Blind Signature Patent Expiration Party this Saturday

2005-07-13 Thread Lucky Green
Friends, colleagues, and co-conspirators, It has been 17 long years and now the time is finally here to celebrate at the: BLIND SIGNATURE PATENT EXPIRATION PARTY === WHAT: A party to celebrate the expiration of the Blind Signature patent. WHY: U.S. Patent 4,7

CFP: What the Hack '05 and Blind Signature Expiration Party

2005-04-08 Thread Lucky Green
ears go, I will take it upon myself to throw that party. Anybody that knows what blind signatures are is welcome, no, make that implored, to come to the expiration party at my house (or other venue if there are too many people for my place) to celebrate the expiration of the patent on Saturday,

RE: FIPS chassis/linux security engineer?

2004-07-17 Thread Lucky Green
at's inside the aluminum case that matters. In principle, any solid case with 6 sides could be the basis for a FIPS certified device. --Lucky Green This message could have been secured by PGP Universal. To secure future messages

New PGP Universal beta: PGP and S/MIME

2003-11-14 Thread Lucky Green
Universal is 322MB in size and requires a dedicated x86 server to install. Have fun, --Lucky Green <[EMAIL PROTECTED]>

RE: RSA performance on Athlon64 vs. Itanium

2003-10-23 Thread Lucky Green
> -Original Message- > From: J.A. Terranson [mailto:[EMAIL PROTECTED] > Sent: Wednesday, October 22, 2003 18:46 > To: Lucky Green > Cc: [EMAIL PROTECTED] > Subject: Re: RSA performance on Athlon64 vs. Itanium > > > > On Sun, 12 Oct 2003, Lucky Green wro

RE: C3 Nehemia C5P with better hardware RNG and AES support

2003-10-22 Thread Lucky Green
to understand why VIA bothered adding AES support into the CPU. When was AES last the bottleneck on a general-purpose CPU? The bottleneck tends to be modular exponentiations, yet VIA failed to include a modular exponentiation engine. Strange. --Lucky Green

RSA performance on Athlon64 vs. Itanium

2003-10-12 Thread Lucky Green
optimized assembler. That's rather poor performance on the Athlon64. Are the figures that I am seeing typical for OpenSSL on the Athlon64? Has anybody here seen different figures using optimized code? Thanks, --Lucky Green

RE: Digicash Patents

2003-08-05 Thread Lucky Green
Tim wrote: > Some people expected a "land rush" when the main RSA patents expired > several years ago. Parties were even thrown. The land rush never > happened. Just a reminder that there will be a Blind Signature Patent Expiry party at my place the Saturday before the blind signature patent exp

RE: Things are looking better all the time

2003-03-24 Thread Lucky Green
Eugen wrote: > This is dire lunacy. Currently US is perceived as an agressor > by the majority of the world, including the so-called ally > U.K. which has lent more than just its name. You will see an > unprecedented surge in terrorism in the heart of homeland > soon after this campaign is over

RE: pgp in internet cafe (webpgp)

2003-03-23 Thread Lucky Green
se's machine (say, internet cafe). So [...] > The question is - do I have to code this or has someone > already done it ? http://www.lokmail.com/ --Lucky Green

RE: IDEA

2003-03-21 Thread Lucky Green
Mindfuq wrote: > I compiling the Mixmaster remailer, I get an error the > OpenSSL was not compiled with IDEA support. However, OpenSSL > was supposed to have compiled with IDEA out of the box, with > only an option to disable it. What am I missing? You in all likelihood fell victim to some mis

RE: Switzerland: Another hit for phone privacy

2003-03-13 Thread Lucky Green
Thomas Shaddack wrote: > If anything, Twist (or how they changed the name after > T-Mobile took over and screwed with things) > (www.t-mobile.cz), Go (www.eurotel.cz), and > Oskarta (Oscard, > www.oskarmobil.cz) prepaid cards are quite common here. What Swisscom's EasyRoam pre-paid SIMs offered

