Re: Dell to Add Security Chip to PCs

2005-02-04 Thread Anonymous
Eric Murray writes:
> The TCPA chip verifies the (signature on the) BIOS and the OS.
> So the software driver is the one that's trusted by the TCPA chip.

I don't believe this is correct.  The TPM does not verify any signatures.
It is fundamentally a passive chip.  Its only job is to store hashes
of software components that the BIOS, boot loader and OS report to it.
It can then report those hashes in attestations, or perform crypto sealing
and unsealing operations in such a way that sealed data is locked to
those hashes, and can't be unsealed if the hashes are different.

and then asks:
> I have an application for exactly that behaviour.
> It's a secure appliance.  Users don't run
> code on it.  It needs to be able
> to verify that it's running the authorized OS and software
> and that new software is authorized.
> (it does it already, but a TCPA chip might do it better).
>
> So a question for the TCPA proponents (or opponents):
> how would I do that using TCPA?

You might want to look at enforcer.sourceforge.net for some ideas.
They created a Tripwire-like system which does a secure boot and compares
the software that is loaded with "approved" versions.  I don't remember
if they used signatures or hashes for the comparison but presumably
either one could be made to work.

Marcel Popescu's message was mostly content free (I love the way he
thinks its OK to lie as long as it's in English! - remind me never to
trust this guy) but he did ask one non-"rethorical" question:

> Name other five (out of the "most") laptop companies offering this chip in
> their laptops. (This is NOT rethorical, I'm really curious.)

IBM T43 and Thinkpads (over 16 million TPMs shipped as of last year).
HP/Compaq nc6000, nc8000, nw8000, nc4010 notebooks.
Toshiba Dynabook SS LX, Tecra M3 and Portege M205-S810.
Fujitsu Lifebook S7010 and LifeBook E8000 laptops; T4000 and ST5020 tablets.
Samsung X-Series.
NEC VersaPro/VersaProJ.
and now Dell Latitude D410, D610 and D810.



Re: Dell to Add Security Chip to PCs

2005-02-04 Thread James A. Donald
--
On 3 Feb 2005 at 22:25, Anonymous wrote:
> Now, my personal perspective on this is that this is no real
> threat. It allows people who choose to use the capability to
> issue reasonably credible and convincing statements about
> their software configuration. Basically it allows people to
> tell the truth about their software in a convincing way.
> Anyone who is threatened by the ability of other people to
> tell the truth should take a hard look at his own ethical
> standards. Honesty is no threat to the world!
>
> The only people endangered by this capability are those who
> want to be able to lie.  They want to agree to contracts and
> user agreements that, for example, require them to observe
> DRM restrictions and copyright laws, but then they want the
> power to go back on their word, to dishonor their commitment,
> and to lie about their promises.  An honest man is not
> affected by Trusted Computing; it would not change his
> behavior in any way, because he would be as bound by his word
> as by the TC software restrictions.

The ability to convincingly tell the truth is a very handy one
between people who are roughly equal.  It is a potentially
disastrous one if one party can do violence with impunity to
the one with the ability to convincingly tell the truth.


--digsig
 James A. Donald
 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG
 6B7i0tiB4vUHqQnAP6nXT2z+B+zLB8624+K6+ENU
 47fFHg6cY0KInzxMe/l+L2c7LqmPZyrwOSZepYIR3



Re: Auto-HERF: Car Chase Tech That's Really Hot

2005-02-04 Thread Steve Schear
At 10:15 AM 2/4/2005, R.A. Hettinga wrote:
 "The beautiful part of using the (microwave) energy is that it leaves the
suspect in control of the car," he said. "He can steer, he can brake, he
just can't accelerate."
Sorry Charlie, but I think newer vehicles are moving to fly-by-wire 
steering, especially hybrids that don't have an internal combustion engine 
running all the time so they can't easily use traditional hydraulic servo 
steering.

Steve 



Sex offender list used to find dates, police say

2005-02-04 Thread R.A. Hettinga


 
  www.sfgate.com  Return to regular view
SANTA CLARA COUNTY
 Sex offender list used to find dates, police say
 Convict on Megan's Law roster charged with misdemeanor
 - Ryan Kim, Chronicle Staff Writer
 Friday, February 4, 2005


While fearful parents were searching the Megan's Law sex offender database
for local molesters, police said Glen Westberg, a registered sex offender
himself, was perusing the internet listing for a very different reason: a
date.

 In what is considered to the first case of its kind in California,
Westberg, 35, of Cupertino was charged Thursday with one misdemeanor count
of illegally accessing the database as a registered sex offender.

 Authorities said Westberg used the newly released on-line database of
registered sex offenders to find potential dates, sending explicit letters
to a handful of offenders in hopes of wooing them for sex.

 Westberg, a twice convicted child molester, was booked into Santa Clara
County Jail on Thursday and faces up to six months in jail and a $1,000
fine, if found guilty.

 "I never would have thought someone would have used this for dating or for
soliciting people," said Santa Clara County prosecutor Steve Fein.

 Bill Ahern, commander of San Mateo County's Sexual Assault Felony
Enforcement task force, said police first learned of Westberg's activities
after a San Mateo County registered sex offender reported receiving a
solicitation on Jan. 14. The letter, one of about five Westberg allegedly
sent out to local sex offenders, explained that Westberg had found the man
on the Megan's Law database and was interested in a date. Ahern said
Westberg had provided an explicit physical description of himself and
directed the man to look him up on the database. He wrote that if the man
was not interested in sex, they could still pursue friendship, said Ahern.

 "The (recipient of the letter) was quite alarmed by it and didn't know
what to think about of the letter," Ahern said. "He didn't know if someone
was trying to get him into trouble."

 Ahern, posing as the man who received the letter, contacted Westberg and
had him meet him at Redwood City Starbucks cafe on Jan. 27. There,
investigators confronted Westberg, who admitted he had used the database
and had sent similar letters to four other Bay Area registered offenders.

 The Megan's Law database, released to the public on Dec. 15, contains the
names and, in many cases addresses and pictures, for 63,000 sex offenders
required by law to register with their local law enforcement agency.
Registered offenders are not allowed to access the site, in part to prevent
them from conspiring with other convicts.

 Westberg earned his way on to the list following two convictions for child
molestation in San Mateo County in 1992 and 1998, Ahern said. Prior to the
release of the list, some law enforcement officials worried that someone
might use the list to take the law into their own hands, said Ahern.

 "Everyone was afraid of vigilantes, but we haven't had that," he said.
"Here, you have an offender trying to abuse other offenders, which is kind
of a strange twist."


