Re: Workshop on HCI and Security at CHI2003

2002-11-11 Thread Adam Shostack
Since posting, I got a better web page: http://www.iit.nrc.ca/~patricka/CHI2003/HCISEC/index.html Adam On Mon, Nov 11, 2002 at 09:54:51AM -0500, Adam Shostack wrote: | I think that the intersection of usability and security is of | tremendous import, and wanted to share an under-advertised sort

Workshop on HCI and Security at CHI2003

2002-11-11 Thread Adam Shostack
I think that the intersection of usability and security is of tremendous import, and wanted to share an under-advertised sort of workshop announcement: http://www.acm.org/sigchi/ The conference home page is http://www.chi2003.org/ The workshop page is http://www.iit.nrc.ca/~patricka/CHI_2003/H

Re: Photos in transport plane of prisoners: Time for eJazeera?

2002-11-10 Thread Adam Shostack
t the dissemination of this kind of info. A full police state can't prevent anything, it can just make some things less common. For example, samizdat in the USSR still got copied and passed around. Drug use is a problem in US prisons. Etc. Adam -- "It is seldom that liberty of any k

traffic analysis of VPN/secure tunnels (Re: What email encryption is actually in use?)

2002-11-04 Thread Adam Back
over SSH published a while back -- don't have the reference handy, probably google could find it). Another related type of risk is that SSL does not necessarily obsecure the page requested as the request and/or response may have unique, predictable and publicly measurable size uni

Re: Integrated crypto sounds useful, but it's fragile and ultimately a lose

2002-11-03 Thread Adam Shostack
h the mailers, newsreaders, or OS changes that are outside developers control. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume

Re: What email encryption is actually in use?

2002-11-03 Thread Adam Shostack
email would be encrypted after someone sent me an NDA. The person cares about confidentiality, but doesn't know how to achieve it, and doesn't understand why its not in their mailer. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume

Re: What email encryption is actually in use?

2002-11-02 Thread Adam Shostack
be interested to hear how often email content is protected by any form of crypto, including IPsec, Starttls, ssh delivery, or PGP or SMIME. There's probably an interesting paper in going out and looking at this. Adam -- "It is seldom that libe

Re: Confiscation of Anti-War Video

2002-10-31 Thread Adam Shostack
rs might be in the way of a hijacking attempt. Air marshalls or otherwise. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume

Re: patent free(?) anonymous credential system pre-print

2002-10-30 Thread Adam Back
he Brands reference also -- it seems like an obvious construction for a limited hashing based form of selective disclosure. Adam -- [1] Niels Ferguson, "Single Term Off-Line Coins", eurocrypt 93. [2] Stefan Brands, "Rethinking Public Key Infrastructures and Digital Certificates; B

Re: Confiscation of Anti-War Video

2002-10-30 Thread Adam Shostack
e apocalypse. I guess the horseman of | terror has become the meta-horseman. I stand by Hume. Such losses are indeed seldom. Little insidious losses are far more common. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume

Re: A non-political issue

2002-10-30 Thread Adam Shostack
e/distribute the key, and then you put goons with AKs around the | boxes and pray that no one fucked with the microprocessor ... this may | mean buying the components at random. Look at NCipher, and host in the Bunker. Adam -- "It is seldom that libe

Re: Confiscation of Anti-War Video

2002-10-28 Thread Adam Shostack
ing went a long way. PS: http://www.apfa.org/public/articles/News-Events/STUPID_RULES.HTML Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume

Re: internet radio - broadcast without incurring royalty fees

2002-10-25 Thread Adam Shostack
On Fri, Oct 25, 2002 at 02:37:32AM +0100, Adam Back wrote: | Seems to me this would pass current IP laws because it is like a radio | station which broadcast the name of a song and the user is expected to | insert the CD in his player and play along to keep up with the | commentary, only

internet radio - broadcast without incurring royalty fees

2002-10-24 Thread Adam Back
the user is expected to insert the CD in his player and play along to keep up with the commentary, only automated and with open APIs for the "load and play this CD track" instructions so people can hook it up to whatever is convenient to them. Adam

Palladium -- trivially weak in hw but "secure in software"?? (Re: palladium presentation - anyone going?)

