Re: Any comments on BlueGem's LocalSSL?

2005-10-28 Thread James A. Donald
--
R.A. Hettinga" <[EMAIL PROTECTED]>
> Intel doing their current crypto/DRM stuff, [...] You
> know they're going to do evil, but at least the
> *other* malware goes away.

I am a reluctant convert to DRM.  At least with DRM, we
face a smaller number of threats.


--digsig
 James A. Donald
 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG
 ctySJF5hgF1q9fil61pohBVLfj/aT4jWZ/KUf29x
 4GuXiNXRF+nY3+3LFo8YpvV4w1S5dwf+LcuAsZWWe



Return of the death of cypherpunks.

2005-10-28 Thread James A. Donald
--
From:   Eugen Leitl <[EMAIL PROTECTED]>
> While I don't exactly know why the list died, I 
> suspect it was the fact that most list nodes offered a 
> feed full of spam, dropped dead quite frequently, and 
> also overusing that "needs killing" thing (okay, it 
> was funny for a while).
>
> The list needs not to stay dead, with some finite 
> effort on our part (all of us) we can well resurrect 
> it. If there's a real content there's even no need 
> from all those forwards, to just fake a heartbeat.

Since cryptography these days is routine and 
uncontroversial, there is no longer any strong reason 
for the cypherpunks list to continue to exist.

I recently read up on the Kerberos protocol, and 
thought, "how primitive".  Back in the bad old days, we 
did everything wrong, because we did not know any 
better.  And of course, https sucks mightily because the 
threat model is both inappropriate to the real threats, 
and fails to correspond to the users mental model, or to 
routine practices on a wide variety of sites, hence 
users glibly click through all warning dialogs, most of 
which are mere noise anyway.

These problems, however, are no explicitly political, 
and tend to be addressed on lists that are not 
explicitly political, leaving cypherpunks with little of 
substance. 

--digsig
 James A. Donald
 6YeGpsZR+nOTh/cGwvITnSR3TdzclVpR0+pr3YYQdkG
 AnKV4N6f9DgtOy+KkQ9QsiXcpQm+moX4U09FjLXP
 4zfMeSzzCXNSr737bvqJ6ccbvDSu8fr66LbLEHedb




Re: [PracticalSecurity] Anonymity - great technology but hardly used

2005-10-28 Thread Shawn K. Quinn
On Thu, 2005-10-27 at 20:18 -0700, cyphrpunk wrote:
> This is off-topic. Let's not degenerate into random Microsoft bashing.
> Keep the focus on anonymity. That's what the cypherpunks list is
> about.

Sorry, but I have to disagree. I highly doubt that Microsoft is
interested in helping users of their software preserve anonymity, in
fact, evidence has surfaced to indicate quite the opposite. (GUID in
Office? The obnoxious "product activation" requirement? I'm sure there
are others.) I would say that helping others get rid of dependencies on
Microsoft products is thus advancing the cause of anonymity in
cyberspace.

-- 
Shawn K. Quinn <[EMAIL PROTECTED]>



Re: On Digital Cash-like Payment Systems

2005-10-28 Thread cyphrpunk
On 10/26/05, James A. Donald <[EMAIL PROTECTED]> wrote:
> How does one inflate a key?

Just make it bigger by adding redundancy and padding, before you
encrypt it and store it on your disk. That way the attacker who wants
to steal your keyring sees a 4 GB encrypted file which actually holds
about a kilobyte of meaningful data. Current trojans can steal files
and log passwords, but they're not smart enough to decrypt and
decompress before uploading. They'll take hours to snatch the keyfile
through the net, and maybe they'll get caught in the act.

CP



Re: [PracticalSecurity] Anonymity - great technology but hardly used

2005-10-28 Thread R.A. Hettinga
At 8:41 PM -0700 10/27/05, cyphrpunk wrote:
>Where else are you going to talk about
>this shit?

Talk about it here, of course.

Just don't expect anyone to listen to you when you play list-mommie.