-- 
-
R. A. Hettinga 
The Internet Bearer Underwriting Corporation 
44 Farquhar Street, Boston, MA 02131 USA
"... however it may deserve respect for its usefulness and antiquity,
[predicting the end of the world] has not been found agreeable to
experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire'



Re: Dell to Add Security Chip to PCs

2005-02-04 Thread Justin
On 2005-02-04T23:28:56+0100, Eugen Leitl wrote:
> On Fri, Feb 04, 2005 at 08:21:47PM +, Justin wrote:
> 
> > They managed with the HTDV broadcast flag mandate.
> 
> If I film off a HDTV screen with a HDTV camera (or just do single-frame
> with a good professional camera) will the flag be preserved?

I don't think so, I think the flag is in the bitstream and doesn't
affect visual output at all.  You still run into significant quality
loss trying to get around it that way.

The point is that HDTV is a popular consumer technology, and the MPAA
and TV networks alone managed to hijack it.

-- 
"War is the father and king of all, and some he shows as gods, others as
men; some he makes slaves, others free."  --Heraclitus (Kahn.83/D-K.53) 



Re: Dell to Add Security Chip to PCs

2005-02-04 Thread Anonymous
As far as the question of malware exploiting TC, it's difficult to
evaulate without knowing more details about how the technology ends up
being used.

First there was TCPA, which is now called TCG.  Microsoft spun off their
own version called Palladium, then NGSCB.  But then Microsoft withdrew
NGSCB, and at this point I have no idea whether they will ever offer a
new approach.

Microsoft offered four concepts for its vision, but only two of
them are in the current TCG: Sealed Storage and Remote Attestation.
Microsoft's additional features are Trusted I/O and Process Isolation.
It's possible that TCG may incorporate these eventually, because without
them the security offered by TC is much more limited.

Microsoft's vision for application development under NGSCB involved
splitting programs into two parts, which they called the left hand side
(LHS) and right hand side (RHS).  The LHS was the legacy program, which
had access to the entire Windows API.  It would be responsible for user
interface, I/O, and any non-secure features.  The RHS was the new stuff;
it would run in a special partitioned memory that could not be accessed
even by the OS.  However the RHS would not have access to the full
Windows API, and instead would only get very limited OS support from a
mini-kernel called the Nexus.  The goal was to publish the source of the
Nexus for review and to have it be simple and clean enough to be secure.

Applications would do their security stuff in the RHS modules, which
were called Nexus Computing Agents (NCAs).  These could use the other TPM
features.  They could encrypt data such that only that NCA could decyrpt
it; and they could attest to a remote server or peer about exactly what
NCA was running.  NCAs would also have some kind of secure I/O channel
to input and display devices.  An NCA would be immune to molestation by
virus and malware unless the virus got into the NCA itself, which would
be hard because they were supposed to be relatively small and simple.
Infections elsewhere in the program, in the OS, or in other NCAs would
not propagate to an NCA.

Microsoft's design was sophisticated and (IMO) elegant, and goes far
beyond anything the clumsy, design-by-committee TCG has come up with yet.
Yet NGSCB failed even before it was released.  Experience from early
beta testers was uniformly negative, according to press reports, and the
project was pulled for a redesign.  Nothing has been heard of it for a
year now.

The problem was apparently that this LHS/RHS design was unacceptable to
developers, introducing complexity and requiring a substantial rewrite
of existing applications.  The RHS Nexus API was so primitive that it was
hard to do anything useful there, while LHS functionality was completely
unprotected and received no benefits from the new technology.

So that's where we stand.  Given this uncertainty, it is hard to credit
those who claim that TC will be a golden opportunity for malware.
Nobody really knows what the architecture of TC will be by the time
it is released.  In this respect, Bruce Schneier's comments were the
most accurate and prescient.  Over two years ago he advised adopting a
wait and see attitude, and predicted exactly the kind of revamping and
redesign which is currently underway.

But for the purposes of analysis, let's suppose that Microsoft's original
vision were intact, and that NGSCB with the four features were actually
being deployed.  How might Dan Kaminsky's scenario of an infected
Microsoft Word work out in detail?

First we need to consider how the LHS/RHS split might work for a word
processor.  Most functions are not security related and will be in
the LHS.  Let's imagine a security function.  Suppose a company wants
to have certain documents to always be saved encrypted, and only to be
exchanged (in encrypted form) with other employees also running the secure
Word program.  Nobody would be able to get access to the data except via
this special program.  This could be useful for company-confidental docs.

So we will have an NCA on the RHS which can, under the guidance of
some policy, save documents in encrypted form and locked to the NCA.
No other software will be able to decrypt them because of the Sealed
Storage function of the TPM.  NCA's can exchange documents with matching
NCAs on other computers, using Remote Attestation to verify that the
remote system is running the right software, and to set up a secure comm
channel between the NCAs.  No other software, not even the LHS of Word,
could decrypt the data being exchanged between the NCAs.  And the NCAs
run in secure memory, so that even in an infected computer there will
be no way for the malware to get access to the sensitive data.

So how does Kaminsky's attack work?  He proposes to give some bogus
data to the NCA and infect it.  Now, here's the problem.  The NCA is
a relative small and simple program.  It's not going to have the full
capabilities of the rest of Word.  It has a clean interface and a clean
AP

ACLU (Road) Pizza

2005-02-04 Thread R.A. Hettinga

Wherein the ACLU pitches us with the flash-pizza from hell:





I suppose I might actually give a damn about the above scenario if a
*business* was able to obtain all that information from other *businesses*
on an open market, from information *I* gave to those businesses in the
first place, up to, and including, an insurance company -- though I doubt
that we'd have "health" insurance, except that for catastrophic events, if
such "insurance" weren't deductible from a confiscatory business tax
return. I suppose we should be grateful that we don't have "food
insurance", like they used to have in, say, the Soviet Union.



As I've said many times before, modern financial cryptography was invented
by leftist professors to "free" us from evil capitalists. In splendid
irony, it was immediately seized upon and evangelized by
anarcho-capitalists, to free us from that very model of a modern
slave-master: the state.


Of course, the market will determine, as always, whether we'll be free or
slaves, and if so, to the state, to "capitalists", or whomever.


Fortunately, the trend of history, almost since the forcible capture of
sedentary proto-agrarian society by "princes" 12,000 years ago, has been
one of increasing liberty from such "bandits who don't move". One can hope,
and maybe soon, that strong financial cryptography will free all of us,
once and for all, from the tyranny of such monopolistic force "markets",
and trade *will* finally be free, once and for all.

When it does happen, it won't be lawyers who do it though. Especially
"public interest" lawyers like the ACLU. It will be the engineers who will
use the weapon of the cryptographer's mathematics to save us from the
state-constructed tyranny of the lawyer's words.

Cheers,
RAH



-- 
-
R. A. Hettinga 
The Internet Bearer Underwriting Corporation 
44 Farquhar Street, Boston, MA 02131 USA
"... however it may deserve respect for its usefulness and antiquity,
[predicting the end of the world] has not been found agreeable to
experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire'



Secret Data: Steganography v Steganalysis

2005-02-04 Thread Eugen Leitl

Too lazy to post the full article. No one's going to read it anyway, right?

