1997-01-18 - One time pads and randomness?

Header Data

From: AaronH4321@aol.com
To: cypherpunks@toad.com
Message Hash: ac2e638b03ed2933e3832b258f794f2c310ef7b2c7a77381033a37b64ae4dd5c
Message ID: <9701180951181012184551@emout17.mail.aol.com>
Reply To: _N/A

UTC Datetime: 1997-01-18 14:52:04 UTC
Raw Date: Sat, 18 Jan 1997 06:52:04 -0800 (PST)

Raw message

From: AaronH4321@aol.com
Date: Sat, 18 Jan 1997 06:52:04 -0800 (PST)
To: cypherpunks@toad.com
Subject: One time pads and randomness?
Message-ID: <970118095118_1012184551@emout17.mail.aol.com>
MIME-Version: 1.0
Content-Type: text/plain


Question:

I want to use a one time pad pased crypto system. I understand that the
randomness of the pad genorator is key to security(other than lossing the
keys). What I want to know is if I use a psuedo-RNG that maybe repeats its
self every 1000 characters and use it to only encrypt messagase that are
100's of charaters long, will this be a major security risk? 

Next question:

Say I create a 1 million character one time pad that passes all of the
randomness tests. It is "truely random". I place it on two computers. Now
when these two computers want to send email computer "A" grabs a chunk of the
one time pad  starting at a random point and encrypts it. It labels the email
with the random starting point and sends it to "B". There "B" moves to the
random point and begins decryption. During to process both computers mark
that section of the OTP used so that they don't retransmit with it. I realize
this has a limited amount of messages before it is used up. But would this be
secure? Any suggestions, complaints, big gapping holes I missed? 

Aaron....






Thread