2002-10-22 Thread Adam Back
tch software security given software complexity issues. Adam -- http://www.cypherspace.net/

Re: palladium presentation - anyone going?

2002-10-22 Thread Adam Back
user present test in the same way that the TOR and SCP functions can be configured by the user (but not by hostile software). For example why not a local user present function to lie about TOR hash to allow debugging (for example). > Adam Back wrote: > >- isn't it quite w

palladium presentation - anyone going?

2002-10-17 Thread Adam Back
ion is the assumption that the user won't make simple hardware modifications. Adam Original Message Subject: LCS/CIS Talk, OCT 18, TOMORROW Date: Thu, 17 Oct 2002 12:49:01 -0400 From: Be Blackburn <[EMAIL PROTECTED]> To: [EMAIL PROTECTED] CC: [EMAIL PROTECTED] Ope

Re: QuizID?

2002-10-17 Thread Adam Shostack
ck less likely to work. (If authentication is centralized, searching backwards may not be a security risk.) I think the most interesting part of this is the unit looks cool, and its spun slightly differently than other tokens have been. Adam -- "It is seldom that liberty of a

QuizID

2002-10-17 Thread Adam Shostack
is worth 10-70 pounds per year..For that price you can get securid cards, which aren't nearly as pretty, but that's nothing Ideo couldn't fix in a week. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume

Re: Echelon-like...

2002-10-11 Thread Adam Back
teforce to recover messages. The NSA's backdoor public key is at the URL below. http://www.cypherspace.org/~adam/hacks/lotus-nsa-key.html (The public key had an Organization name of "MiniTruth", and a Common Name of "Big Brother" -- both Orwell "1984"

Proofs of security

2002-10-07 Thread Adam Shostack
Has anyone done any research into how much better new cryptosystems with proofs of security do, as opposed to their unproven cousins? It seems that having a proof of security doesn't actually improve the odds that a system will survive attacks. But thats my intuition, not a proven fact. ;) Has

Recent arrests..

2002-10-04 Thread Adam Shostack
> Prosecutors also argued that one of the suspects, Shafal Mosed, was > suspicious because he had 11 credit cards in different names and two > social security cards in different names in his wallet when > arrested. > > His attorney, Patrick Brown, said Mosed merely had his own social > security ca

Re: What email encryption is actually in use?

2002-10-02 Thread Adam Shostack
regular correspondants are authenticated, while anyone else is opportunisticly encrypted. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume

Re: What email encryption is actually in use?

2002-10-02 Thread Adam Shostack
On Wed, Oct 02, 2002 at 09:12:47PM +0100, Ben Laurie wrote: | Adam Shostack wrote: | >On Wed, Oct 02, 2002 at 04:54:54PM +0100, Ben Laurie wrote: | >| Lucky Green wrote: | >| >I also agree that current MTAs' implementations of STARTTLS are only a | >| >first step. At lea

Re: Real-world steganography

2002-09-30 Thread Adam Shostack
D and XRCD. I'd never dug into how they're recorded, being much more interested in playing with things closer to the output stage, like speaker resonance control and electrical hum elimination... Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume

Re: What good are smartcard readers for PCs

2002-09-28 Thread Adam Stenseth
ent economy becomes unsolvent, the economic devastation would be unparalleled! The damage to the american economy at large would be horrific. Clearly, only a terrorist would want to possess unlicensed eyes. -adam

Re: Random Privacy

2002-09-22 Thread Adam Shostack
so the information is useless." | > | > As a resident of Ontario, Canada, I'm quite surprised to learn that | > Ontario has been annexed by the United States. | > | | | ACTUALLY, not to split hairs or anything, but Ontario's also a city in | Southern California. (Eas

Re: Random Privacy

2002-09-21 Thread Adam Shostack
(Mike Freedman, Joan Feigenbaum, Tomas Sander and I did a paper which touches on the power imbalance between the companies that offer DRM technology and their customers...same analysis applies here... http://www.homeport.org/~adam/privacyeng-wspdrm01.pdf ) Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume

