1994-02-27 - Re: anonymous mail

Header Data

From: Matthew J Ghio <mg5n+@andrew.cmu.edu>
To: cypherpunks@toad.com
Message Hash: b93238d20c663da29594bae01e8dbde7a880547fdbf2bcb4cc4c8d9a9844b3b4
Message ID: <8hQGW0G00awVA_vG5M@andrew.cmu.edu>
Reply To: <9402272147.AA05304@andria.lehman.com>
UTC Datetime: 1994-02-27 23:13:11 UTC
Raw Date: Sun, 27 Feb 94 15:13:11 PST

Raw message

From: Matthew J Ghio <mg5n+@andrew.cmu.edu>
Date: Sun, 27 Feb 94 15:13:11 PST
To: cypherpunks@toad.com
Subject: Re: anonymous mail
In-Reply-To: <9402272147.AA05304@andria.lehman.com>
Message-ID: <8hQGW0G00awVA_vG5M@andrew.cmu.edu>
MIME-Version: 1.0
Content-Type: text/plain


"Perry E. Metzger" <pmetzger@lehman.com> wrote:

> Given how easy it is to code up an IDEA or mixed IDEA/DES
> multround beast, I see no real advantage to trying to build
> my own, and lots of disadvantages. 

The program was designed to accept improvements in the encryption
transparently, so I did plan ahead. :)  I can add encryption algorythms,
and have the software accept addresses of both the old and new ciphers. 
I didn't happen to have any DES/IDEA code handy when I was programming
it, so I just used what I had.  Since several people have expressed
concern about the encryption, I will add another encryption layer
consisting of either DES or IDEA.





Thread