Link: http://slashdot.org/article.pl?sid=05/02/04/1642249
Posted by: CmdrTaco, on 2005-02-04 18:11:00

   from the fight-of-the-year dept.
   [1]gManZboy writes "Two researchers in China has taken a look at the
   [2]steganography vs. steganalysis arms race. Steganography (hiding
   data) has drawn more attention recently, as those concerned about
   information security have recognized that illicit use of the technique
   might become a threat (to companies or even states). Researchers have
   thus increased study of steganalysis, the detection of embedded
   information."

References

   1. http://www.acmqueue.com/
   2. 
http://www.acmqueue.com/modules.php?name=Content&pa=showpage&pid=241&page=1

- End forwarded message -
-- 
Eugen* Leitl http://leitl.org";>leitl
__
ICBM: 48.07078, 11.61144http://www.leitl.org
8B29F6BE: 099D 78BA 2FD3 B014 B08A  7779 75B0 2443 8B29 F6BE
http://moleculardevices.org http://nanomachines.net


pgpdOMfo73rRh.pgp
Description: PGP signature


Re: Dell to Add Security Chip to PCs

2005-02-04 Thread Eugen Leitl
On Fri, Feb 04, 2005 at 08:21:47PM +, Justin wrote:

> They managed with the HTDV broadcast flag mandate.

If I film off a HDTV screen with a HDTV camera (or just do single-frame with
a good professional camera) will the flag be preserved?

Watermarks will, but that's the next mass genocide by IP nazis.

-- 
Eugen* Leitl http://leitl.org";>leitl
__
ICBM: 48.07078, 11.61144http://www.leitl.org
8B29F6BE: 099D 78BA 2FD3 B014 B08A  7779 75B0 2443 8B29 F6BE
http://moleculardevices.org http://nanomachines.net


pgpR57mPncuyo.pgp
Description: PGP signature


The Gmail invite you requested

2005-02-04 Thread isnoop.net Gmail invite spooler

Thank you for using isnoop.net's Gmail invite spooler.
Use the following URL to activate your Gmail account:
   http://gmail.google.com/gmail/a-ca7d57bba5-811dd7228f-0a9883fc47

If the above URL did not work, please click the following:
   http://isnoop.net/gmailomatic.php?badinvite=5b500e-4b8c37fa16c2-a16c

Now that you've gotten your very own Gmail account, please return the favor by 
sending invites back to [EMAIL PROTECTED] when you get them.

Also, please share the love and send a thank-you email to the person who 
provided you the invite.  This kind person will be added to your gmail address 
book once you create your account.



Re: [s-t] bright lights, big computers digest #1

2005-02-04 Thread Eugen Leitl
[from somelist]

> Subject: Re: [s-t] The return of Das Blinkenlight 
> Date: Mon, 31 Jan 2005 19:00:49 -0500
> 
> >In the early 90's I was a product manager for a (now-defunct) company
> >that made LAN hubs-- this was when a 10Base-T port would cost you a couple
> 
> 
> This reminded me of a story from a few years ago.
> 
> Apparently a lot of modem manufacturers tied the activity light on
> the modem directly to the circuit which modulated the sound.
> 
> Then someone realized that with a telescope, and and optical
> transister, one could read that datastream as if hooked to the modem
> directly.
> 
> And astonishing numbers of businesses had their modem pools facing
> windows, because the blinkenlights looked impressive.



Not just modems.  Some Cisco routers, even at megabit rates.  2002
publication, although the research was over the previous couple of
years.

And (for instance) the Paradyne Infolock 2811-11 DES encryptor, which
has an LED on the plaintext data.

How we laughed.

The paper also covers using LEDs (such as keyboard LEDs) as covert
data channels.  And yes, it cites Cryptonomicon.

I'm not sure whether this was more or less cool than Marcus Kuhn's
work on reconstructing CRT displays from reflected light, by reverse
convolution with the impulse-response curves of the various phosphors.
Both papers are fantastic reads, very accessible, very stimulating.



Nick B

- End forwarded message -
-- 
Eugen* Leitl http://leitl.org";>leitl
__
ICBM: 48.07078, 11.61144http://www.leitl.org
8B29F6BE: 099D 78BA 2FD3 B014 B08A  7779 75B0 2443 8B29 F6BE
http://moleculardevices.org http://nanomachines.net


pgpN8LKhasBC8.pgp
Description: PGP signature


Re: Dell to Add Security Chip to PCs

2005-02-04 Thread Justin
On 2005-02-04T14:30:48-0500, Mark Allen Earnest wrote:
> The government was not able to get the Clipper chip passed and that was 
> backed with the horror stories of rampant pedophilia, terrorism, and 
> organized crime. Do you honestly believe they will be able to destroy 
> open source, linux, independent software development, and the like with 
> just the fear of movie piracy, mp3 sharing, and such? Do you really 
> think they are willing to piss off large sections of the voting 
> population, the tech segment of the economy, universities, small 
> businesses, and the rest of the world just because the MPAA and RIAA 
> don't like customers owning devices they do not control?

They managed with the HTDV broadcast flag mandate.

-- 
"War is the father and king of all, and some he shows as gods, others as
men; some he makes slaves, others free."  --Heraclitus (Kahn.83/D-K.53) 



Parliamentary report flags ID scheme human rights issues

2005-02-04 Thread R.A. Hettinga


The Register


 Biting the hand that feeds IT

The Register » Internet and Law » Digital Rights/Digital Wrongs »

 Original URL: http://www.theregister.co.uk/2005/02/03/id_scheme_echr_concern/

Parliamentary report flags ID scheme human rights issues
By John Lettice (john.lettice at theregister.co.uk)
Published Thursday 3rd February 2005 12:27 GMT

Parliament's Joint Committee on Human Rights has flagged a string of
problems the UK's ID Cards Bill has with the European Convention on Human
Rights, which was incorporated into UK law in 1998. The Committee's report
draws Parliament's attention to "a number of serious questions of human
rights compatibility", and it has written a lengthy note to Home Secretary
Charles Clarke asking for answers to 14 of them by next Monday (7th
February).

Asked this morning if the report meant that it was now time to put ID cards
on hold, a spokesman for the Prime Minister said that international
requirements for biometric passports meant there was a need to go down this
route, and that the Prime Minister believed the legislation satisfied the
UK's commitment to international human rights conventions.

This however is clearly not what the Committee believes. It particularly
questions the extent, justification and proportionality of the information
to be held in the National Identity Register, and points to the potential
for information to be recorded there without the individual's consent. It
also notes that the "designated documents" capability will make
registration effectively compulsory for some groups of people, and that the
intent to phase the scheme in may discriminate against some groups subject
to compulsion.