Re: Random Privacy

2002-09-21 Thread Adam Shostack
n that | Ontario has been annexed by the United States. Randomized geography. :) Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume

Re: Random Privacy

2002-09-21 Thread Adam Shostack
m? A few million dollars. If the cost on the 50th patent was a million bucks, then perhaps they'd abuse the system less. I don't think Edison ever got 50 patents in a year, and lord knows he was more inventive than all of IBM. :) Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume

but _is_ the pentium securely virtualizable? (Re: Cryptogram: Palladium Only for DRM)

2002-09-17 Thread Adam Back
n, but this is highly inefficient). (Anonymous can continue on cypherpunks if Perry chooses to censor his further comments.) Adam -- http://www.cypherspace.net/

Postal privacy

2002-09-10 Thread Adam Shostack
> Some efforts focus on reducing the volume of anonymous mail, which > now constitutes about 17 percent of the daily flow of some 680 > million items. > For example, the Postal Service plans eventually to change most > stamps from uniform bits of sticky paper to personalized, encrypted > records

[dave@immunitysec.com: Unmask 1.0 Release Party at My House!]

2002-09-09 Thread Adam Shostack
Anyone played with it? Adam - Forwarded message from Dave Aitel <[EMAIL PROTECTED]> - Subject: Unmask 1.0 Release Party at My House! From: Dave Aitel <[EMAIL PROTECTED]> To: [EMAIL PROTECTED] X-Mailer: Ximian Evolution 1.0.8 Date: 09 Sep 2002 12:23:57 -0400 X-Spam-Stat

Backround checks are more important than education...

2002-09-02 Thread Adam Shostack
http://news.bbc.co.uk/2/hi/uk_news/education/2229196.stm > Thousands of teachers will not be able to take classes at the start > of the new term because character checks on them will not have been > completed, the government has admitted. [...] > Leicestershire was one of the first areas of the c

Re: Mitigating Dangers of Compromised Anonymity

2002-09-02 Thread Adam Shostack
On Sat, Aug 31, 2002 at 12:12:16AM -0700, Meyer Wolfsheim wrote: | On Fri, 30 Aug 2002, Adam Shostack wrote: | | > I'd like to suggest that while this may be fun, usability and getting | > millions of users to see that remailers are useful to them is a more | > useful goal

Re: Mitigating Dangers of Compromised Anonymity

2002-08-30 Thread Adam Shostack
apear people as part of their attacks against the remailers. Oh, yeah, and incidentally, if you build this system, the attacker can simply add a bit of rubber hosing to their remop elimination program. Adam On Fri, Aug 30, 2002 at 06:14:32PM -0700, Meyer Wolfsheim wrote: | Operating an anonymity servi

Re: Cryptographic privacy protection in TCPA

2002-08-21 Thread Adam Back
On Sun, Aug 18, 2002 at 04:58:56PM +0100, Adam Back wrote: > [...] "Also relevant is An Efficient System for Non-transferable > Anonymous Credentials with Optional Anonymity Revocation", Jan > Camenisch and Anna Lysyanskaya, Eurocrypt 01 > > http://eprint.iacr

Re: alternate dos pgp client?

2002-08-21 Thread Adam Back
hat I've seen mix3 (pgptest app) is the closest to providing a command line. There was also Tom Zerucha's reference openPGP code, which is command line but it's alpha level code I think and no longer maintained. Adam On Tue, Aug 20, 2002 at 09:28:47PM -0500, Anonymous wrote: >

Re: Cryptographic privacy protection in TCPA

2002-08-18 Thread Adam Back
ould do this. May be 1-5% or whatever. I think it makes sense to just live with this, and of course not make it illegal. Credentials which are shared are easier to revoke -- knowledge of the private keys typically will render most schemes linkable and revocable. This leaves only online lending

Re: employment market for applied cryptographers?

2002-08-18 Thread Adam Shostack
ore engineering work to fix? As Eric used to say, all security is economics. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume

Re: employment market for applied cryptographers?

2002-08-16 Thread Adam Shostack
blic can't distinguish between well implemented and poorly implemented crypto; the snake oil faq has helped a lot, but now you need to distinguiish between well and poorly coded AES. Is there a business case for doing so, or should you just ship crap? AdamS On Fri, Aug 16, 2002 at 02:23:0

employment market for applied cryptographers?

