1996-02-09 - Applied Cryptography, 2nd Edition – Errata version 1.2

Header Data

From: Bruce Schneier <schneier@winternet.com>
To: cypherpunks@toad.com
Message Hash: 22e17bb7d2ef6d5facaecef31096170b810f29ff17bccd8c7c2fa740463ed9e8
Message ID: <199602090149.TAA00796@parka>
Reply To: N/A
UTC Datetime: 1996-02-09 02:44:15 UTC
Raw Date: Fri, 9 Feb 1996 10:44:15 +0800

Raw message

From: Bruce Schneier <schneier@winternet.com>
Date: Fri, 9 Feb 1996 10:44:15 +0800
To: cypherpunks@toad.com
Subject: Applied Cryptography, 2nd Edition --  Errata version 1.2
Message-ID: <199602090149.TAA00796@parka>
MIME-Version: 1.0
Content-Type: text



                APPLIED CRYPTOGRAPHY, Second Edition

                              ERRATA
                   Version 1.2 - 1 February 1996



This errata includes all errors I have found in the book, including minor
spelling and grammatical errors.  Please distribute this errata sheet to
anyone else who owns a copy of the book.


Page 7:  In line 31, delete the word "source".

Page 10:  The second sentence would be clearer as "Replace the least
significant bit of each byte of the image with the bits of the message."

Page 11:  Line 18, the reference should be "[703]" and not "[699]".

Page 13:  Fifth paragraph, first sentence, should read: "The original
German Enigma had three rotors, chosen from a set of five,...."  This
increased to three rotors chosen from eight during the war, and the Navy
started using four rotors chosen from eight.

Page 14:  The last sentence should read:  "The smallest displacement that
indicates a multiple of the key length is the length of the key."

Page 16:  Third line from the bottom, "1.44" makes more sense as "1.544".

Page 18:  Table 1.1, second item.  1 in 4,000,000 is 2^22.  This makes the
third item equal to 2^55.

Page 53:  Second to last sentence about SKEY should read: "Similarly, the
database is not useful to an attacker."

Page 55:  William Price's first name is Wyn.

Page 60:  In Step (4) of the Kerberos protocol, change "Bob sends" to "Bob
creates".

Page 61:  Step (3), the second message should contain A instead of B.

Page 62:  In the third line, there's a comma missing.

Page 63:  Second protocol, step (2), the second message should be
"S_T(C,K_C)".

Page 70:  In the first step (4), the equation should be "R XOR S = M".  In
the second step (2), it should be "to generate U".

Page 77:  In step (2), the message is signed with Trent's private key.  And
T_n is mistakenly both the time and the timestamp.

Page 80:  In line 7, "step (3)" should be "step (5)".

Page 82:  Fourth line from the bottom, the correct expression is "up and
died."

Page 99:  Tenth line from the bottom, delete the second word: "will".

Page 104:  Graph isomorphism has never been proven to be an NP-Complete
problem.  It does seem to be hard, and is probably useful for cryptography.

Page 105:  In Step (2), Peggy gives Victor a copy of H'.

Page 106:  In the first line, "step (3)" should be "step (4)".

Page 112:  Step (1) should read "Alice takes the document and multiplies it
by a random value."

Page 116:  The protocol could be worded better.  Step (3) should begin:
"Alice decrypts Bob's key twice, once with each of her private keys."  Step
(4) should begin: "Alice encrypts both of her messages, each with a
different one of the DES keys...."

Page 126:  The "Voting with Blind Signatures" protocol is a little more
complicated.  The voter does not send all the blinding factors in step (2). 
The CTF requests 9 of 10 blinding factors in step (3), and the voter sends
only those blinding factors to the CTF.  Additionally, in step three only
the one messages (containing a set of 
votes) that has not been unblinded will effectively be signed by the CTF.

Page 134:  Another problem with this protocol is that there are numerous
ways that various participants can cheat and collude to find out the salary
of another participant.  These cheaters can misrepresent their own salaries
during their attack.

Page 135:  Lines 13-14; technically Alice and Bob get no additional
information about the other's numbers.

