1994-04-18 - Dolphin Encrypt

Header Data

From: Anonymous <mg5n+ea1e6llvoz70pb6bweqlrmyla4udd80xgn0a0saq03@andrew.cmu.edu>
To: mg5n+anz3ajg8o1yxicqzt6v6qgpg3tkhddpqw3jl@andrew.cmu.edu (cypherpunks)
Message Hash: 68f63231c02589c5c47646cffa914c440c6afa8cf5fad60776c3c3336081e613
Message ID: <Added.YhghtkS00UdeQUBE4p@andrew.cmu.edu>
Reply To: N/A
UTC Datetime: 1994-04-18 19:24:38 UTC
Raw Date: Mon, 18 Apr 94 12:24:38 PDT

Raw message

From: Anonymous <mg5n+ea1e6llvoz70pb6bweqlrmyla4udd80xgn0a0saq03@andrew.cmu.edu>
Date: Mon, 18 Apr 94 12:24:38 PDT
To: mg5n+anz3ajg8o1yxicqzt6v6qgpg3tkhddpqw3jl@andrew.cmu.edu (cypherpunks)
Subject: Dolphin Encrypt
Message-ID: <Added.YhghtkS00UdeQUBE4p@andrew.cmu.edu>
MIME-Version: 1.0
Content-Type: text/plain


> Real?  "Anonymous" here reveals that he has not been keeping up with
> the literature.  DE was examined critically by Prof. Cipher Deavours
> in the October 1993 issue of Cryptologia, who (after studying the C
> source code for the encryption algorithm) wrote: "The diffusion

Is what you are saying, Mr. Davidson, that "Prof. Cipher Deavours" is
sufficient critical examination?

This argument boils down to "well, we had this one group look and it
and they couldn't break it, therefore, it is secure."

> For all we know Eric himself posted that "anonymous" message, so he
> could quote him out of context.  As I recall, Anonymous seemed to have
> (deliberately?) misunderstood the part about the statistical test (and
> Eric agrees with him).

This is not Eric Hughes.

What did I misunderstand about the statistical test?  I read about a
weak system versus a 2000 byte file, and Dolphin Encrypt versus a
60000 byte file.  No description of what the files were was evident.

If the authors have such high cryptographic skills, then perhaps they
can show the results of differential cryptanalysis (or linear
cryptanalysis, etc.) on Dolphin Encrypt, rather than some completely
bogus statistical test like the one displayed.





Thread