2002-08-15 Thread Adam Back
evelopers. Microsoft is really good at this one. The number of times they re-used RC4 keys in different protocols is amazing! Other explanations? Statistics? Sample-of-one stories? Adam -- yes, still employed in sofware security industry; and in addition have been doing crypto consulting since

Re: TCPA not virtualizable during ownership change (Re: Overcoming the potential downside of TCPA)

2002-08-15 Thread Adam Back
spec). Adam -- http://www.cypherspace.org/adam/

TCPA not virtualizable during ownership change (Re: Overcoming the potential downside of TCPA)

2002-08-15 Thread Adam Back
vate key, but rather that the issued certificate is encrypted with the endorsement public key and so could only be decrypted by the TPM which contains the corresponding private endorsement key. (I suppose the motivation might have been that then the privacy CA couldn't prove to third parties th

TCPA not virtualizable during ownership change (Re: Overcoming the potential downside of TCPA)

2002-08-15 Thread Adam Back
motivation might have been that then the privacy CA couldn't prove to third parties that your endorsement key and identity key are bound together.) Adam -- http://www.cypherspace.org/adam/ On Wed, Aug 14, 2002 at 03:10:44PM -0700, Joseph Ashwood wrote: > - Original Message - >

TCPA/Palladium user interst vs third party interest (Re: responding to claims about TCPA)

2002-08-14 Thread Adam Back
ful for DRM, eg. limited deployment, other; - would the user-positive aspects of remote-attestation still be largely available with only limited-deployment -- eg could interesting peer-to-peer and privacy systems be built with a mixture of remote-attestation able and non-remote-attestation ab

MS on Palladium, DRM and copy-protection (via job ad)

2002-08-14 Thread Adam Back
ing of the associated patent "DRM-OS". Adam - Forwarded message from "R. A. Hettinga" <[EMAIL PROTECTED]> - Date: Wed, 14 Aug 2002 08:13:48 -0400 To: Digital Bearer Settlement List <[EMAIL PROTECTED]> From: "R. A. Hettinga" <[EMAIL PROTECTED]&

Re: trade-offs of secure programming with Palladium (Re: Palladium: technical limits and implications)

2002-08-12 Thread Adam Back
d Agent APIs flexible, so we'll see how that works out. Adam -- http://www.cypherspace.org/adam/ On Mon, Aug 12, 2002 at 04:32:05PM -0400, Tim Dierks wrote: > At 09:07 PM 8/12/2002 +0100, Adam Back wrote: > >At some level there has to be a trade-off between what you put in > >tru

trade-offs of secure programming with Palladium (Re: Palladium: technical limits and implications)

2002-08-12 Thread Adam Back
ties to do with code complexity being inversely proportional to auditability and security, but the extra ring -1, remote attestation, sealing and integrity metrics really do offer some security advantages over the current situation. Adam On Mon, Aug 12, 2002 at 03:28:15PM -0400, Tim Dierks wrote:

Re: Palladium: technical limits and implications

2002-08-12 Thread Adam Back
feasibility in the case of Palladium; in the case of TCPA your conclusions are right I think). On Mon, Aug 12, 2002 at 10:55:19AM -0700, AARG!Anonymous wrote: > Adam Back writes: > > +---++ > > | trusted-agent | user mode | > > |space | app spac

Re: Palladium: technical limits and implications

2002-08-12 Thread Adam Back
x27;s integrity measured by the TOR. Of course given the rate of OS exploits especially in Microsoft products, it seems likley that the aspect of the OS that checks integrity of loaded applications could itself be tampered with using a remote exploit. Probably the latter problem is the reason Micr

Re: Signing as one member of a set of keys

2002-08-11 Thread Adam Shostack
Of course, the paranoid amonsgt us now believe that Mr. Back wrote the code, and is engaging in a little misdirection below. "Thanks for making the analysis easy!" ;) On Fri, Aug 09, 2002 at 08:11:15PM +0100, Adam Back wrote: | Very nice. | | Nice plausible set of candidate au

p2p DoS resistance and network stability (Re: Thanks, Lucky, for helping to kill gnutella)