The extent of disclosure of personal information to service providers in
exchange for the delivery of public services and other reasons, and the
capability for the unlimited extension of powers of disclosure are also
flagged. The Government's approach so far to such criticisms of the scheme
has boiled down to stating that it is confident it complies with human
rights law, and that there will be "safeguards". The Committee's letter to
Clarke however demands clear justifications of the purpose of each of the
points of concern, together with detailed explanations of the safeguards.

Some of of this territory has actually been covered during the extremely
brief Committee stage of the Bill, where Minister Des Browne in particular
fleshed out some of the Government's interpretations and intentions. These
are, however, simply what the Government currently says the Bill is
supposed to do and what it intends to do with it, not what the Bill itself
says, and the Bill emerged from Committee largely unamended.

Also on the human rights and freedom theme, the Office of Government
Commerce has responded to Spy Blog's FOIA request
(http://www.spy.org.uk/spyblog/archives/2005/02/ogc_gateway_rev.html) for
publication of its Gateway Reviews of the ID scheme saying it needs a
further 15 working days "to consider the balance of public interest." Spy
Blog notes that this takes any publication neatly beyond the Third Reading
of the Bill in the Commons on 10th February. Coincidentally (?) Minister
Paul Boateng recently replied to a question from LibDem Home Affairs
spokesman Mark Oaten with: "I am currently reviewing whether there is any
Gateway Review or other OGC review which should be published regarding the
identity cards scheme and I will write to the hon. Member as soon as these
considerations are complete." Which would perhaps be the week after next,
Paul?

So over to Charles Clarke. Will he have a response to the Committee on
Human Rights by Monday, and if so, will it be good enough? The Bill will
almost certainly go through the Commons next week anyway, but if the
Government can't make a convincing stab at the human rights angle,
opposition in the Lords is likely to stregthen.
-- 
-
R. A. Hettinga 
The Internet Bearer Underwriting Corporation 
44 Farquhar Street, Boston, MA 02131 USA
"... however it may deserve respect for its usefulness and antiquity,
[predicting the end of the world] has not been found agreeable to
experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire'



Tory group report attacks ID scheme as a con trick

2005-02-04 Thread R.A. Hettinga


The Register


 Biting the hand that feeds IT

The Register » Internet and Law » Digital Rights/Digital Wrongs »

 Original URL: http://www.theregister.co.uk/2005/02/03/peter_lilley_id_report/

Tory group report attacks ID scheme as a con trick
By John Lettice (john.lettice at theregister.co.uk)
Published Thursday 3rd February 2005 17:47 GMT

The Bow Group Tory think tank has published a critique of the ID scheme by
former Minister Peter Lilley MP. Lilley, who has been active in opposition
to the scheme in Parliament, echoes Privacy International's suggestion that
the ID card could become the Labour Party's poll tax, and the report
provides a succinct primer to the flaws of the scheme. But it's Lilley's
parliamentary and ministerial experience that makes the report particularly
interesting.

He notes that in opposition (in 1995) one Tony Blair said: "Instead of
wasting hundreds of millions of pounds on compulsory ID cards as the Tory
Right demand, let that money provide thousands more police officers on the
beat in our local communities", which is of course just slightly different
from the current line. Lilley contends that "his change of heart is
entirely cynical. It reflects government by focus group. The focus groups
showed that the public felt the government had failed on crime and
immigration; the Conservatives were trusted to do better; and Michael
Howard was a successful Home Secretary who reduced both crime and
immigration. Focus groups also showed that the public believed ID cards
would help tackle both problems. So Blair is pressing ahead with ID cards
to create the impression that he is being tough on crime and immigration.
Having adopted the idea cynically, the government embraced them
wholeheartedly because ID cards fit squarely within the New Labour mould.
They have the smack of modernity - witness Ministers' talk of biometrics,
smart cards and new technology; they are nakedly populist; they make
Britain more like our European neighbours, many of whom have identity card
schemes of one sort or another; and they reflect New Labour's desire to
nanny and control us."

Which is an argument, certainly. Lilley the politician also notes a telling
signpost in the ID Bill's Regulatory Impact Assessment, which says: "The
government wants to encourage lawful migration into the country... In
sustaining and perhaps increasing current levels of lawful migration, it is
important to retain the confidence of the resident population". The
assessment says ID cards will help achieve this by convincing people "that
immigration controls will not be abused".

"In other words," says Lilley, "if the government mounts a high profile
campaign against 'abuse of immigration controls' the public will not
realise that it is actually 'encouraging' and 'increasing' the present
unprecedented level of immigration."

Perception management of this sort chimes with David Blunkett's explanation
of the need to deal with perception of threat, as opposed to reality, here
(http://www.theregister.co.uk/2004/11/21/blunkett_internet_ban/) (where
you'll also see the first sighting of ASBOs for terror suspects, which are
now likely to be deployed as Clarke control orders for Belmarsh prisoners),
and with his explanation of pre-emptive measures
(http://www.theregister.co.uk/2004/11/16/blunkett_be_afraid/) as a response
to fear. And also, of course, with the news that the Home Office is
actively trying to measure fear levels.
(http://www.theregister.co.uk/2005/01/11/lander_harm_model/) So there's
ample support for Lilley's pitch that the ID scheme is just a hugely
expensive exercise in mass perception management, whether or not you agree
with him that immigration levels should be reduced.

Lilley makes several other useful points, notably that asylum seekers have
had biometric ID cards anyway since 2002, and that detected illegal
immigrants would simply have to claim asylum in order to get one. The
Government's lack of success in actually removing many illegal immigrants
from the country, says Lilley, means that in these circumstances most of
them can stay indefinitely. Coincidentally, in a parliamentary answer a few
days ago Immigration Minister Des Browne explained the Government's failure
to achieve its 30,000 removals target (10,780 were achieved in 2002) thus:
"The 30,000 removals target was set to drive up performance and to achieve
a real step change in the number of failed asylum seekers being removed. We
have since accepted that it was not achievable." Which does sound a bit
like an admission that it was perception management and was never expected
to be achieved in the first place.

The Bow Group site
(http://www.bowgroup.org/cgi-bin/page.pl?page=about/index.html) doesn't yet
have a copy of the full report, but it will no doubt be posted there in the
near future.

ID cards extra: The Portuguese Government is to introduce an electronic ID
card in order to ta

Re: Dell to Add Security Chip to PCs

2005-02-04 Thread Ian G
Ed Reed wrote:
I'm just curious on this point.  I haven't seen much
to indicate that Microsoft and others are ready
for a nymous, tradeable software assets world.
   

No, and neither are corporate customers, to a large extent.
 