Page 136:  Lines 14-15; technically Alice and Bob get no additional
information about the other's numbers.

Page 144:  Line 27, the odds should be "1 in n".  Line 29, "step (2) should
be "step (1)".

Page 146:  Fourth line from the bottom, delete the word "that".

Page 161:  In the eleventh line from the bottom, "harnesses" should be
"harnessed".

Page 175:  Line 8, it's really triple-DES encryption.

Page 181:  Line 8 should read "he does not know it" instead of "he does
know it".

Page 195:  In line 13, the reference number should be [402].

Page 201:  Error Propagation, lines 5-6.  The sentence should read: "In 8-
bit CFB mode, 9 bytes of decrypted plaintext are garbled by a single-bit
error in the ciphertext."

Page 202:  Third to last line, toggling individual bits does not affect
subsequent bits in a synchronous stream cipher.

Page 203:  Section 9.8, both equations should be "S_i = E_K(S_(i-1))".

Page 209:  Table 9.1.   CFB, Security: Bits of the last block can be
changed, not the first.  CFB, Efficiency: The speed is the same as the
block cipher only in 64-bit CFB.  CFB and OFB, Efficiency: "Ciphertext is
the same size as the plaintext" should be a plus.

Page 213:  In the last line of the third paragraph, "cryptanalyze" is
misspelled.

Page 217:  The Table 10.1 headers got garbled.  They should be:
"Algorithm", "Confidentiality", "Authentication", "Integrity", and "Key
Management".

Page 246:  The last line should be: "#define isEven(x) ((x & 0x01) == 0)".

Page 249:  Line 9, "Euclid's generalization" should be "Euler's
generalization".

Page 251:  Lines 20-21.  The sentence should read: "For example, there are
11 quadratic residues mod 35: 1, 4, 9, 11, 14, 15, 16, 21, 25, 29, and 30." 
See page 505 for more details.

Page 258:  In line 27, his name is spelled "Chandrasekhar".

Page 259:  Lehmann reference "[903]" should be [945]".

Page 275:  Figure 12.4; "46-Bit Input" should be "48-Bit Input".

Page 287:  In line 13, "first and third" should be "second and third".

Page 287:  In Figure 12.6, there should be no period in X or Y.

Page 288:  In figure 12.7, the final output on the right side should be
DELTA=0.

Page 292:  Second line, "b_24" should be "b_26".  In line 10, "1/2 - .0061"
should be "1/2 + .0061".

Page 295:  Fourth line from the bottom, 2^(120/n) should be (2^120)/n.

Page 300:  In the first line, "56" should be "48".

Page 306:  The first sentence is wrong.  The key is rotated to the right;
the key and data move in opposite directions to minimize redundant key bit
operations.  Also, the XOR happens after the rotation.  The third paragraph
should be modified to be the opposite of this.  In any case, Madryga is
vulnerable to differential cryptanalysis with about 5000 chosen plaintexts. 
Don't use it.

Page 307:  Last line, "complementation" is misspelled as "complemention".

Page 311:  Second paragraph, second line should be: "it more quickly than
by brute force..."

Page 316:  In Table 13.2, P_2 should be "379", not "279".

Page 319:  In line 11, Section "25.13" should be "25.14".

Page 322:  Last line, the chip is 107.8 square mm.

Page 325:  Last line, "mod 3" should be "mod 4".

Page 338:  In Figure 14.3 and in the first line, "f" should be "F".

Page 340:  Second equation should be "mod 256".

Page 341:  The current variants of SAFER are SAFER SK-40, SAFER SK-64, and
SAFER SK-128, all with a modified key schedule, in response to a
theoretical attack by Lars Knudsen presented at Crypto '95.

Page 342:  In the description of 3-Way, "K^(n+1)" should be "K_n".

Page 345:  Lines 10 and 11; the + should be a -.

Page 346:  The reference number for BaseKing should be [402].

Page 352:  In line 8, that second "l" should be an "r".

Page 358:  In the decryption equation of Davies-Price mode, the final D
should be an E.