2002-08-10 Thread Adam Back
part of the system tools to obscure his own identity in attacking the system. DoSers of Kazaa or gnutella would likely be more easily identified which is some deterrence. I also agree that the TCPA/Palladium attested closed world computing model could likely more simply address some of these

TCPA/Palladium -- likely future implications (Re: dangers of TCPA/palladium)

2002-08-09 Thread Adam Back
to audit d. Demand the ability to audit information out-flows, where there are unauditable in-flows or sensitive user data processed by the application; similarly demand that this is implemented in a way which allows code under user control to audit e. Demand cryptographically assured anonymity p

Re: Signing as one member of a set of keys

2002-08-09 Thread Adam Back
some of these people would know it died. I think that points more at Colin. Other potential avenue might be implementation mistake leading to failure of the scheme to robustly make undecidable which of the set is the true author, given alpha code. Adam On Fri, Aug 09, 2002 at 03:52:56AM

info-theoretic model of anonymity

2002-08-03 Thread Adam Back
e interesting to try estimate the entropy provided by the current mixmaster network. A number of nodes publish their parameter choices, and traffic volume over time (in hourly increments). Adam -- http://www.cypherspace.org/adam/ [1] @inproceedings{Serjantov:02:info-theoretic-anon, author = "An

Re: document popularity estimation / amortizable hashcash (Re: Hollywood Hackers)

2002-08-01 Thread Adam Back
affic inflation -- servers can _act_ as multiple clients and simply generate the claimed traffic themselves, or contract other parties to do this for them.) Adam [1] @article{Naor:98:secure-and-efficient-metering author = "Moni Naor and Benny Pinkas", title = "Secure an

document popularity estimation / amortizable hashcash (Re: Hollywood Hackers)

2002-07-31 Thread Adam Back
izable hashcash addresses this problem. There is also some discussion of it here: http://archives.neohapsis.com/archives/crypto/2000-q1/0440.html Adam On Wed, Jul 31, 2002 at 04:25:30PM +0200, Eugen Leitl wrote: > It should use scarce resources (e.g. crunch) to generate a trust > c

Call for Papers, WORKSHOP ON PRIVACY ENHANCING TECHNOLOGIES 2003

2002-07-16 Thread Adam Shostack
bsson, RSA Laboratories, USA Brian Levine, University of Massachusetts at Amherst, USA David Martin, University of Massachusetts at Lowell, USA Andreas Pfitzmann, Dresden University of Technology, Germany Matthias Schunter, IBM Zurich Research Lab, Switzerland Andrei Serjantov, University of Cambridge, En

Re: Rant: The U.S. facing the largest financial collapse ever

2002-07-12 Thread Adam Back
t spending comes from increased future debt? Adam

Re: IP: SSL Certificate "Monopoly" Bears Financial Fruit

2002-07-12 Thread Adam Shostack
in fees, plus all the setup work. If I can buy a slightly used Ncipher box whose public key bits are in the browsers for a 10th to a 5th of that, the extra copies of the bits aren't all that worrisome to me. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume

Re: Tax consequences of becoming a US citizen

2002-07-10 Thread Adam Shostack
expat tax rates. Cf. the IRS site, tax regs, etc. for | details. It seems that it may be similar to that for Green Card holders as well: http://www.techvisas.com/taxation.htm Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume

movie distribution post copyright (Re: Artists)

2002-07-08 Thread Adam Back
ation as perhaps it would then become easier for an insider (a theatre projectionist for example) to convert the content into MPEG4/DIVX format and retain good quality. Adam On Mon, Jul 08, 2002 at 12:45:31PM -0700, Tim May wrote: > There's a flaw in this argument: > > [...] > &

copyright restrictions are coercive and immoral (Re: Piracy is wrong)

2002-07-05 Thread Adam Back
e society individuals would be able to employ the services of security firms protection services to defend themselves from the media cartels thugs, as the media cartels would not have the benefit of a force monopoly they have the lobbying power to bribe to obtain enforcement subsidies). Adam

personal freedom vs copyright (Re: Hayek was right. Twice.)