Right, so my point (I think) was that without some
indication that those people are ready for a nymous,
tradeable assets world, the notion of a trusted
computing base is limited to working for the
Microsofts off the world as the owners of the
content, not to users as the owners of assets.
Accountability is, in fact, a treasured property of business computing.
Lack of accountability creates things like Enron, Anderson Consulting,
Oil-for-Food scams, and the missing 9 billion dollars or so of
reconstruction aid.  It's the fuel that propells SPAM, graft, and
identity theft.
What I've not seen is much work providing accountability for anonymous
transactions.
 

I am having trouble with tying in "accountability"
with the above examples.  That doesn't sound like
an accountability issue in the technical sense,
that sounds like a theft problem.  In this sense,
I see two different uses of the word, and they don't
have much of a linkage.
Nymous systems are generally far more accountable
in the technical sense, simply because they give you
the tools to be absolutely sure about your statements.
A nymous account has a an audit trail that can be
traced as far as you have access to the information,
and because the audit trail is cryptographically
secured (by usage of hash and digsigs) a complete
picture can be built up.
This stands in contraposition to systems based on
blinding formulas.  That sort of issued money is
intended to be untraceable and is thus less easily
used to 'account' for everything.  Having said that,
there's no reason why a given transaction can't be
set and stabilised in stone with a digital receipt,
which then can form part of an accounting trail.
But regardless of which system is used (nymous,
blinded or POBA - plain old bank account) the
money can be stolen, statements can be hidden
and fudged, and purposes can be misrepresented,
just like any others...  If there was a reason why
these big companies didn't get into such digital
assets, I'd say it was because they hadn't
succeeded in a form that was 'feel good' enough,
as yet for them.
In which case, I'd say that they would consider
'accountability' to mean 'my accountant won't
think it strange.'
iang
--
News and views on what matters in finance+crypto:
   http://financialcryptography.com/


RE: Dell to Add Security Chip to PCs

2005-02-04 Thread Jason Holt

On Thu, 3 Feb 2005, Erwann ABALEA wrote:
> And do you seriously think that "you can't do that, it's technically not
> possible" is a good answer? That's what you're saying. For me, a better
> answer is "you don't have the right to deny my ownership".

Yes, Senator McCarthy, I do in fact feel safer knowing that mathematics
protects my data.  Welcome to cypherpunks.

-J



Re: Dell to Add Security Chip to PCs

2005-02-04 Thread Mark Allen Earnest
Trei, Peter wrote:
It could easily be leveraged to make motherboards
which will only run 'authorized' OSs, and OSs
which will run only 'authorized' software.
And you, the owner of the computer, will NOT
neccesarily be the authority which gets to decide
what OS and software the machine can run.
If you 'take ownership' as you put it, the internal
keys and certs change, and all of a sudden you
might not have a bootable computer anymore.
Goodbye Linux.
Goodbye Freeware.
Goodbye independent software development.
It would be a very sad world if this comes
to pass.
Yes it would, many governments are turning to Linux and other freeware. 
Many huge companies make heavy use of Linux and and freeware, suddenly 
losing this would have a massive effect on their bottom line and 
possibly enough to impact the economy as a whole. Independent software 
developers are a significant part of the economy as well, and most 
politicians do not want to associate themselves with the concept of 
"hurting small business". Universities and other educational 
institutions will fight anything that resembles what you have described 
tooth and nail.

To think that this kind of technology would be mandated by a government 
is laughable. Nor do I believe there will be any conspiracy on the part 
of ISPs to require to in order to get on the Internet. As it stands now 
most people are running 5+ year old computer and windows 98/me, I doubt 
this is going to change much because for most people, this does what 
they want (minus all the security vulnerabilities, but with NAT 
appliances those are not even that big a deal). There is no customer 
demand for this technology to be mandated, there is no reason why an ISP 
or vendor would want to piss off significant percentages of their 
clients in this way. The software world is becoming MORE open. Firefox 
and Openoffice are becoming legitimate in the eyes of government and 
businesses, Linux is huge these days, and the open source development 
method is being talked about in business mags, board rooms, and 
universities everywhere.

The government was not able to get the Clipper chip passed and that was 
backed with the horror stories of rampant pedophilia, terrorism, and 
organized crime. Do you honestly believe they will be able to destroy 
open source, linux, independent software development, and the like with 
just the fear of movie piracy, mp3 sharing, and such? Do you really 
think they are willing to piss off large sections of the voting 
population, the tech segment of the economy, universities, small 
businesses, and the rest of the world just because the MPAA and RIAA 
don't like customers owning devices they do not control?

It is entirely possibly that a machine like you described will be built, 
 I wish them luck because they will need it. It is attempted quite 
often and yet history shows us that there is really no widespread demand 
for iOpeners, WebTV, and their ilk. I don't see customers demanding 
this, therefor there will probably not be much of a supply. Either way, 
there is currently a HUGE market for general use PCs that the end user 
controls, so I imagine there will always be companies willing to supply 
them.

My primary fear regarding TCPA is the remote attestation component. I 
can easily picture Microsoft deciding that they do not like Samba and 
decide to make it so that Windows boxes simply cannot communicate with 
it for domain, filesystem, or authentication purposes. All they need do 
is require that the piece on the other end be signed by Microsoft. Heck 
they could render http agent spoofing useless if they decide to make it 
so that only IE could connect to ISS. Again though, doing so would piss 
off a great many of their customers, some of who are slowly jumping ship 
to other solutions anyway.

--
Mark Allen Earnest
Lead Systems Programmer
Emerging Technologies
The Pennsylvania State University


smime.p7s
Description: S/MIME Cryptographic Signature


Auto-HERF: Car Chase Tech That's Really Hot

2005-02-04 Thread R.A. Hettinga


Wired News


Car Chase Tech That's Really Hot 
By Cyrus Farivar?

Story location: http://www.wired.com/news/autotech/0,2554,66473,00.html

02:00 AM Feb. 03, 2005 PT

If a Los Angeles-area scientist has his way, car chases may become as
antiquated as horse-mounted cavalry.

 James Tatoian, chief executive of Eureka Aerospace in Pasadena,
California, is developing a system that uses microwave energy to interfere
with microchips inside cars. Once the chip is overloaded with excessive
current, the car ceases to function, and will gradually decelerate on its
own, he said.


 "If you put approximately 10 or 15 kilovolts per meter on a target for a
few seconds, you should be able to bring it to a halt," Tatoian said.

 Most cars built in the United States since 1982 have some type of on-board
microprocessor. Today, the processors are advanced enough to control
functions such as fuel injection and GPS equipment.

 Eureka Aerospace's High Power Electromagnetic System consists of a series
of wires arranged in a 5-foot-by-4-foot rectangular array. The interference
is emitted in a conical shape outward from the device.

 Tatoian said that while he is not the first to come up with the idea of
using electromagnetic interference to stop cars, he has been able to reduce
the size and power consumption of such a device so that it would be much
more portable.

