1994-04-17 - Dolphin Encryption Tutorial

Header Data

From: hughes@ah.com (Eric Hughes)
To: cypherpunks@toad.com
Message Hash: f287636d1f87d71c7d3daf8bc34fdc82fbdaa43efebe6c5b3ea90cb7f92c9971
Message ID: <9404170426.AA28904@ah.com>
Reply To: <Added.shfgNum00UdZ0OvU4M@andrew.cmu.edu>
UTC Datetime: 1994-04-17 04:34:45 UTC
Raw Date: Sat, 16 Apr 94 21:34:45 PDT

Raw message

From: hughes@ah.com (Eric Hughes)
Date: Sat, 16 Apr 94 21:34:45 PDT
To: cypherpunks@toad.com
Subject: Dolphin Encryption Tutorial
In-Reply-To: <Added.shfgNum00UdZ0OvU4M@andrew.cmu.edu>
Message-ID: <9404170426.AA28904@ah.com>
MIME-Version: 1.0
Content-Type: text/plain


>Are you somehow implying the Dolphin Encrypt withstands critical
>examination?  Be real.

Last time Dolphin Encrypt reared its insecure head in this forum,
these same issues came up.  The cipher that DE uses is not public and
was not designed by a person of known cryptographicc competence.  It
should therefore be considered extremely weak.

>The comparison, fairly useless as it is, is even more useless without
>this further information.

Agreed.

I repeat my recommendation of before: Do not use Dolphin Encrypt if
you want secrecy.  If you want something on the scale of a secret
decoder ring, fine.

Eric





Thread