2002-07-03 Thread Adam Back
and distribution comapnies surive which new business models emerge, and then we can avoid the Orwellian power-grab which will have many freedom destroying and negative societal costs. Adam -- http://www.cypherspace.org/adam/

[OT] why was private gold ownership made illegal in the US? (Re: "to outlaw general purpose computers")

2002-07-02 Thread Adam Back
Just curious, but what was the rationale under which private posession of gold was made illegal in the US? It boggles the mind... Adam On Tue, Jul 02, 2002 at 08:46:46PM +0300, Marcel Popescu wrote: > Now, I love hyperbole as much as the next guy, but you have no idea what a > Chines

DRMs vs internet privacy (Re: Ross's TCPA paper)

2002-06-26 Thread Adam Back
powerful adversary). Also I note an slip in my earlier post [of Bear's post]: | First post on this long thread that got it right. Ross Anderson's comments were also right on the money (as always). Adam

Re: privacy <> digital rights management

2002-06-26 Thread Adam Shostack
On Wed, Jun 26, 2002 at 09:51:58AM -0400, Donald Eastlake 3rd wrote: | "Privacy", according to the usual definitions, involve controlling the | spread of information by persons autorized to have it. Contrast with | secrecy which primarily has to do with stopping the spread of | information through

Re: Ross's TCPA paper

2002-06-26 Thread Adam Back
the users of file-sharing for unauthorised re-distribution to also _use_ the software anonymsouly. Really I think copyright protections as being exploited by media cartels need to be substantially modified to reduce or remove the existing protections rather than further restrictions and powers awareded to the media cartels. Adam

Re: Ross's TCPA paper

2002-06-24 Thread Adam Shostack
ne's transaction costs pushed up that high. I can get very high quality baseline software today. What I need for my cypherpunk wet dreams is ecash, and a nice anonymizing network. What I also need is that the general purpose computing environment stay free of control points, in Lessig sense. Adam

[jdrury@witsusa.com: Part-time Weekend opportunities at Ft. Meade, Maryland for CLEARED professional]

2002-06-13 Thread Adam Shostack
For all our lurkers, agents provocateur, prosecutors and fellow travellers looking to take in a few extra bucks. Those outside said category should perhaps worry that the government agency charged with infosec has to contract out like this... Adam - Forwarded message from Jennifer Drury

Re: CDR: What's with all the spam?...

2002-06-12 Thread Adam Back
ubscribe cypherpunks-moderated" to [EMAIL PROTECTED] it's archived here: http://www.mail-archive.com/cypherpunks-moderated@minder.net/ Adam

Re: overcoming ecash deployment problems (Re: all about transferable off-line ecash)

2002-06-06 Thread Adam Back
m. For example gold with sudden shortage of gold supply, or similar. Adam On Thu, Jun 06, 2002 at 05:31:28PM +0300, Marcel Popescu wrote: > From: "Adam Back" <[EMAIL PROTECTED]> > > > So this would be the argument for a closed supply of money in the > > system,

Palm security

2002-06-04 Thread Adam Shostack
crypt. I don't really want to have to enter a password each time I look at my schedule and todo lists. Someone suggested YAPS (http://www.palmblvd.com/software/pc/Yaps-2000-11-7-palm-pc.html) are there others I should look at? Adam -- -- "It is seldom that liberty of any

Re: Government subsidies: our last, best hope for Cryptanarchy?

2002-05-29 Thread Adam Shostack
;t need to upgrade my software to deal with them. Looking at PGP as a protocol gives you a different perspective. (I also see .doc, .xls and .ppt as protocols, and bad ones) Adam On Fri, May 24, 2002 at 01:44:53AM -0700, Lucky Green wrote: | You may be asking yourself: where, oh where, has all

Re: S/MIME and web of trust (was Re: NAI pulls out the DMCA stick)

2002-05-25 Thread Adam Back
extension is deployed. I view the chances of such an extension getting deployed as close to nil. The S/MIME MUA / PKI library / CA cartel has a financial incentive to not deploy it -- as they view it as competition to the CAs business. Adam

Re: why OpenPGP is preferable to S/MIME (Re: NAI pulls out the DMCA stick)