 It is small enough such that it could be mounted onto a helicopter, or
onto a law enforcement pursuit vehicle -- an application that interests the
Los Angeles County Sheriff's Department.

 Eureka Aerospace hopes to have a working prototype that the sheriff's
department can test by late summer. The National Institute of Justice and
the U.S. Marine Corps may also be potential early clients. The company's
early tests indicate that the car-stopping device should be functional at a
range of 300 feet.

 Cmdr. Sid Heal, who evaluates technology for the Los Angeles County
Sheriff's Department, said that after seeing a preliminary demonstration of
the device last year, he was very enthusiastic about its prospects.

 "Everybody on the globe is interested in a technology like this," he said.
"Every law enforcement agency and every military agency in the world will
jump on this. I can say that with absolute confidence."

 In current situations where police need to disable a car they are
pursuing, sometimes the officers must resort to spike strips, which are
designed to puncture the vehicle's tires. Heal said that with an
electromagnetic interference system, a potentially dangerous outcome (such
as loss of control from flat tires) could be avoided.

 "The beautiful part of using the (microwave) energy is that it leaves the
suspect in control of the car," he said. "He can steer, he can brake, he
just can't accelerate."

 Another benefit to such a technology, Heal said, is that it would give
officers the ability to pinpoint where they want to stop a car -- on a
freeway overpass, for instance -- which would limit a suspect's
opportunities for escape.

 "It's going to change law enforcement tactics," he said.

 If the technology is able to prove worthy, it may also change the behavior
of potential criminals. Heal said most people who lead police on car chases
have never committed such an act before, and they might think twice if they
recall the presence of such a device.

 "You would automatically remember you can't get away," he said. "What I
think we're going to get is compliance. That would be a breakthrough beyond
anything of what anyone has provided in the past."

-- 
-
R. A. Hettinga 
The Internet Bearer Underwriting Corporation 
44 Farquhar Street, Boston, MA 02131 USA
"... however it may deserve respect for its usefulness and antiquity,
[predicting the end of the world] has not been found agreeable to
experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire'



Re: Dell to Add Security Chip to PCs

2005-02-04 Thread Steven M. Bellovin
In message <[EMAIL PROTECTED]>, Dan Kaminsky writes:
>
>>>Uh, you *really* have no idea how much the black hat community is
>>>looking forward to TCPA.  For example, Office is going to have core
>>>components running inside a protected environment totally immune to
>>>antivirus.
>>>
>>>
>>
>>How? TCPA is only a cryptographic device, and some BIOS code, nothing
>>else. Does the coming of TCPA chips eliminate the bugs, buffer overflows,
>>stack overflows, or any other way to execute arbitrary code? If yes, isn't
>>that a wonderful thing? Obviously it doesn't (eliminate bugs and so on).
>>
>>  
>>
>TCPA eliminates external checks and balances, such as antivirus.  As the 
>user, I'm not trusted to audit operations within a TCPA-established 
>sandbox.  Antivirus is essentially a user system auditing tool, and 
>TCPA-based systems have these big black boxes AV isn't allowed to analyze.
>
>Imagine a sandbox that parses input code signed to an API-derivable 
>public key.  Imagine an exploit encrypted to that.  Can AV decrypt the 
>payload and prevent execution?  No, of course not.  Only the TCPA 
>sandbox can.  But since AV can't get inside of the TCPA sandbox, 
>whatever content is "protected" in there is quite conspicuously unprotected.
>
>It's a little like having a serial killer in San Quentin.  You feel 
>really safe until you realize...uh, he's your cellmate.
>
>I don't know how clear I can say this, your threat model is broken, and 
>the bad guys can't stop laughing about it.
>

I have no idea whether or not the bad guys are laughing about it, but 
if they are, I agree with them -- I'm very afriad that this chip will 
make matters worse, not better.  With one exception -- preventing the 
theft of very sensitive user-owned private keys -- I don't think that 
the TCPA chip is solving the right problems.  *Maybe* it will solve the 
problems of a future operating system architecture; on today's systems, 
it doesn't help, and probably makes matters worse.

TCPA is a way to raise the walls between programs executing in 
different protection spaces.  So far, so good.  Now -- tell me the last 
time you saw an OS flaw that directly exploited flaws in conventional 
memory protection or process isolation?  They're *very* rare.

The problems we see are code bugs and architectural failures.  A buffer 
overflow in a Web browser still compromises the browser; if the 
now-evil browser is capable of writing files, registry entries, etc., 
the user's machine is still capable of being turned into a spam engine, 
etc.  Sure, in some new OS there might be restrictions on what such an 
application can do, but you can implement those restrictions with 
today's hardware.  Again, the problem is in the OS architecture, not in 
the limitations of its hardware isolation.

I can certainly imagine an operating system that does a much better job 
of isolating processes.  (In fact, I've worked on such things; if 
you're interested, see my papers on sub-operating systems and separate 
IP addresses per process group.)  But I don't see that TCPA chips add 
much over today's memory management architectures.  Furthermore, as Dan 
points out, it may make things worse -- the safety of the OS depends on 
the userland/kernel interface, which in turn is heavily dependent on 
the complexity of the privileged kernel modules.  If you put too much 
complex code in your kernel -- and from the talks I've heard this is 
exactly what Microsoft is planning -- it's not going to help the 
situation at all.  Indeed, as Dan points out, it may make matters worse.

Microsoft's current secure coding initiative is a good idea, and from 
what I've seen they're doing a good job of it.  In 5 years, I wouldn't 
be at all surprised if the rate of simple bugs -- the buffer overflows, 
format string errors, race conditions, etc. -- was much lower in 
Windows and Office than in competing open source products.  (I would 
add that this gain has come at a *very* high monetary cost -- training, 
code reviews, etc., aren't cheap.)  The remaining danger -- and it's a 
big one -- is the architecture flaws, where ease of use and 
functionality often lead to danger.  Getting this right -- getting it 
easy to use *and* secure -- is the real challenge.  Nor are competing 
products immune; the drive to make KDE and Gnome (and for that matter 
MacOS X) as easy to use (well, easier to use) than Windows is likely to 
lead to the same downward security sprial.

I'm ranting, and this is going off-topic.  My bottom line: does this 
chip solve real problems that aren't solvable with today's technology?  
Other than protecting keys -- and, of course, DRM -- I'm very far from 
convinced of it.  "The fault, dear Brutus, is not in our stars but in 
ourselves."

--Prof. Steven M. Bellovin, http://www.cs.columbia.edu/~smb




Re: Dell to Add Security Chip to PCs

2005-02-04 Thread Dan Kaminsky

The best that can happen with TCPA is pretty good -
it could stop a lot of viruses and malware, for one
thing.
 