RE: DOJ quietly drafts USA Patriot II w/crypto-in-a-crime penalty

2003-02-09 Thread Lucky Green
In other words, the enhanced penalties only apply if the person is a past or present reader of the Cypherpunks or similar mailing lists. --Lucky Green

RE: Encrypted hard drive enclosure for $139

2003-02-01 Thread Lucky Green
Declan wrote: > http://fwdepot.com/thestore/product_info.php?products_id=331 > http://www.del > trontech.com/Enclosure/E3S/E3S.htm > > Interesting, but I'm confused about the "Real-time 64-bit/ > 40-bit DES (Data > Encryption Standard) Encryption/ Decryption with throughput > of 712Mbit/ sec"

RE: status of SMS encryption project?

2002-12-22 Thread Lucky Green
ome non-zero deployed base. Hope that helps, --Lucky Green

RE: [IP] Limits Sought on Wireless Internet Access (fwd)

2002-12-17 Thread Lucky Green
te disabling of your network connectivity. Remote invalidation, if not downright alteration, of your digital documents. I wonder what they'll announce next. --Lucky Green

RE: Libel lunacy -all laws apply fnord everywhere

2002-12-12 Thread Lucky Green
Steve wrote: > This is totally bogus thinking. The Internet is not broadcast medium. > Information from Web sites must be requested, the equivalent > of ordering a > book or newspaper, for delivery. Under this logic a retailer in one > country, selling a controversial book to someone in another

RE: Photographer Arrested For Taking Pictures Of Vice President'S Hotel

2002-12-10 Thread Lucky Green
James A. Donald wrote: > In general wars lead to a major temporary reduction in liberty, > but a smaller permanent reduction in liberty. Unfortunately > the war on terror will probably never end, so there will be no > recovery. I heard some governmental official on the radio the other day (I p

RE: How to Stop Telemarketers...

2002-12-07 Thread Lucky Green
Harmon Seaver wrote: >Tim mentioned cell phones and the lack of telemarketing > calls on his, but really that's only because, at this point > at least, the cellphone number lists haven't been sold. This > might change in the near future, as several wireless > providers have been considering

RE: How to Stop Telemarketers...

2002-12-07 Thread Lucky Green
Adam Stenseth wrote: > Just for my own edification, does this apply to > landline service as well(or other government-sanctioned > monopolies)? For example, are your calling habits and > landline number "assets" of your phone company? Many of them > seem to think so. Yes, they are. Jus

RE: Build It Rolling Your Own Tivo (fwd)

2002-12-07 Thread Lucky Green
Jamie Lawrence wrote: > > > Jim, you post enough crap from Slashdot to know > differently. People > > > are doing it. I have a whitebox machine (AMD, 256M ram, cheap TV > > > card, 20G disk, $300 a year ago) that does it. It isn't a > big deal. > > > > Speaking of posting crap...and don't send

RE: stego building

2002-11-29 Thread Lucky Green
Anonymous wrote quoting Lucky: > >A reasonable guess, but wrong. The building is a computing and > > >processing center for Bank of America. That's where your checks go > >after > > >you deposit them at the bank. > > > > > >The CO for this area is a few blocks away on Mc Coppin. The brick > >

RE: stego building

2002-11-27 Thread Lucky Green
the windows. Yes, this CO has been around for long enough to have windows. --Lucky Green

RE: Torture done correctly is a terminal process

2002-11-20 Thread Lucky Green
ressed in the last 300 years. --Lucky Green

RE: "Emergency Coercive Unit"

2002-11-13 Thread Lucky Green
Tyler wrote: > b) Downstairs and across the street in front of Starbucks I > just saw two NYC > cops holding what looked like AK-47s...on their backs it said > "Emergency > Coercive Unit". A URL with pictures of that team would be appreciated. --Lucky

RE: Transparent drive encryption now in FreeBSD

2002-11-11 Thread Lucky Green
d to review and test this new feature. > > > >URLs: > > http://www.freebsd.org/cgi/cvsweb.cgi/src/sbin/gbde/ > > http://www.freebsd.org/cgi/cvsweb.cgi/src/sys/geom/bde/ > > > > > >Thanks, > >--Lucky Green > > > _ > MSN 8 with e-mail virus protection service: 2 months FREE* > http://join.msn.com/?page=features/virus

