Re: [EMAIL PROTECTED]: [IP] Request: Check your cell phone to see if it's always transmitting your location [priv]]

2005-09-30 Thread sunder

Tyler Durden wrote:

Actually, depending on your App, this would seem to be th very 
OPPOSITE of a moot point.

-TD


Indeed!

I've been ignoring this list for a while, so sorry for the late posting.

I remember sometime in late 99, I had one of the early blackberry 
pagers, the small ones that ate a single AA battery which lasted about a 
week or so, and had email + a small web browser inside of it.  It wasn't 
the blackberry phone.  Anyway, long story short, one day, said pager 
crashed (it is a computer after all) and I was trying to figure out how 
to reboot it, so I thought, fuck it, and removed the battery, the fucker 
stayed ON!  For over 15 minutes!


Gee, I wonder why anyone would design a cell phone or pager to be able 
to stay on after its battery is pulled out.  Yeah, yeah, it's just a 
capacitor or an internal rechargeable battery, but why would you want 
such a feature?


Fast forward to 2005.  Most cell phones are after all small computers 
with a transceiver, microphone, and speaker, and recently GPS 
receivers.  And now we have reports of the GPS info being transmitted 
all the time, oops! it's a bug, we meant to turn it off. uh huh.  Just 
how much work would it be to reprogram the soft power off key, so it 
shuts off all the lights, and display, but still transmits GPS info, 
just less often?  Or also transmit audio?  What are the odds that the 
code on the phone already comes with this feature built in?


Of course, if it was legal to scan on cell phone frequencies, you might 
be able to confirm what it's sending and when, but of course, it's not 
legal to do that.  Even to your own phone.


Of course some phones are more equal than others.  For example, T-Mobile 
SideKick, which if you write an email and decide to cancel it, but 
you're out of range, exposes its evil self with Sorry, we can't let you 
delete the email you're composing, because it hasn't been sent to the 
server yet!  Gee, I wonder what that means?  Nah, it's just a bug.  (Of 
course, this is a totally owned platform, where T-Mobile owns your data, 
not you, oops, make that the hackers of a few months ago..)
Oh and if said phone is running out of batteries, it starts to complain 
loudly until you recharge it.  Um, yeah, it likes being on at all 
times.  You can hear it transmit occasionally when it's near amplified 
computer speakers or your car radio. 

Fun that, but could be useful.  Especially if you heard it transmit 
while it's supposedly off. (I've honestly not heard it transmit while 
it's off)


Are we just too paranoid?  Nah, that's just a bug in human firmware, 
we'll fix that in the next brainwashing session.


(BTW: what the fuck's up with all the weirdo subject lines?  There's a 
perfectly good From:  line in all SMTP headers, we don't need this 
shit in the subject line for fuck's sake!  What's this, the return of 
Jim Choate?)




Re: [EMAIL PROTECTED]: [IP] Request: Check your cell phone to see if it's always transmitting your location [priv]]

2005-09-30 Thread R.A. Hettinga
At 9:43 PM -0400 9/28/05, sunder wrote:
Gee, I wonder why anyone would design a cell phone or pager to be able
to stay on after its battery is pulled out.

To protect whatever's in the then-volatile memory?

cf Pournelle on conspiracy and stupidity...

Are we just too paranoid?

See below.

Cheers,
RAH

-- 
-
R. A. Hettinga mailto: [EMAIL PROTECTED]
The Internet Bearer Underwriting Corporation http://www.ibuc.com/
44 Farquhar Street, Boston, MA 02131 USA
When I was your age we didn't have Tim May! We had to be paranoid
on our own! And we were grateful! --Alan Olsen



Re: [EMAIL PROTECTED]: Re: Wikipedia Tor]

2005-09-30 Thread Roy M. Silvernail
Quoting Bill Stewart [EMAIL PROTECTED]:

 One way to build a psuedo-pseudonymous mechanism to hang off of Tor
 that would be easy for the Wikipedians to deal with
 would be to have a server that lets you connect to it using Tor,
 log in using some authentication protocol or other,
 then have it generate different outgoing addresses based on your ID.
 So user #37 gets to initiate connections from 10.0.0.37,
user #258 gets to initiate connections from 10.0.1.2, etc.