No, it can't.  That's the point; it's not like the code running inside 
the sandbox becomes magically exploitproof...it just becomes totally 
opaque to any external auditor.  A black hat takes an exploit, encrypts 
it to the public key exported by the TCPA-compliant environment (think 
about a worm that encrypts itself to each cached public key) and sends 
the newly unauditable structure out.  Sure, the worm can only manipulate 
data inside the sandbox, but when the whole *idea* is to put everything 
valuable inside these safe sandboxes, that's not exactly comforting.

--Dan


mmm, petits filous (was Re: NTK now, 2005-02-04)

2005-02-04 Thread R.A. Hettinga
At 5:45 PM + 2/4/05, Dave Green wrote:
> mmm, petits filous
>
> Everyone else likes to worry about Google's gathering
> conflict of interests, but Verisign's S.P.E.C.T.R.E.-level
> skills still take some beating. This week, orbiting crypto
> analysts Ian Grigg and Adam Shostock belatedly pointed out
> to ICANN that perhaps Verisign couldn't trusted with
> .net. Why? Well, Verisign these days offers both top level
> domains and SSL certificate authentication. They also, with
> their NetDiscovery service - sell ISPs a complete service for
> complying with law enforcement surveillance orders. So, if an
> American court demands an ISP wiretap its customers, and the
> ISP turns that order over to Verisign to do the dirty: well,
> Verisign can now fake any domain you want, and issue any
> temporary fake certificate, allowing even SSLed
> communications to be monitored. What's even more fun is that
> they are - at least in the US - now moving into providing
> infrastructure for mobile telephony. Yes, NOT EVEN YOUR
> RINGTONES ARE SAFE.
> http://forum.icann.org/lists/net-rfp-verisign/msg8.html
>- you know, this is probably a little late
> http://iang.org/ssl/
> - but then, this is the year of the snail
> http://www.thefeature.com/article?articleid=101334&ref=5459267
>  - stupid network vs stupider company

-- 
-
R. A. Hettinga 
The Internet Bearer Underwriting Corporation 
44 Farquhar Street, Boston, MA 02131 USA
"... however it may deserve respect for its usefulness and antiquity,
[predicting the end of the world] has not been found agreeable to
experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire'



Re: Dell to Add Security Chip to PCs

2005-02-04 Thread Anne & Lynn Wheeler
Erwann ABALEA wrote:
 > I've read your objections. Maybe I wasn't clear. What's wrong in
installing a cryptographic device by default on PC motherboards?
I work for a PKI 'vendor', and for me, software private keys is a
nonsense. How will you convice "Mr Smith" (or Mme Michu) to buy an
expensive CC EAL4+ evaluated token, install the drivers, and solve the
inevitable conflicts that will occur, simply to store his private key? You
first have to be good to convice him to justify the extra depense.
If a standard secure hardware cryptographic device is installed by default
on PCs, it's OK! You could obviously say that Mr Smith won't be able to
move his certificates from machine A to machine B, but more than 98% of
the time, Mr Smith doesn't need to do that.
Installing a TCPA chip is not a bad idea. It is as 'trustable' as any
other cryptographic device, internal or external. What is bad is accepting
to buy a software that you won't be able to use if you decide to claim
your ownership... Palladium is bad, TCPA is not bad. Don't confuse the
two.
the cost of EAL evaluation typically has already been amortized across 
large number of chips in the smartcard market. the manufactoring costs 
of such a chip is pretty proportional to the chip size ... and the thing 
that drives chip size tends to be the amount of eeprom memory.

in tcpa track at intel developer's forum a couple years ago ... i gave a 
talk and claimed that i had designed and significantly cost reduced such 
a chip by throwing out all features that weren't absolutely necessary 
for security. I also mentioned that two years after i had finished such 
a design ... that tcpa was starting to converge to something similar. 
the head of tcpa in the audience quiped that i didn't have a committee 
of 200 helping me with the design.



Re: Dell to Add Security Chip to PCs

2005-02-04 Thread Anne & Lynn Wheeler
Peter Gutmann wrote:
Neither.  Currently they've typically been smart-card cores glued to the 
MB and accessed via I2C/SMB.
and chips that typically have had eal4+ or eal5+ evaluations. hot topic 
in 2000, 2001 ... at the intel developer's forums and rsa conferences



Re: Dell to Add Security Chip to PCs

2005-02-04 Thread Tyler Durden
I don't know how clear I can say this, your threat model is broken, and the 
bad guys can't stop laughing about it.
Come on, now...who's going to be better at Security than Microsoft? Since 
bad guys won't be allowed inside the TCPA world then everything's going to 
be just fine.

Seems like the "evil packet" idea will be useful here...bad packets should 
have their "evil bit" set to one, and they won't be alllowed inside.

-TD



Re: Dell to Add Security Chip to PCs

2005-02-04 Thread Eric Murray
On Thu, Feb 03, 2005 at 11:45:01PM -0600, Shawn K. Quinn wrote:
> Isn't it possible to emulate the TCPA chip in software, using one's own
> RSA key, and thus signing whatever you damn well please with it instead
> of whatever the chip wants to sign? So in reality, as far as remote
> attestation goes, it's only as secure as the software driver used to
> talk to the TCPA chip, right?

The TCPA chip verifies the (signature on the) BIOS and the OS.
So the software driver is the one that's trusted by the TCPA chip.

Plus the private key is kept in the chip, so it can't
be read by your emulator.  If your emulator picks its own key pair
then its attesations will be detected as invalid by a
relying party that's using the real TCPA public keys.


Eric



Tor 0.0.9.4 is out (fwd from arma@mit.edu)

2005-02-04 Thread Eugen Leitl
- Forwarded message from Roger Dingledine <[EMAIL PROTECTED]> -

From: Roger Dingledine <[EMAIL PROTECTED]>
Date: Fri, 4 Feb 2005 01:18:40 -0500
To: [EMAIL PROTECTED]
Subject: Tor 0.0.9.4 is out
User-Agent: Mutt/1.2.5.1i
Reply-To: [EMAIL PROTECTED]

Tor 0.0.9.4 fixes a server bug that took down most of the network (if
you're running a server, please upgrade; or if you're running cvs,
please cvs update). It also makes us more robust to running out of
file descriptors.

http://tor.eff.org/download.html

  o Bugfixes on 0.0.9:
- Fix an assert bug that took down most of our servers: when
  a server claims to have 1 GB of bandwidthburst, don't
  freak out.
- Don't crash as badly if we have spawned the max allowed number
  of dnsworkers, or we're out of file descriptors.
- Block more file-sharing ports in the default exit policy.
- MaxConn is now automatically set to the hard limit of max
  file descriptors we're allowed (ulimit -n), minus a few for
  logs, etc.
- Give a clearer message when servers need to raise their
  ulimit -n when they start running out of file descriptors.
- SGI Compatibility patches from Jan Schaumann.
- Tolerate a corrupt cached directory better.
- When a dirserver hasn't approved your server, list which one.
- Go into soft hibernation after 95% of the bandwidth is used,
  not 99%. This is especially important for daily hibernators who
  have a small accounting max. Hopefully it will result in fewer
  cut connections when the hard hibernation starts.
- Load-balance better when using servers that claim more than
  800kB/s of capacity.