Transparent drive encryption now in FreeBSD

2002-11-10 Thread Lucky Green
g/cgi/cvsweb.cgi/src/sys/geom/bde/ Thanks, --Lucky Green

RE: Intel's LaGrab

2002-11-03 Thread Lucky Green
Tim wrote: > Microsoft calls its technology "Palladium." Intel dubs it > "LaGrande." " > > I say we call it "LaGrab." Has anybody on the list seen any official specs, datasheets, etc. for Intel's LaGrande feature set? Any documents that could be donated to Cryptome's collection? So far, all I ha

RE: What email encryption is actually in use?

2002-11-01 Thread Lucky Green
red in practice is a list of trusted MTAs with corresponding hashes implemented at the MTA level. --Lucky Green

RE: What is the truth of the anti war rallys?

2002-10-27 Thread Lucky Green
James wrote: > Supposedly tens of thousands turned up, forty two thousand in > San Francisco > > Yet oddly, the photos of marches that I see look more like > forty in San Francisco, and four hundred in Washington. > > Perhaps there were a lot more out of frame, but that is an odd > way to phot

RE: What email encryption is actually in use?

2002-10-02 Thread Lucky Green
Ben wrote: > Lucky Green wrote: > > I also agree that current MTAs' implementations of STARTTLS > are only a > > first step. At least in postfix, the only MTA with which I am > > sufficiently familiar to form an opinion, it appears impossible to > > requ

RE: Prosecutors' Contention That Hotmail E-mail Is "Extremely Difficult To Trace"

2002-09-06 Thread Lucky Green
r discounts to customers that exclusively utilize encrypting protocols. The logic being that it is cheaper to notify law enforcement that the ISP is unable to tap the information due to the link being encrypted than it is to tap a link. --Lucky Green

RE: S/MIME in Outlook -- fucked.

2002-09-03 Thread Lucky Green
Meyer Wolfsheim wrote: > ... just making certain Lucky has seen this gem. Lucky reads Bugtraq daily. :) --Lucky Green

RE: right MTA for crypto support

2002-08-27 Thread Lucky Green
il. Either way, I would recommend to first enable STARTTLS in your MTA and only after that start looking at PGP integrations. (I fully understand that STARTTLS and PGP fulfill different needs and address different thread models). --Lucky Green

RE: TCPA hack delay appeal

2002-08-15 Thread Lucky Green
this out. Hopefully some of those people will not limit themselves to hypothetical attacks against The Spec, but will actually test those supposed attacks on shipping TPMs. Which are readily available in high-end IBM laptops. --Lucky Green

RE: A faster way to factor prime numbers found?

2002-08-13 Thread Lucky Green
Gary Jeffers > Sent: Tuesday, August 13, 2002 3:07 PM > To: [EMAIL PROTECTED] > Subject: A faster way to factor prime numbers found? > > > A faster way to factor prime numbers found? AFICT, the proposed algorithm is for a test for primality and does not represent an algorithm to factor composit

RE: Seth on TCPA at Defcon/Usenix

2002-08-11 Thread Lucky Green
David wrote: > AARG! Anonymous wrote: > >His description of how the Document Revocation List could work is > >interesting as well. Basically you would have to connect to > a server > >every time you wanted to read a document, in order to > download a key to > >unlock it. Then if "someone"

FAQ: How will Microsoft respond to Lucky's patent application?