2002-05-23 Thread Adam Back
On Thu, May 23, 2002 at 03:05:49PM -0400, Adam Shostack wrote: > So what if we create the Cypherpunks Root CA, which (either) signs > what you submit to it via a web page, or publish the secret key? This won't achieve the desired effect because it will just destroy the S/MIME trust me

Re: why OpenPGP is preferable to S/MIME (Re: NAI pulls out the DMCA stick)

2002-05-23 Thread Adam Shostack
On Thu, May 23, 2002 at 07:10:01PM +0100, Adam Back wrote: | Certificate authorities also can forge certificates and issue | certificates in fake names if asked by government agencies. S/MIME is | too much under central control by design to be a sensible choice for | general individual use. So

why OpenPGP is preferable to S/MIME (Re: NAI pulls out the DMCA stick)

2002-05-23 Thread Adam Back
ou wish to interact with and so not need to trust some untrustworthy and generally incompetent organisation. (Verisign for example issued someone a microsoft code signing cert). Adam On Thu, May 23, 2002 at 09:46:34AM -0700, Curt Smith wrote: > Although I also hope for widespread e-mail encry

Re: NAI pulls out the DMCA stick

2002-05-23 Thread Adam Shostack
On Thu, May 23, 2002 at 12:24:00AM -0700, Lucky Green wrote: | Adam wrote: | > Which is too bad. If NAI-PGP went away completely, then | > compatability problems would be reduced. I also expect that | > the German goverment group currently funding GPG would be | > more willin

Re: NAI pulls out the DMCA stick

2002-05-22 Thread Adam Shostack
I-PGP went away completely, then compatability problems would be reduced. I also expect that the German goverment group currently funding GPG would be more willing to fund UI work for windows. Adam -- "It is seldom that liberty of any kind is l

Re: convenience and advantages of cash (Re: Eyes on the Prize...notthe Millicent Ghetto)

2002-05-14 Thread Adam Back
;ve done 3 of them so far, the other parties solicitors don't like it, but then they don't have to. Adam

convenience and advantages of cash (Re: Eyes on the Prize...not the Millicent Ghetto)

2002-05-14 Thread Adam Back
and they keep the interest on your money while it's moving. Adam On Tue, May 14, 2002 at 01:56:05PM -0400, Duncan Frissell wrote: > On Tue, 14 May 2002, Richard Fiero wrote: > > > As the article points out, $1 million fits in a briefcase > > nicely but the Euro's largest

Re: Bad guys vs. Good guys

2002-05-13 Thread Adam Shostack
sh. I want ecash for privacy; why do the merchant and bank want it? That financial instruments are an N>2 party problem, unlike, say fax machines or email, make it that much harder. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume

Re: Bad guys vs. Good guys

2002-05-13 Thread Adam Shostack
of records possible, and the failure of the government to protect those identifiers. Thats exactly the same underlying enabling technology that's led to identity theft. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume

Re: attack on rfc3211 mode (Re: disk encryption modes)

2002-05-10 Thread Adam Shostack
e multiparty | distributed computation paper that nobody except other researchers will ever | read. | | (Did I miss offending anyone? :-). The voting folks? ;) Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume

Re: UK e-money legal, sort-of

2002-05-09 Thread Adam Back
thousand pounds sterling on the maximum > 'purse' value; the e-money must be redeemable within five days and > the currency must be usable for at least one year." What does the redeemable within five days mean -- that this is the maximum processing time for in-transfers or for out-transfers? Adam -- http://www.cypherspace.org/adam/

attack on rfc3211 mode (Re: disk encryption modes)

2002-04-29 Thread Adam Back
On Mon, Apr 29, 2002 at 11:58:46AM +1200, Peter Gutmann wrote: > Adam Back <[EMAIL PROTECTED]> writes: > >| [RFC3211 mode] > > > > are you sure it's not vulnerable to splicing attacks (swapping > > ciphertext blocks around to get a partial plaintext c

"news" is irrelevant -- write code not laws (Re: Cypherpunks Europe)