- End forwarded message -
-- 
Eugen* Leitl http://leitl.org";>leitl
__
ICBM: 48.07078, 11.61144http://www.leitl.org
8B29F6BE: 099D 78BA 2FD3 B014 B08A  7779 75B0 2443 8B29 F6BE
http://moleculardevices.org http://nanomachines.net


pgpuLgwAVKreZ.pgp
Description: PGP signature


RE: Dell to Add Security Chip to PCs

2005-02-04 Thread Marcel Popescu
> From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]
> On Behalf Of Anonymous

> The only people endangered by this capability are those who want to be
> able to lie.  They want to agree to contracts and user agreements that,
> for example, require them to observe DRM restrictions and copyright
> laws, but then they want the power to go back on their word, to dishonor
> their commitment, and to lie about their promises.

This assumes an US world, which is - to say the least - a little unreal. In
my country, contracts are void unless signed in the official language. That
means that, even if I want to agree to the license, I can't legally do so -
because it's in English. Which means that I can click on "I agree" WITHOUT
legally agreeing to anything - and everybody knows that.

> An honest man is
> not affected by Trusted Computing; it would not change his behavior in
> any way, because he would be as bound by his word as by the TC software
> restrictions.

Only in the US and related countries :) We are not bound, legally or even
morally, by a contract in a foreign language - there are people who bought
Windows or some other software even though they don't speak an iota of
English. (Furthermore, I wrote a little application which can change the
caption of a button - so I can change it to "I do not agree" (or the
equivalent in my language) before installing whatever I'm installing. Do you
think that's good enough? )

> And yet Cypherpunks are now arch
> collectivists, fighting the right of private individuals and companies
> to make their own choices about what technologies to use.  How the worm
> has turned.

BS, of course. As has already been explained here, we are paranoids - we try
to defend against the worst that could happen, not against the best. 

> A sad illustration of the paranoia and blinkered groupthink so prevalant
> on this mailing list today.

Today? You're new here, right? Paranoia is the motto of the cypherpunks :)

> Imagine, Dell is providing this chip as part
> of a vast conspiracy to restrict the user's rights to his own files.

It's not THAT vast. The mere idea that it is NOT a conspiracy, OTOH, is
plainly ridiculous. They've been at it for several years, and everyone here
should know that.

> The truth is, frankly, that Dell is providing this chip on their laptops
> simply because laptop owners like the idea of having a security chip,

No really? Name five of these laptop owners. (No, that was rethorical. Your
phrase was information-free.)

> most other laptop companies offer them, and the TCG is the main player
> in this space.

Name other five (out of the "most") laptop companies offering this chip in
their laptops. (This is NOT rethorical, I'm really curious.)

> Dell is neither seeking to advance my liberatarian goals
> nor promoting the conspiracy-theorist vision of taking away people's
> control over their computers.  The truth is far more mundane.

Profit is a very good tool, for both good and evil. In this case, they see
profit in doing something that can ultimately be used against consumers. We
comment on that, nothing more. Then again, if the consumers catch on the
trick, profit will dictate that they remove it. 

Marcel


-- 
No virus found in this outgoing message.
Checked by AVG Anti-Virus.
Version: 7.0.300 / Virus Database: 265.8.5 - Release Date: 2/3/2005
 



Undeliverable: Important [heur]

2005-02-04 Thread System Administrator
Your message

  To:  [EMAIL PROTECTED]
  Subject: Important [heur]
  Sent:Fri, 4 Feb 2005 14:31:40 +0200

did not reach the following recipient(s):

[EMAIL PROTECTED] on Fri, 4 Feb 2005 14:30:24 +0200
The recipient name is not recognized
The MTS-ID of the original message is: c=us;a= ;p=dbs
net;l=MAIL05020412301G7JLFC2
MSEXCH:IMS:DBS Net:DBS:MAIL 0 (000C05A6) Unknown Recipient


--- Begin Message ---
--- End Message ---


RE: Dell to Add Security Chip to PCs

2005-02-04 Thread Peter Gutmann
Erwann ABALEA <[EMAIL PROTECTED]> writes:

>I've read your objections. Maybe I wasn't clear. What's wrong in installing a
>cryptographic device by default on PC motherboards? I work for a PKI 'vendor',
>and for me, software private keys is a nonsense. 

A simple crypto device controlled by the same software is only slightly less
nonsensical.  That is, the difference between software-controlled keys and a
device controlling the keys that does anything the software tells it to is
negligible.  To get any real security you need to add a trusted display, I/O
system, clock, and complete crypto message-processing capability (not just
"generate a signature" like the current generation of smart cards do), and
that's a long way removed from what TCPA gives you.

>You could obviously say that Mr Smith won't be able to move his certificates
>from machine A to machine B, but more than 98% of the time, Mr Smith doesn't
>need to do that.

Yes he will.  That is, he may not really need to do it, but he really, really
wants to do it.  Look at the almost-universal use of PKCS #12 to allow people
to spread their keys around all over the place - any product aimed at a mass-
market audience that prevents key moving is pretty much dead in the water.

>Installing a TCPA chip is not a bad idea. 

The only effective thing a TCPA chip gives you is a built-in dongle on every
PC.  Whether having a ready-made dongle hardwired into every PC is a good or
bad thing depends on the user (that is, the software vendor using the TCPA
device, not the PC user).

Peter.



Re: Dell to Add Security Chip to PCs

2005-02-04 Thread Joseph Ashwood
- Original Message - 
From: "Shawn K. Quinn" <[EMAIL PROTECTED]>
Subject: Re: Dell to Add Security Chip to PCs


Isn't it possible to emulate the TCPA chip in software, using one's own
RSA key, and thus signing whatever you damn well please with it instead
of whatever the chip wants to sign? So in reality, as far as remote
attestation goes, it's only as secure as the software driver used to
talk to the TCPA chip, right?
That issue has been dealt with. They do this by initializing the chip at the 
production plant, and generating the certs there, thus the process of making 
your software TCPA work actually involves faking out the production facility 
for some chips. This prevents the re-init that I think I saw mentioned a few 
messages ago (unless there's some re-signing process within the chip to 
allow back-registering, entirely possible, but unlikely). It even gets worse 
from there because the TCPA chip actually verifies the operating system on 
load, and then the OS verifies the drivers, solid chain of verification. 
Honestly Kaminsky has the correct idea about how to get into the chip and 
break the security, one small unchecked buffer and all the security 
disappears forever.
   Joe

Trust Laboratories
Changing Software Development
http://www.trustlaboratories.com