2002-08-10 Thread Lucky Green
Lastly, I feel obliged to mention that it is quite irrelevant what I, Microsoft, or the subscribers to this list believe to be the case with respect to my patent application. All that matters is what the patent examiner at the USPTO believes. Unless one of the subscribers to this list happens to work as a patent examiner. --Lucky Green

RE: Signing as one member of a set of keys

2002-08-10 Thread Lucky Green
Anonymous wrote: > > Here is the signature block from the "ring signature" program > which got truncated. I'll try sending it through a few > different anon remailers until it gets through. Replace the > lines from the earlier posting starting with the "END PGP > PUBLIC KEY BLOCK" line. I

RE: Challenge to TCPA/Palladium detractors

2002-08-09 Thread Lucky Green
y from source that matched the hash of the binaries built by PGP. --Lucky Green

Utilizing Palladium against software piracy

2002-08-09 Thread Lucky Green
today - an application for an US Patent covering numerous methods by which software applications can be protected against software piracy on a platform offering the features that are slated to be provided by Palladium. --Lucky Green

RE: White House Sounds Call For New Internet Standards

2002-08-01 Thread Lucky Green
Steve wrote: > The Bush administration's cyber security czar, Richard > Clarke, said it might be time to replace the "creaky, cranky" > 20-year-old protocols that drive the Internet with standards > better able to accommodate a flood of new wireless devices. > Wireless devices, it is feared, m

RE: IP: SSL Certificate "Monopoly" Bears Financial Fruit

2002-07-12 Thread Lucky Green
he day, getting a new root into the browsers will cost you about, give or take a few hundred k, $1M. Which makes the slightly used nCipher box an even better value. :-) --Lucky Green

RE: Ross's TCPA paper

2002-07-12 Thread Lucky Green
> manufacturing cost for the TCPA hardware components. $5 marginal cost for the inclusion of a TPM would have been flat-out unacceptable to the motherboard manufacturers. --Lucky Green

Bluetooth PC adapter supporting headset profile?

2002-07-12 Thread Lucky Green
ience invariably lead to other websites that require the installation of double-byte character sets which I would not be able to read at any rate. If you have first-hand experience using a PC Bluetooth adapter with a Bluetooth headset, please get in touch with me. TIA, --Lucky Green

RE: DNA databases to be classified

2002-07-12 Thread Lucky Green
without having to gain access to protected viral > stocks. I hope they don't try to patent this since I produced prior art for the in vitro generation of human pathogens from genetic sequences going back to at least 1995. To quote Eric Hughes: "In the end it is all software". --Lucky Green

TPM cost constraint [was: RE: Revenge of the WAVEoid]

2002-07-06 Thread Lucky Green
Bill wrote: > At 10:07 PM 06/26/2002 -0700, Lucky Green wrote: > >An EMBASSY-like CPU security co-processor would have seriously blown > >the part cost design constraint on the TPM by an order of > magnitude or > >two. > > Compared to the cost of rewriting Windo

RE: Ross's TCPA paper

2002-06-27 Thread Lucky Green
behind the TCPA. The motive has been DRM. Does this mean that one should ignore the benefits that TCPA might bring? Of course not. But it does mean that one should carefully weigh the benefits against the risks. --Lucky Green

RE: Revenge of the WAVEoids: Palladium Clues May Lie In AMD Motherboard Design

2002-06-26 Thread Lucky Green
Bob wrote quoting Mark Hachman: > The whitepaper can not be considered a roadmap to the design > of a Palladium-enabled PC, although it is one practical > solution. The whitepaper was written at around the time the > Trusted Computing Platform Association > (TCPA) was formed in the fall of 2000

RE: DRMs vs internet privacy (Re: Ross's TCPA paper)

2002-06-26 Thread Lucky Green
cate the user to other online services. It is very much the intent of the TCPA to permit the use of pseudonymous credentials for many, if not most, applications. Otherwise, the TCPA's carefully planned attempts at winning over the online liberty groups would have been doomed from the start. --Lucky Green

Two additional TCPA/Palladium plays

2002-06-26 Thread Lucky Green
ch one can obtain its globally unique ID, the serial number of the application that created the document, or the public key of the person who licensed the application. (Other ways to exist but are omitted in the interest of brevity). --Lucky Green

RE: Ross's TCPA paper

2002-06-24 Thread Lucky Green
but not design documents, available to the public, unfortunately does not provide any documentation which reasoning lead to this decision. --Lucky Green

RE: Steven Levy buys Microsoft's bullshit hook, line, and sinker

2002-06-24 Thread Lucky Green
I mentioned, some which Steven Levy has published (though he largely fell for the designated bait and missed the numerous hooks), some which Bram has realized, and some which have yet to be talked about. Some desirable, some questionable, and a lot of them downright scary. Sincerely, --Lucky Green