Cheers,
RAH

-- 
-
R. A. Hettinga 
The Internet Bearer Underwriting Corporation 
44 Farquhar Street, Boston, MA 02131 USA
"... however it may deserve respect for its usefulness and antiquity,
[predicting the end of the world] has not been found agreeable to
experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire'



Re: [PracticalSecurity] Anonymity - great technology but hardly used

2005-10-28 Thread John Kelsey
>From: Eugen Leitl <[EMAIL PROTECTED]>
>Sent: Oct 27, 2005 3:22 AM
>To: "Shawn K. Quinn" <[EMAIL PROTECTED]>, [EMAIL PROTECTED]
>Subject: Re: [PracticalSecurity] Anonymity - great technology but hardly used

..
>It's never about merit, and not even money, but about predeployed
>base and interoperability. In today's world, you minimize the
>surprise on the opposite party's end if you stick with
>Redmondware. (Businessfolk hate surprises, especially complicated,
>technical, boring surprises).
 
Not only that, but this is often sensible.  Have you noticed the
bizarre misfit between our allegedly phonetic alphabet and how things
are spelled?  Why don't we get everyone to change that?  Or the silly
insistence of sticking with a base 60 time standard?  Or the whole
atrocity of English measurements that the US still is stuck with?  Oh
yeah, because there's an enormous installed base, and people are able
to do their jobs with them, bad though these tools are.  

..
>OpenOffice & Co usually supports a subset of Word and Excel formats.
>If you want to randomly annoy your coworkers, use OpenOffice to
>process the documents in MS Office formats before passing them on,
>without telling what you're doing. Much hilarity will ensue.

I'll note that you can do the same thing by simply using slightly
different versions of Word.  MS takes a bad rap for a lot of their
software (Excel and Powerpoint are pretty nice, for example), but Word
is a disaster.

>Eugen* Leitl http://leitl.org";>leitl

--John Kelsey



Re: [PracticalSecurity] Anonymity - great technology but hardly used

2005-10-28 Thread cyphrpunk
> The cypherpunks list is about anything we want it to be. At this stage in
> the lifecycle (post-nuclear-armageddon-weeds-in-the-rubble), it's more
> about the crazy bastards who are still here than it is about just about
> anything else.

Fine, I want it to be about crypto and anonymity. You can bash
Microsoft anywhere on the net. Where else are you going to talk about
this shit?

CP



Re: Any comments on BlueGem's LocalSSL?

2005-10-28 Thread R.A. Hettinga
At 9:11 PM +1300 10/28/05, Peter Gutmann wrote:
>The West Coast Labs tests report that they successfully evade all known
>sniffers, which doesn't actually mean much since all it proves is that
>LocalSSL is sufficiently 0-day that none of the sniffers target it yet.  The
>use of SSL to get the keystrokes from the driver to the target app seems
>somewhat silly, if sniffers don't know about LocalSSL then there's no need to
>encrypt the data, and once they do know about it then the encryption won't
>help, they'll just dive in before the encryption happens.

Absent any real data, crypto-dogma :-) says that you need
hardware-encryption, physical sources of randomness, and all sorts of other
stuff to really solve this problem.

On the other hand, such hardware solutions usually come hand-in-hand with
the whole hierarchical is-a-person "PKI" book-entry-to-the-display
I-gotcher-"digital-rights"-right-here-buddy mess, ala Palladium, etc.

Like SSL, then -- and barring the usual genius out there who flips the
whole tortoise over to kill it, which is what you're really asking here --
this thing might work good enough to keep Microsoft/Verisign/et al. in
business a few more years.

To the rubes and newbs, it's like Microsoft adopting TLS, or Intel doing
their current crypto/DRM stuff, which, given the amount iPod/iTunes writes
to their bottom line now, is apparently why Apple really switched from PPC
to Intel now instead of later. You know they're going to do evil, but at
least the *other* malware goes away.

So, sure. SSL to the keys. That way Lotus *still* won't run, and business
gets  done in Redmond a little while longer.

