Re: EncFS

2005-04-28 Thread Damian Gerow
Thus spake Userbeam Remailer ([EMAIL PROTECTED]) [27/04/05 02:33]:
: EncFS provides an encrypted filesystem in user-space. It runs without any 
special permissions and uses the FUSE library and Linux kernel module to 
provide the filesystem interface. You can find links to source and binary 
releases below.

It also doesn't do locking.



Re: EncFS

2005-04-28 Thread Jim Dixon
On Wed, 27 Apr 2005, Damian Gerow wrote:

 Thus spake Userbeam Remailer ([EMAIL PROTECTED]) [27/04/05 02:33]:
 : EncFS provides an encrypted filesystem in user-space. It runs without
 : any special permissions and uses the FUSE library and Linux kernel
 : module to provide the filesystem interface. You can find links to
 : source and binary releases below.

 It also doesn't do locking.

There was nothing below.

--
Jim Dixon  [EMAIL PROTECTED]   tel +44 117 982 0786  mobile +44 797 373 7881
http://xlattice.sourceforge.net p2p communications infrastructure



Re: EncFS

2005-04-28 Thread Damian Gerow
Thus spake Jim Dixon ([EMAIL PROTECTED]) [28/04/05 09:41]:
:  It also doesn't do locking.
: 
: There was nothing below.

Someone I know just tried it out three days ago.  He said it flat-out didn't
'lock' the files properly.  It's got nothing to do with having something
below.



Re: Email Certification?

2005-04-28 Thread Bill Stewart
I'm still having trouble understanding your threat model.
If you're talking about somebody who can get Hotmail's cooperation,  e.g. 
cops or sysadmins,
there's no way you can prevent them from doing anything they want to your 
incoming mail.
If you're worried about crackers guessing your password,
then some web-based email systems automatically mark mail as read,
some don't, some let you mark it, some let you remark it as unread.
(I haven't ever used hotmail, and my cat stopped using it when the
Child Online Protection Act required Hotmail to cancel accounts
for anybody under 13 years old who didn't have parental permission,
so the interface has probably changed since I last saw it.)

Are you worried specifically about Hotmail?
You're mentioning using gmail to pre-filter your hotmail messages -
gmail's going to have similar potential threats,
except that it's probably better managed,
and if you're going to send the mail to gmail anyway,
why not just read it on gmail?
In general, if you've sent unencrypted email to an untrusted system,
then you've got no way of knowing that it hasn't been read.
At 01:09 PM 4/27/2005, Tyler Durden wrote:
Oh...this post was connected to my previous one.
Sorry...my ideas along these lines are still a little foggy but I'll try 
to articulate.

Basically, let's assume someone with some resources has cracked your email 
and wants to monitor what you send and receive. let's also assume they 
don't want you to know it. Let's assume they also are not particularly 
thrilled about having hotmail know what they're up to (if needs be they 
can obtain a warrant, etc..., but this is clearly less than desirable 
compared to more direct techniques). It seems fairly easy to me to (for 
instance) create a bot that duplicates all of the email and resends it to 
your hotmail account so that when you log in everything looks fresh and 
new. (There are probably easier ways to do this via direct hacks of hotmail).

Is there some way to make it evident that someone has opened your email?
Right now, I can't think of anything you could do aside from suggesting 
that hotmail (or whoever) offer some kind of encryption service.

BUT, it occurs to me that you might be able to have gmail forward your 
mail to hotmail via some intermediate application you've set up that takes 
the timestamp and whatever and creates a hash.





Re: Email Certification?

2005-04-28 Thread Tyler Durden
No, the threat model was outlined in a previous post. Consider some agency 
that has lots of resources and technologies, but also doesn't particularly 
want local authorities or (for instance) hotmail to know what they are 
doing. In general, this is going to make their operation much less 
intrusive, lower cost (ie, due to not having to physically send people) as 
well as avoiding a lot of legal hassles due to paper trails.