RE: Ross's TCPA paper

2002-06-23 Thread Lucky Green
Anonymous writes: > Lucky Green writes regarding Ross Anderson's paper at: > Ross and Lucky should justify their claims to the community > in general and to the members of the TCPA in particular. If > you're going to make accusations, you are obliged to offer > evid

Ross's TCPA paper

2002-06-22 Thread Lucky Green
orts of the TCPA and the Hollings bill would be greatly aided by attempts to establish which of the two scenarios is the fact the case. --Lucky Green

RE: Sci Journals, authors, internet

2002-06-13 Thread Lucky Green
Peter wrote: > (Hmm, I wonder if it can be argued that making stuff intended > for public distribution inaccessible violates the creator's > moral rights? I know that doesn't apply in the US, but in > other countries it might work. Moral rights can't be > assigned, so no publisher can tak

RE: 2 Challenge Gun Cases, Citing Bush Policy

2002-06-03 Thread Lucky Green
Ed wrote: > At 07:17 PM 6/2/02, Lucky Green wrote: > >In United States v. Cruikshank, 92 U.S. 542 (1876), the > Supreme Court > >held that: > > > >... > > > >"The right to bear arms is not granted by the Constitution; > neither is > >

RE: European Data Retention and Encryption for Dummies

2002-06-03 Thread Lucky Green
Tom wrote: > The problem with both is the need of SSL certificates. So I > was thinking of setting up a "Joe Doe's CA". A simple webpage > where you can request a certificate. It would do two check: > > a) check if IP you are using is identical to the IP you are > requesting for, i.e. you'll h

RE: When encryption is also authentication...

2002-06-02 Thread Lucky Green
Mike wrote: > Thanks, that was very enlightening. The URL is good too - > they mention that "An electronic signature is defined as being: > >an electronic sound, symbol or process attached to or >logically associated with a contract or other record and >executed or adopted by a pers

RE: FC: Hollywood wants to plug "analog hole," regulate A-D

2002-06-02 Thread Lucky Green
Mike wrote: > And what's to prevent it from happening at a high level if > there's enough profit in it? MPAA is a tiny market compared > to the rest of the electronics industry - it will be easy to > bypass the law on a huge scale. You don't need to be a > "sufficiently talented electrical e

RE: When encryption is also authentication...

2002-06-02 Thread Lucky Green
Curt wrote: > I concur. The problem is that the most prevalent e-mail > program (Outlook) requires no user intervention as a default > when signing and/or encrypting a message with S/MIME. One > can override the default to "High Security" (requiring > password) only while the X.509 certifica

RE: attack on rfc3211 mode (Re: disk encryption modes)

2002-05-27 Thread Lucky Green
Peter wrote: > Yup. Actually the no-stored-IV encryption was never designed > to be a non- malleable cipher mode, the design goal was to > allow encryption-with-IV without having to explicitly store > an IV. For PWRI it has the additional nice feature of > avoiding collisions when you use a

Government subsidies: our last, best hope for Cryptanarchy?

2002-05-24 Thread Lucky Green
You may be asking yourself: where, oh where, has all the crypto gone? Where are the BlackNet's? Where is the untraceable Ecash? Where is the Cryptanarchy that we've been waiting for? For that matter...where is the crypto? The staunchest Cypherpunk will by now have noticed that PGP/GPG usage even

RE: NAI pulls out the DMCA stick

2002-05-23 Thread Lucky Green
Adam wrote: > Which is too bad. If NAI-PGP went away completely, then > compatability problems would be reduced. I also expect that > the German goverment group currently funding GPG would be > more willing to fund UI work for windows. Tell me about it. PGP, GPG, and all its variants need to

RE: NAI pulls out the DMCA stick

2002-05-22 Thread Lucky Green
Meyer Wolfsheim wrote: > NAI is now taking steps to remove the remaining copies of PGP > from the Internet, not long after announcing that the company > will not release its fully completed Mac OS X and Windows XP > versions, and will no longer sell any copies of its PGP software. > > Do we s

RE: trillions a day?