2002-04-28 Thread Adam Back
y-brake, and typically worse being sucked into the deals and favors for trade lobbying and bribing-fest. Adam On Sun, Apr 28, 2002 at 04:32:09PM +0200, Jan Dobrucki wrote: > Greetings, > I've been reading the list for a while now, and what I find annoying > is that there are mostly

Re: disk encryption modes

2002-04-28 Thread Adam Back
al-purpose solution which works > with any block cipher. It's a solved problem, and has been so for > about a decade). What is Colin's design and where is it described? Adam

Re: disk encryption modes (Re: RE: Two ideas for random number generation)

2002-04-27 Thread Adam Back
text choices to create values equal to the suspected differences between plaintext and predicatable IVs. How do you salt the random number generator? Is it resistant to the above type of attack do you think? Adam On Sat, Apr 27, 2002 at 11:19:04AM +1000, Julian Assange wrote: > > You cou

Re: disk encryption modes (Re: RE: Two ideas for random number generation)

2002-04-27 Thread Adam Back
Joseph Ashwood wrote: > Adam Back Wrote: > > > This becomes completely redoable (or if you're willing to sacrifice > > > a small portion of each block you can even explicitly stor ethe IV. > > > > That's typically not practical, not possible, or anywa

disk encryption modes (Re: RE: Two ideas for random number generation)

2002-04-26 Thread Adam Back
better than eg AES with double CBC, and it means you can use ECB mode per block and key derived with a key-derivation function salted by the block-number (the cipher includes such a concept directly in it's key-schedule), or CBC mode with an IV derived from the block number and only one block, so you don't get the low-tide mark of edits you get with CBC. But Mercy as a set of design criteria is very interesting for this application. Adam -- http://www.cypherspace.org/adam/

Re: overcoming ecash deployment problems (Re: all about transferable off-line ecash)

2002-04-11 Thread Adam Back
ther than trying pretty much ineffectivley and hopelessly to stop people trading virtual platinum. Adam

Re: overcoming ecash deployment problems (Re: all about transferable off-line ecash)

2002-04-11 Thread Adam Back
On Thu, Apr 11, 2002 at 10:29:39AM -0700, Tim May wrote: > On Thursday, April 11, 2002, at 06:37 AM, Adam Back wrote: > > - deployment / chicken and egg problem (merchants want lots of users > > before they're interested users want wide merchant acceptance before > > t

Re: overcoming ecash deployment problems (Re: all about transferable off-line ecash)

2002-04-11 Thread Adam Shostack
On Thu, Apr 11, 2002 at 02:37:50PM +0100, Adam Back wrote: | - deployment / chicken and egg problem (merchants want lots of users | before they're interested users want wide merchant acceptance before | their interested) I think its worse than that. The normal technology adoption curve is

overcoming ecash deployment problems (Re: all about transferable off-line ecash)

2002-04-11 Thread Adam Back
sh beta-bucks like scheme for real money paying with paypal with bidding on ebay as for the everquest internal currency. That might be an interesting experiment. Or better yet for everquest or other popular VR gaming thing to replace their currency by digicash currency server, privacy for VR characters and their real-life players. Adam -- http://www.cypherspace.org/adam/

Re: all about transferable off-line ecash (Re: Brands off-line tech)

2002-04-11 Thread Adam Back
key for that purpose. So that would be at least Okahmoto et al, I think Ferguson's off-line-variant of Chaum's plus of course Brands'. Adam -- http://www.cypherspace.org/adam/

PKI Labs (Re: all about transferable off-line ecash)

2002-04-11 Thread Adam Back
On Wed, Apr 10, 2002 at 06:41:52PM -0700, Mike Rosing wrote: > On Wed, 10 Apr 2002, Adam Back wrote: > > btw I did a google search for PKILAB and Brands to see if I could find > > anything along the lines you mention and look what it said: > > > > Mar 2001 "

Re: all about transferable off-line ecash (Re: Brands off-line tech)

2002-04-10 Thread Adam Back
hat they, or someone with the technical background necessary can not examine. A smart card is such a closed system. The framework allows the use of smartcards to resist fraud while not making it necessary to for the users to trust the smart-card with their privacy. Privacy is controlled by the mo

<    1   2   3   >