The problem I see with this is that it continues to train Wikipedia to use IP
addresses as credentials.  That's a Bad Thing IMHO.
-- 
Roy M. Silvernail is [EMAIL PROTECTED], and you're not
It's just this little chromium switch, here. - TFT
SpamAssassin-procmail-/dev/null-bliss
http://www.rant-central.com



Re: [EMAIL PROTECTED]: Re: Wikipedia Tor]

2005-09-30 Thread Bill Stewart

At 05:37 PM 9/27/2005, lists wrote:

Tyler Durden wrote:
Sorry...I don't understand...why would psuedonymity services be provided 
within Tor?


I find the concept of having both pseudonymous and anonymous traffic
through TOR quite interesting. In some cases, you really do wish to just

TOR itself does not necessarily have to deal with this. There could be
services flowing through TOR that provide this. However, TOR nodes
implementing pseudonymous traffic for their own network seems more
natural and easier to do.


One way to build a psuedo-pseudonymous mechanism to hang off of Tor
that would be easy for the Wikipedians to deal with
would be to have a server that lets you connect to it using Tor,
log in using some authentication protocol or other,
then have it generate different outgoing addresses based on your ID.
So user #37 gets to initiate connections from 10.0.0.37,
  user #258 gets to initiate connections from 10.0.1.2, etc.

The reason to use Tor mechanisms is to make connection
potentially easier by reducing the number of mechanisms a client needs;
the reason to use different IP addresses is for Wikipedia's convenience.
It's mainly useful in environments where you can use private address space,
so if you're running it on a Tor-friendly location as opposed to
Wikipedia's rack space, you might want to tunnel it across the Internet
through something other mechanism such as GRE/L2TP/IPSEC/etc.






RE: [EMAIL PROTECTED]: Re: Pseudonymity for tor: nym-0.1 (fwd)]

2005-09-30 Thread Tyler Durden

Just a thought.

Wikipedia entries from anonymous sources, such as Tor, should have an 
expiration date and revert back, unless a Wiki Admin or other trusted user 
OKs the new entry.


-TD



From: Eugen Leitl [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: [EMAIL PROTECTED]: Re: Pseudonymity for tor: nym-0.1 (fwd)]
Date: Fri, 30 Sep 2005 10:34:00 +0200

- Forwarded message from Jason Holt [EMAIL PROTECTED] -

From: Jason Holt [EMAIL PROTECTED]
Date: Thu, 29 Sep 2005 23:32:48 + (UTC)
To: [EMAIL PROTECTED]
Subject: Re: Pseudonymity for tor: nym-0.1 (fwd)
Reply-To: [EMAIL PROTECTED]



-- Forwarded message --
Date: Thu, 29 Sep 2005 23:32:24 + (UTC)
From: Jason Holt [EMAIL PROTECTED]
To: Ian G [EMAIL PROTECTED]
Cc: cryptography@metzdowd.com
Subject: Re: Pseudonymity for tor: nym-0.1 (fwd)


On Thu, 29 Sep 2005, Ian G wrote:
Couple of points of clarification - you mean here
CA as certificate authority?  Normally I've seen
Mint as the term of art for the center in a
blinded token issuing system, and I'm wondering
what the relationship here is ... is this something
in the 1990 paper?

Actually, it was just the closest paper at hand for what I was trying to 
do,

which is nymous accounts, just as you say.  So I probably shouldn't have
referred to spending at all.

My thinking is that if all Wikipedia is trying to do is enforce a low
barrier of pseudonymity (where we can shut off access to persons, based on 
a

rough assumption of scarce IPs or email addresses), a trivial blind
signature system should be easy to implement.  No certs, no roles, no CRLs,
just a simple blindly issued token.  And in fact it took me about 4 hours
(while the conversation on or-talk has been going on for several days...)