2002-05-17 Thread Lucky Green
Peter wrote: > Back in the 80's, I worked at Irving Trust, a large, > venerable (and since taken-over) major money center bank in > NYC (I was literally across the street from the WTC). I > worked on telecommunications software. > > In Federal Funds alone, we typically moved about 100 > BILL

Transparent disk encryption coming this year [was:RE: disk encryption modes]

2002-04-28 Thread Lucky Green
I would like to direct anybody's attention who is interested in transparent drive encryption to GEOM, which will be a native feature of FreeBSD 5.0. GEOM is a project that is slated for inclusion in the release of FreeBSD 5.0, a major upgrade to FreeBSD that has been years in the making, due out

RE: p2p and asymmetric bandwidth (Re: Fear and Futility at CodeCon)

2002-04-28 Thread Lucky Green
James wrote: > IPV6 to the rescue. > > Every network behind a NAT router should set up a 6to4 > tunnel, probably some time early in 2003. > > IPv6 is almost source code compatible with IPv4, so every > application should soon be recompiled to be IPv6 compatible. > > Every computer with a rece

Hard drive encryption [was: RE: Biometrics helping privacy]

2002-04-24 Thread Lucky Green
Peter wrote: > I have seen hard drives which do sector level encryption, and > hook into the bios so that the pw request happens before any > system sw runs. This is a good solution (modulo bios > hacking)[...] Any such hard drives that I have seen keep the actual encryption key utilized in fi

RE: Lucky's 1024-bit post [was: RE: objectivity and factoring analysis]

2002-04-23 Thread Lucky Green
[Written originally in response to a post on Cryptography. --Lucky] Enzo wrote: > Further to Lucky's comments: in the last few days I have > discussed keysize issues with a few people on a couple of > mailing lists, and I have encountered a hostility to large > keysizes of which, frankly, I don

RE: SATELLITE RADIO OPERATORS COMPLAIN ABOUT WI-FI INTERFERENCE

2002-04-01 Thread Lucky Green
Steve wrote: > [Note: The WSJ's take on the Sirius petition. Pay heed to > the 'meltdown' > comment from Powell!] > > SATELLITE RADIO OPERATORS COMPLAIN ABOUT WI-FI INTERFERENCE [...] (sub req'd) I wonder how long it will

RE: on the state of PGP compatibility (2nd try)

2002-03-31 Thread Lucky Green
Adam Back wrote: > So I was trying to decrypt this stored mail sent to me by a > GPG user, and lo pgp6.x failed to decrypt it. [Long story about PGP/gpg version incompatibility elided] If I understand you correctly, you are saying that the latest version of gpg has a bug in that it doesn't supp

RE: 1024-bit RSA keys in danger of compromise

2002-03-28 Thread Lucky Green
[OK, let me try this again, since we clearly got off on the wrong foot here. My apologies for overreacting to Damien's post; I have been receiving dozens of emails from the far corners of the Net over the last few days that alternatively claimed that I was a stooge of the NSA because everybody kno

1024-bit RSA keys in danger of compromise

2002-03-23 Thread Lucky Green
GP keys and the large web-of-trust that these keys have acquired over time. The keys should be considered compromised. The revoked keys and my new keys are attached below. --Lucky Green -BEGIN PGP PUBLIC KEY BLOCK- [Keys elided to comply with LNE node message size constraints].

RE: Pentagon Readies Efforts to Sway Sentiment Abroad (fwd)

2002-02-19 Thread Lucky Green
Eugene wrote: > "possibly even false ones"? "and even Western Europe". As > official policy? I wonder which genius comes up with those ideas. What I fail to understand is where the news are in this article. Yes, the US government, as all governments, is engaging in disinformation, deception, and

Encrypted file system for FreeBSD?

2002-02-14 Thread Lucky Green
If you are having first-hand experience running an encrypted file system on FreeBSD, could you please get in touch with me? Thanks, --Lucky

RE: End-to-end encrypting US GSM phones?

