of the above. For the 
obvious reason that the specific solution to a cipher is like a Dirac 
delta function (a spike) rising above a featureless plain, this in 
terms of the usual hill-climbing or landscape-learning models which all 
of the above use in one form or another.

Cryptanalysis of weak crypto, in terms of mundane things like 
passphrase guessing, finding images tagged with stego code, etc., 
already in some cases makes use of these tools. Bob Baldwin's 
Crytpographer's Workbench used learning algorithms a long time ago.

Strong math wins out over weak crypto any day, and attempting to brute 
force a cipher with even a swimming pool full of Adleman machines will 
not work: if a 400-digit number takes, for instance, a million Pentium 
4 years to brute force factor, then how long does a 600-digit number 
take?

(And using larger RSA moduli is of course trivial...)

Homework: Using the estimates Schneier, Diffie, Hellman, and others 
have made for the number of computer operations to break ciphers of 
various kinds, describe a reasonable cipher and modulus or key length 
which will take more energy than there is in the entire universe to 
break. The answer, in terms of how small the key or modulus is, may 
surprise you.

It seems to me that computer science based on writing longer and
longer streams of instructions is coming to an end, as it cannot
possibly scale. We now have supercomputers that can execute 35
trillion instructions per second, but if someone has to write all of
those instuctions, what good are they?  Also, it seems that the brain
has immensely powerful visual processing power, without having
millions of lines of code written to do so.


This is AI, not crypto.



I only ask this because I'm deciding whether to study computational
neuroscience or cryptography in grad school.


Learn some more of each and your decision should be an easy one to make.

--Tim May