Cheers,
RAH
Somewhere, Dr. Franklin is laughing, of course...
-- 
-
R. A. Hettinga 
The Internet Bearer Underwriting Corporation 
44 Farquhar Street, Boston, MA 02131 USA
"... however it may deserve respect for its usefulness and antiquity,
[predicting the end of the world] has not been found agreeable to
experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire'



Re: [PracticalSecurity] Anonymity - great technology but hardly used

2005-10-28 Thread R.A. Hettinga
At 12:23 PM -0700 10/27/05, Major Variola (ret) wrote:
>Why don't you send her comma-delimited text, Excel can import it?

But, but...

You can't put Visual *BASIC* in comma delimited text...

;-)

Cheers,
RAH
Yet another virus vector. Bah! :-)
-- 
-
R. A. Hettinga 
The Internet Bearer Underwriting Corporation 
44 Farquhar Street, Boston, MA 02131 USA
"... however it may deserve respect for its usefulness and antiquity,
[predicting the end of the world] has not been found agreeable to
experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire'



Court Blocks Ga. Photo ID Requirement

2005-10-28 Thread Major Variola (ret)

[Using the *financial* angle, having to show state-photo-ID is
overturned to vote
is overturned.   Interesting if this could be used for other cases where
the
state wants ID.]


Today: October 27, 2005 at 12:33:27 PDT

Court Blocks Ga. Photo ID Requirement

ASSOCIATED PRESS

ATLANTA (AP) - A federal appeals court Thursday refused to let the state
enforce a new law requiring voters to show photo identification at the
polls.

Earlier this month, a federal judge barred the state from using the law
during local elections next month, saying it amounted to an
unconstitutional poll tax that could prevent poor people, blacks and the
elderly from the voting. The state asked the 11th U.S. Circuit Court of
Appeals to lift the stay, but the court declined.

Under the law, voters could show a driver's license, or else obtain a
state-issued photo ID at a cost of up to $35.

http://www.lasvegassun.com/sunbin/stories/nat-gen/2005/oct/27/102700584.html



blocking fair use? 2 Science Groups Say Kansas Can't Use Their Evolution Papers

2005-10-28 Thread Major Variola (ret)
Here's a very interesting case where (c)holders are trying
to ban "fair use" (educational) of (c) material.   I agree with
their motivations ---Kansan theo-edu-crats need killing for their
continuing child abuse--  but I don't see how they can get around the
fair use provisions.

(Bypassing whether the state should run schools, or even pay for them,
for now.)

   2 Science Groups Say Kansas Can't Use Their Evolution Papers

Sign In to E-Mail This
Printer-Friendly
Reprints
Save Article
By JODI WILGOREN
Published: October 27, 2005
CHICAGO, Oct. 27 - Two leading science organizations have denied the
Kansas board of education permission to use their copyrighted materials
in the state's proposed new science standards because of the standards'
critical approach to evolution.

The National Academy of Sciences and the National Science Teachers
Association said the much-disputed new standards "will put the students
of Kansas at a competitive disadvantage as they take their place in the
world."

http://www.nytimes.com/2005/10/27/national/27cnd-kansas.html?hp&ex=1130472000&en=8207d57fc0db8eca&ei=5094&partner=homepage



Any comments on BlueGem's LocalSSL?

2005-10-28 Thread Peter Gutmann
http://www.bluegemsecurity.com/ claims that they can encrypt data from the
keyboard to the web browser, bypassing trojans and sniffers, however the web
pages are completely lacking in any detail on what they're actually doing.
>From reports published by West Coast Labs, it's a purely software-only
solution that consists of some sort of (Win9x/Win2K/XP only) low-level
keyboard driver interface that bypasses the standard Windows user-level
interface and sends keystrokes directly to the application, in the same way
that a number of OTFE packages directly access the keyboard driver to try and
evade sniffers.

The West Coast Labs tests report that they successfully evade all known
sniffers, which doesn't actually mean much since all it proves is that
LocalSSL is sufficiently 0-day that none of the sniffers target it yet.  The
use of SSL to get the keystrokes from the driver to the target app seems
somewhat silly, if sniffers don't know about LocalSSL then there's no need to
encrypt the data, and once they do know about it then the encryption won't
help, they'll just dive in before the encryption happens.

Anyone else have any additional information/comments about this?

Peter.