2002-01-02 Thread Lucky Green
e current underpowered Palm platform is continuing to lose the adoption rate fight against PocketPC, basing any new product on the future availability of next-generation Palm devices places the software developer's business model at risk. --Lucky Green

FW: arabic <-> english translation page

2002-01-02 Thread Lucky Green
I didn't see this on the list, though I may have missed the post due to mail server migration issues. --Lucky Green -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] Sent: Tuesday, January 01, 2002 3:04 PM To: [elided] Subject: arabic <-> english trans

RE: End-to-end encrypting US GSM phones?

2001-12-31 Thread Lucky Green
Ryan wrote: > "Everyone" has palm pilots already. WinCE-based PocketPCs > haven't made much of a dent in the marketplace. There is > also a very large developer community for palm apps, and > they're widely deployed in > corporations. I am not sure that the existance of a large developer co

Re: End-to-end encrypting US GSM phones?

2001-12-30 Thread Lucky Green
! Why would anybody wish to destroy the key server? Lucky: Right. [I guess they no longer shoot military suppliers who's products endanger the armed forces for treason]. -- Lucky Green <[EMAIL PROTECTED]> PGP encrypted email preferred.

Re: End-to-end encrypting US GSM phones?

2001-12-29 Thread Lucky Green
the designers of the device, I would recommend against its purchase. In summary, at present trustworthy end-to-end encrypting GSM handsets are not available in the market place. -- Lucky Green <[EMAIL PROTECTED]> PGP encrypted email preferred.

RE: CNN.com on Remailers

2001-12-13 Thread Lucky Green
Meyer Wolfsheim wrote in reply: > > Do you know how many messages are going through the > remailer network > > now? How many do you think the average remailer processes in a day? > > I'm assuming 5-10K/day. I don't know what Tim and others > discussed at the meeting that Tim references. Ask h

RE: "What the Heck is OPSEC?"

2001-12-12 Thread Lucky Green
As a member of the OPSEC Professionals Society (OPS) , I would encourage any Cypherpunk interested in operational security to make use of the wealth of information and training material that can be ordered from the US Interagency OPSEC Support Staff website at http://www.ios

FW: FreeSWAN Release 1.93 ships!

2001-12-10 Thread Lucky Green
1 7:54 PM To: [EMAIL PROTECTED]; [EMAIL PROTECTED] Subject: RE: FreeSWAN Release 1.93 ships! On Sunday 09 December 2001 07:32 pm, Lucky Green <[EMAIL PROTECTED]> wrote: > The big question is: will FreeS/WAN latest release after some 4 or 5 > years of development finally both compile and ins

RE: Magic Money URL?

2001-12-09 Thread Lucky Green
George wrote: > I had an urge to take a look at > the magic money code, I was unable to > find it, my googling just led me to > old dead extinct URLs. > > Does anyone know of an URL for it that > currently works? ftp://zedz.net/pub/crypto/ecash/ --Lucky

RE: True Names: And the Opening of the Cyberspace Frontier

2001-11-25 Thread Lucky Green
[Redundant/inappropriate lists elided]. The page at Amazon. COM claims that the book in question will ship in December of this year. I seem to recall having read announcements in years past that the book would ship in the respective years. Methinks that a mere claim of a future ship date in 2001

RE: Pricing Mojo, Integrating PGP, TAZ, and D.C. Cypherpunks

2001-11-25 Thread Lucky Green
Greg wrote: > That's very warm and fuzzy and hippy-like, but if these > tokens are handed > out for free, then what, exactly, is their value? > > I think the Extropians did something like that, which ended > in some sort of > fiasco which some cypherpunks were involved in, though I > don't k

RE: Where the torture never stops..