Page 362:  In the first equation, P is used to indicate both padding and
plaintext.  If P is plaintext and p is padding, then the equation should
be: C = E_K3(p(E_K2(p(E_K1(P))))).

Page 362:  Figure 15.2 is wrong.  The middle and top rows of "Encrypt," and
the plaintext feeding them, are shifted right by 1/2 block from where they
should be.

Page 363:  The parenthetical remark would be clearer as: "encryption with
one of n different keys, used cyclically".

Page 363:  Second to last line, the equation should have an I_2 in place of
the I_1.

Page 367:  Second equation, "P XOR K_3" should be "C XOR K_3".

Page 369:  A maximal period linear congruential generator as a period of m,
not m-1.

Page 375:  Third paragraph should read:  "It is easy to turn this into a
maximal period LFSR.  The highest exponent is the size of the register, n. 
Number the bits from n-1 to 0.  The exponents, including the 0, specify the
tap sequence, counting from the right of the register.  The x^n term of the
polynomial stands for the input being fed into the left end."  The next
paragraph is wrong, as is the code and the figure.

Page 379:  Second line of code has an extra close parentheses.

Page 380:  The fourth line should begin: "On the other hand, an
astonishingly...."

Page 382:  In paragraph 4, "LFSR" would be more clear if it were labeled
"LFSR-2".  Similarly, in the first sentence of paragraph 5  "LFSR" would be
more clear if it were labeled "LFSR-3".

Page 384:  Bilateral Stop-and-Go Generator:  To agree with Figure 16.11,
reverse "LFSR-1" and "LFSR-2".

Page 389:  Some more details on the GSM algorithms.  A3 is the
authentication algorithm in the smart card.  A8 is just a bit shuffling
process that takes part of the output of A3 and turns it into a session key
for A5.  A5 is the privacy algorithm.  There are two algorithms used in
GSM: A5/1 and A5/2.  A5/1 can be used by only certain countries; A5/2 can
be used by all countries.

Page 391:  In the 11th line under Fish, it should be "D_j" instead of
"D_i".

Page 393:  In Figure 16.17, there should be an arrow from the fourth byte
to the Output Function.

Page 393:  Second sentence should be: "It's a method for combining multiple
pseudo-random streams that increases their security."

Page 398:  In the third line of the section on SEAL, "kilobytes" is
misspelled as "kiloytes".

Page 411:  Another option for an alternating stop-and-go generator would be
to use a LFSR in Register-2, a FCSR in Register-3, and either in Register-
1.  This may have advantages over either of the three constructions listed.

Page 420:  Table 17.3, the speed should be in kilobytes/second.

Page 429:  The second sentence should be: "It returns a fixed-length hash
value, h."

Page 431:  In step (2), "prepend" instead of "append".

Page 440: In item 3, there is an "AND" missing in the equation.

Page 441:  The compression function of MD2 is confusing without the
indentations.  The two for-loops are nested; the inner loop includes the
next two statements; and the other loop the statement after that.

Page 443:  Last paragraph, the operation number runs from 0 to 79.

Page 444:  In figure 18.7, the a, b, c, d, and e variables are backwards.

Page 445:  Line 14, SHA should be compared to MD4.

Page 447:  Lines 3-4 should read: "...CFB in [1145], CBC in [55,56,54]...."

Page 449:  Figure 18.9, M_i and H_i-1 in the upper-left diagram should be
reversed.

Page 454:  Seventh and sixth lines from the bottom, Z is the sum of the
message blocks as if they were 256-bit integers.

Page 456:  Table 18.2.  It's "Hash Speeds", not "Encryption Speeds", and it
is measured in "kilobytes/second".  "SNEERU" should be "SNEFRU".

Page 465:  In the third line of text, the number should be n^-1.

Page 469:  Table 19.3, the "Clock Cycles" entry for the Siemens chip should
be ".3M".

Page 470:  Sixth line from the bottom, the n' should be an m'.

Page 470:  The second to last line is missing an "is".

Page 471:  In the sixth line from the bottom, "n'^d mod n" should be "m'^d
mod n"





Thread