Re: [EMAIL PROTECTED]: Re: [p2p-hackers] P2P Authentication]

2005-10-28 Thread cyphrpunk
> From: Kerry Bonin <[EMAIL PROTECTED]>
> Date: Thu, 27 Oct 2005 06:52:57 -0700
> To: [EMAIL PROTECTED], "Peer-to-peer development." <[EMAIL PROTECTED]>
> Subject: Re: [p2p-hackers] P2P Authentication
> User-Agent: Mozilla Thunderbird 1.0.6 (Windows/20050716)
> Reply-To: "Peer-to-peer development." <[EMAIL PROTECTED]>
>
> There are only two good ways to provide man-in-the-middle resistant
> authentication with key repudiation in a distributed system - using a
> completely trusted out of band channel to manage everything, or use a
> PKI.  I've used PKI for >100k node systems, it works great if you keep
> it simple and integrate your CRL mechanism - in a distributed system the
> pieces are all already there!  I think some people are put off by the
> size and complexity of the libraries involved, which doesn't have to be
> the case - I've got a complete RSA/DSA X.509 compliant cert based PKI
> (leveraging LibTomCrypt for crypto primitives) in about 2k lines of C++,
> <30k object code, works great (I'll open that source as LGPL when I
> deploy next year...)  The only hard part about integrating into a p2p
> network is securing the CA's, and that's more of a network security
> problem than a p2p problem...

It's great to see this guy showing up yet another of the false dogmas
of the crypto hacker community: "PKI can't work". According to this
view, only old fogies and tight ass bureaucrats believe in certifying
keys. All the cool kids know that the best key is a bare key. After
all, MITM attacks never really happen, this was just an invented
threat designed to force poor college kids into paying hundreds of
dollars a year for a verisign certificate.

But when we come into the P2P world things look very different. Where
MITM would require special positioning in the old net, in a
distributed P2P network, everyone's a MITM! Every key has passed
through dozens of hands before you get to see it. What are the odds
that nobody's fucked with it in all that time? You're going to put
that thing in your mouth? I don't think so.

Using certificates in a P2P network is like using a condom. It's just
common sense. Practice safe cex!

CP



Re: [PracticalSecurity] Anonymity - great technology but hardly used

2005-10-28 Thread R.A. Hettinga
At 8:18 PM -0700 10/27/05, cyphrpunk wrote:
>Keep the focus on anonymity. That's what the cypherpunks list is
>about.

Please.

The cypherpunks list is about anything we want it to be. At this stage in
the lifecycle (post-nuclear-armageddon-weeds-in-the-rubble), it's more
about the crazy bastards who are still here than it is about just about
anything else.

Cheers,
RAH
Who thinks anything Microsoft makes these days is, by definition, a
security risk.
-- 
-
R. A. Hettinga 
The Internet Bearer Underwriting Corporation 
44 Farquhar Street, Boston, MA 02131 USA
"... however it may deserve respect for its usefulness and antiquity,
[predicting the end of the world] has not been found agreeable to
experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire'



Re: [EMAIL PROTECTED]: Skype security evaluation]

2005-10-28 Thread cyphrpunk
Wasn't there a rumor last year that Skype didn't do any encryption
padding, it just did a straight exponentiation of the plaintext?

Would that be safe, if as the report suggests, the data being
encrypted is 128 random bits (and assuming the encryption exponent is
considerably bigger than 3)? Seems like it's probably OK. A bit risky
perhaps to ride bareback like that but I don't see anything inherently
fatal.

CP



Re: [fc-discuss] Financial Cryptography Update: On Digital Cash-like Payment Systems

2005-10-28 Thread cyphrpunk
On 10/25/05, Travis H. <[EMAIL PROTECTED]> wrote:
> More on topic, I recently heard about a scam involving differential
> reversibility between two remote payment systems.  The fraudster sends
> you an email asking you to make a Western Union payment to a third
> party, and deposits the requested amount plus a bonus for you using
> paypal.  The victim makes the irreversible payment using Western
> Union, and later finds out the credit card used to make the paypal
> payment was stolen when paypal reverses the transaction, leaving the
> victim short.