2001-10-24 Thread Lucky Green
Undoubtedly, the bruises on the suspect's body and the electrical burn marks on his testicles were self-inflicted... Oh, I see. The FBI will release the suspect's body only after cremation. "For the public's safety". Never mind my comment. I didn't see it mentioned on this list, though I may have

RE: "bespectacled, nerdly remailer operators"

2001-09-15 Thread Lucky Green
Anon wrote: On Fri, 14 Sep 2001, Nomen Nescio wrote: > Right, ninja troops carrying away bespectacled, nerdly remailer > operators. Here's a better fantasy. They'll hire $1000/night > superhookers and seduce the remailer operators into giving up their > keys. Both have about equal chances of re

RE: Cypherpunks and terrorism

2001-09-14 Thread Lucky Green
Nomen wrote, replying to Greg: --- You're about to begin running a remailer. Apparently you haven't done so before. Well, it should be quite an education. Keep it up for a year and you'll be more qualified to judge whether this technology is good or bad, on balance. One thing is ce

Cnet blaming Declan

2001-09-14 Thread Lucky Green
This Cnet show keeps getting better. The host is now quoting Declan's article, stating that fortunately Declan's "affectionatos" are not in charge. And apparently an "An Metet" has emailed him a death thread... The host, David Lawrence, read the death thread on the air. This is on the air right

RE: "Ending States That Support Terrorism"

2001-09-14 Thread Lucky Green
Tim wrote: - (Not that this would have stopped the WTC cells from planning their attacks in apartments, motel rooms, etc., nor from using the signals they sent over pagers and cell phones. Good old-fashoned codes are impossible to defeat.) - Something must be done about that. How

FreeBSD mixmaster binary?

2001-09-11 Thread Lucky Green
Having run one of the first Mixmaster remailers ever from a shell account at Netcom years ago, I am ready to set up a new remailer to fill in the gaps created by some remail ops shutting down their remailers in the wake of recent events. Unfortunately, compiling Mixmaster on FreeBSD has become ch

RE: Manhattan Mid-Afternoon

2001-09-11 Thread Lucky Green
Normen wrote: Oh and Im sure having guns on board planes would work out great especially considering the increase of people having huge fucking fits and having to be held down on planes, yeah, lets arm people on planes. Ignoring for a moment if it is indeed true that mor

Re: Eric Hughes

2001-09-08 Thread Lucky Green
On Fri, 7 Sep 2001, A. Melon wrote: > Does anyone know Eric Hughes' current email address? the ricocet one is, > of course, non-functional now. eh(a_t)speakeasy.net -- Lucky Green <[EMAIL PROTECTED]> PGP encrypted email preferred.

RE: Gotti, evidence, case law, remailer practices, civil cases, civilit

2001-08-03 Thread Lucky Green
Ray wrote: > [...] as one who > is not of the Priveleged Caste in terms of access to legal information, > (ie, willing to pay thousands of bucks to Westlaw or whoever each > year) I am grateful to him for passing it on. There are Cypherpunks without a Westlaw or LEXIS login? The mind boggles.

RE: cell phone anonymity

2001-01-13 Thread Lucky Green
;s in the future. --Lucky Green <[EMAIL PROTECTED]> "Anytime you decrypt... its against the law". Jack Valenti, President, Motion Picture Association of America in a sworn deposition, 2000-06-06 > -Original Message- > From: [EMAIL PROTECTED] [mailto:[EMAIL PRO

[No joke] Want to buy radome

2000-11-21 Thread Lucky Green
inquiry to more appropriate fora that you might be aware of. Thanks, --Lucky Green <[EMAIL PROTECTED]> "Anytime you decrypt... its against the law". Jack Valenti, President, Motion Picture Association of America in a sworn deposition, 2000-06-06

RE: The Market for Privacy

2000-11-01 Thread Lucky Green
rom their initial anon IP promises. It appears that ZKS is yet another company that fell prey to the DigiCash "we know better than the market what the market wants" syndrome. What a shame, really. --Lucky Green <[EMAIL PROTECTED]> "Anytime you decrypt... its against the law&

RE: why should it be trusted?

2000-10-25 Thread Lucky Green
requirements (life) at the expense of the others does not count. --Lucky Green <[EMAIL PROTECTED]> "Anytime you decrypt... its against the law". Jack Valenti, President, Motion Picture Association of America in a sworn deposition, 2000-06-06

  1   2   >