So I guess what I'm looking for is  way to be quite certain that someone 
(aside from Hotmail admin) is opening, reading, and closing my email 
'unobtrusively'.

Of course, once such an effort is detected, said agency may decide to follow 
a more intrusive investigative path, but this has practical consequences.

My home alarm system is probably a better example. If NSA, for instance, is 
going to bother entering your house and setting up whatever, I'd bet they'd 
LOVE to not bother with the local security/alarm company, because then 
there's a paper trail, people who might be a friend of the surveilled, and 
other 'local' issues. They're definitely going to use their fancy gadgets, 
etc..., to bypass the alarm system while making the alarm company 
everything's going just fine, or perhaps a battery has expired. In this case 
there'd be nothing to subpeona.

Therefore, if you suspect you're being surveilled, even if you can't secure 
anything you want might want to secure, you can at least force them to 
commit legally actionable acts, or else force them to give up their 
'phishing' expeditions.

-TD
From: Bill Stewart [EMAIL PROTECTED]
To: Tyler Durden [EMAIL PROTECTED]
CC: [EMAIL PROTECTED], [EMAIL PROTECTED]
Subject: Re: Email Certification?
Date: Wed, 27 Apr 2005 16:04:54 -0700
I'm still having trouble understanding your threat model.
If you're talking about somebody who can get Hotmail's cooperation,  e.g. 
cops or sysadmins,
there's no way you can prevent them from doing anything they want to your 
incoming mail.
If you're worried about crackers guessing your password,
then some web-based email systems automatically mark mail as read,
some don't, some let you mark it, some let you remark it as unread.
(I haven't ever used hotmail, and my cat stopped using it when the
Child Online Protection Act required Hotmail to cancel accounts
for anybody under 13 years old who didn't have parental permission,
so the interface has probably changed since I last saw it.)

Are you worried specifically about Hotmail?
You're mentioning using gmail to pre-filter your hotmail messages -
gmail's going to have similar potential threats,
except that it's probably better managed,
and if you're going to send the mail to gmail anyway,
why not just read it on gmail?
In general, if you've sent unencrypted email to an untrusted system,
then you've got no way of knowing that it hasn't been read.
At 01:09 PM 4/27/2005, Tyler Durden wrote:
Oh...this post was connected to my previous one.
Sorry...my ideas along these lines are still a little foggy but I'll try 
to articulate.

Basically, let's assume someone with some resources has cracked your email 
and wants to monitor what you send and receive. let's also assume they 
don't want you to know it. Let's assume they also are not particularly 
thrilled about having hotmail know what they're up to (if needs be they 
can obtain a warrant, etc..., but this is clearly less than desirable 
compared to more direct techniques). It seems fairly easy to me to (for 
instance) create a bot that duplicates all of the email and resends it to 
your hotmail account so that when you log in everything looks fresh and 
new. (There are probably easier ways to do this via direct hacks of 
hotmail).

Is there some way to make it evident that someone has opened your email?
Right now, I can't think of anything you could do aside from suggesting 
that hotmail (or whoever) offer some kind of encryption service.

BUT, it occurs to me that you might be able to have gmail forward your 
mail to hotmail via some intermediate application you've set up that takes 
the timestamp and whatever and creates a hash.






zombied ypherpunks (Re: Email Certification?)

2005-04-28 Thread Morlock Elloi
 I'm still having trouble understanding your threat model.

Just assume braindeath and it becomes obvious.

No tla with any dignity left would bother e-mail providers or try to get your
password. All it need to do is fill gforms and get access to tapped traffic at
major nodes (say, 20 in US is sufficient?). Think packet reassembly - filter
down - store everything forever - google on demand.

Concerned about e-mail privacy? There is this obscure software called 'PGP',
check it out. Too complicated? That's the good thing about evolution, not
everyone makes it.



end
(of original message)

Y-a*h*o-o (yes, they scan for this) spam follows:

__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com