This is why you can't buy ecash with your credit card. Too easy to
reverse the transaction, and by then the ecash has been blinded away.
If paypal can be reversed just as easily that won't work either.

This illustrates a general problem with these irreversible payment
schemes, it is very hard to simply acquire the currency. Any time you
go from a reversible payment system (as all the popular ones are) to
an irreversible one you have an impedence mismatch and the transfer
reflects rather than going through (so to speak).

CP



Re: [PracticalSecurity] Anonymity - great technology but hardly used

2005-10-28 Thread Shawn K. Quinn
On Thu, 2005-10-27 at 23:28 -0400, R.A. Hettinga wrote:
> RAH
> Who thinks anything Microsoft makes these days is, by definition, a
> security risk.

Indeed, the amount of trust I'm willing to place in a piece of software
is quite related to how much of its source code is available for review.
Surprisingly, I'm not the only one that feels this way.

-- 
Shawn K. Quinn <[EMAIL PROTECTED]>



Re: [PracticalSecurity] Anonymity - great technology but hardly used

2005-10-28 Thread cyphrpunk
On 10/26/05, Shawn K. Quinn <[EMAIL PROTECTED]> wrote:
> On Tue, 2005-10-25 at 23:40 -0500, Travis H. wrote:
> > Many of the anonymity protocols require multiple participants, and
> > thus are subject to what economists call "network externalities".  The
> > best example I can think of is Microsoft Office file formats.  I don't
> > buy MS Office because it's the best software at creating documents,
> > but I have to buy it because the person in HR insists on making our
> > timecards in Excel format.
>
> 1) You have told your HR person what a bad idea it is to introduce a
> dependency on a proprietary file format, right?

This is off-topic. Let's not degenerate into random Microsoft bashing.
Keep the focus on anonymity. That's what the cypherpunks list is
about.

CP



Re: [EMAIL PROTECTED]: Re: [p2p-hackers] P2P Authentication]

2005-10-28 Thread R.A. Hettinga
At 9:27 PM -0700 10/27/05, cyphrpunk wrote:
>Every key has passed
>through dozens of hands before you get to see it. What are the odds
>that nobody's fucked with it in all that time? You're going to put
>that thing in your mouth? I don't think so.

So, as Carl Ellison says, get it from the source. Self-signing is fine, in
that case. "Certificates", CRLs, etc., become more and more meaningless as
the network becomes more geodesic.

>Using certificates in a P2P network is like using a condom. It's just
>common sense. Practice safe cex!

Feh. You sound like one of those newbs who used to leave the plastic wrap
on his 3.5" floppy so he wouldn't get viruses...

Cheers,
RAH
What part of "non-hierarchical" and "P2P" do you not understand?

-- 
-
R. A. Hettinga 
The Internet Bearer Underwriting Corporation 
44 Farquhar Street, Boston, MA 02131 USA
"... however it may deserve respect for its usefulness and antiquity,
[predicting the end of the world] has not been found agreeable to
experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire'



Re: [PracticalSecurity] Anonymity - great technology but hardly used

2005-10-28 Thread Eugen Leitl
On Thu, Oct 27, 2005 at 11:28:42PM -0400, R.A. Hettinga wrote:

> The cypherpunks list is about anything we want it to be. At this stage in
> the lifecycle (post-nuclear-armageddon-weeds-in-the-rubble), it's more
> about the crazy bastards who are still here than it is about just about
> anything else.

While I don't exactly know why the list died, I suspect it
was the fact that most list nodes offered a feed full of spam,
dropped dead quite frequently, and also overusing that "needs 
killing" thing (okay, it was funny for a while).

The list needs not to stay dead, with some finite effort on our
part (all of us) we can well resurrect it. If there's a real content
there's even no need from all those forwards, to just fake
a heartbeat.

-- 
Eugen* Leitl http://leitl.org";>leitl
__
ICBM: 48.07100, 11.36820http://www.leitl.org
8B29F6BE: 099D 78BA 2FD3 B014 B08A  7779 75B0 2443 8B29 F6BE


signature.asc
Description: Digital signature