1996-11-13 - Re: A really short one time pad.

Header Data

From: “Timothy C. May” <tcmay@got.net>
To: cypherpunks@toad.com
Message Hash: 9ac9b7f81ad37e1baaf276e0168b39e449cdfb78d04e1b9822cf213f740f0ff0
Message ID: <v03007801aeaef123f2eb@[207.167.93.63]>
Reply To: <199611130139.RAA14035@toad.com>
UTC Datetime: 1996-11-13 03:27:00 UTC
Raw Date: Tue, 12 Nov 1996 19:27:00 -0800 (PST)

Raw message

From: "Timothy C. May" <tcmay@got.net>
Date: Tue, 12 Nov 1996 19:27:00 -0800 (PST)
To: cypherpunks@toad.com
Subject: Re: A really short one time pad.
In-Reply-To: <199611130139.RAA14035@toad.com>
Message-ID: <v03007801aeaef123f2eb@[207.167.93.63]>
MIME-Version: 1.0
Content-Type: text/plain


At 5:39 PM -0800 11/12/96, Sean Roach wrote:
>Actually, here are ten.
>2^.5
>3^.5
>2^(1/3)
>5^.5
>5^(1/3)
>7^.5
>11^.5
>13^.5
>17^.5
>Pi
>For that patter the nth root of any prime number.
>A lifetime of "pads" could be distributed in one trip.  Of course this still
>means that you have to make the trip, and write down all of the above with a
>referring codeword or number.
>Cheap, I know.  Wonder if this type of "one time pad" is as foolproof as
>truly randomly generated ones.

You needn't wonder. These are not one time pads. Read any opening chapter
of any book on crypto to see why.

However, there might be a good company you could put together around this idea.

(I wonder why nobody has thought of something so easy....)


--Tim


"The government announcement is disastrous," said Jim Bidzos,.."We warned IBM
that the National Security Agency would try to twist their technology."
[NYT, 1996-10-02]
We got computers, we're tapping phone lines, I know that that ain't allowed.
---------:---------:---------:---------:---------:---------:---------:----
Timothy C. May              | Crypto Anarchy: encryption, digital money,
tcmay@got.net  408-728-0152 | anonymous networks, digital pseudonyms, zero
W.A.S.T.E.: Corralitos, CA  | knowledge, reputations, information markets,
Higher Power: 2^1,257,787-1 | black markets, collapse of governments.
"National borders aren't even speed bumps on the information superhighway."









Thread