There are two problems with what I wrote. First, the original system is
intended for cash instead of pseudonymity, and thus leaves the spender a
disincentive to duplicate other serial numbers (since you'd just be accused
of double spending); this is a problem since if an attacker sees you use
your token, he can get the same token signed for himself and besmirch your
nym. And second, it would be a pain to glue my scripts into an existing
authentication system.

Both problems are overcome if, instead of a random token, the client blinds
the hash of an X.509 client cert.  Then the returned signature gives you a
complete client cert you can plug into your web browser (and which web
servers can easily demand).  Of course, you can put anything you want in 
the

cert, since the servers know that my CA only certifies 1 bit of data about
users (namely, that they only get one cert per scarce resource).  But the
public key (and verification mechanisms built in to TLS) keeps abusers from
being able to pretend they're other users, since they won't have the users'
private keys.

rant
The frustrating part about this is the same reason why I'm getting out of
the credential research business.  People have solved this problem before
(although I didn't know of any Free solutions; ADDS and SOX are hard to
google -- are they Free?).  I even came up with at least a proof of concept
in an afternoon. And yet the argument on the list went on and on, /without
even an acknowledgement of my solution/.  Everybody just kept debating the
definitions of anonymity and identity, and accusing each other of anarchy
and tyranny.  We go round and round when we talk about authentication
systems, but never get off the merry-go-round.

Contrast that with Debevec's work at Berkeley; Ph.D in 1996 on virtual
cinematography, then The Matrix comes out in 1999 using his techniques and
revolutionizes action movies.  Sure, graphics is easier because it doesn't
require everyone to agree on an /infrastructure/, but then, neither does 
the
tor/wikipedia problem.  I'm grateful for guys like Roger Dingledine and 
Phil

Zimmerman who actually make a difference with a privacy system, but they
seem to be the exception, rather than the rule.
/rant

So thanks for at least taking notice.

-J

- End forwarded message -
--
Eugen* Leitl a href=http://leitl.org;leitl/a
__
ICBM: 48.07100, 11.36820http://www.leitl.org
8B29F6BE: 099D 78BA 2FD3 B014 B08A  7779 75B0 2443 8B29 F6BE

[demime 1.01d removed an attachment of type application/pgp-signature which 
had a name of signature.asc]





Re: [EMAIL PROTECTED]: Re: Wikipedia Tor]

2005-09-30 Thread Tyler Durden


One way to build a psuedo-pseudonymous mechanism to hang off of Tor
that would be easy for the Wikipedians to deal with
would be to have a server that lets you connect to it using Tor,
log in using some authentication protocol or other,
then have it generate different outgoing addresses based on your ID.
So user #37 gets to initiate connections from 10.0.0.37,
  user #258 gets to initiate connections from 10.0.1.2, etc.


Isn't the IPv4 address space potentially too small in the intermediate run 
for this approach? Sounds like you'd need IPv6...


-TD




RE: [EMAIL PROTECTED]: Re: Hello directly from Jimbo at Wikipedia]

2005-09-30 Thread Tyler Durden
No, this is important. If this isn't Cypherpunks material these days then 
nothing is.


As for the Wikipedia folks, I can't imagine having a more intelligent batch 
of people disagree. There's is a very practical matter: Reducing the 
hassles, particularly when said hassles in general deteriorate the 
content/bullshit ratio they see.


On the other hand, they seem to clearly get the value of Tor, and have 
practically extended an invitation for a solution that will truly make 
things better while not significantly increasing their hassles.


That the Wikipedia reaction to TorSpam is perhaps regrettable is obvious, 
but given their goals (not particularly Cypherpunkly) it really does make 
sense: No one's paid at Wikipedia and no one's going to do all the work of 
cleaning up the slung feces. In other words, their clipping off one of the 
side-lobes but increasing the remaining signal-to-noise. Just brute force 
logic. Sorry.


But the door is open for solutions and they do seem to understand the 
issues. Not bad, and the long-term solution may be very interesting...


-TD






From: Eugen Leitl [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: [EMAIL PROTECTED]: Re: Hello directly from  
Jimbo at Wikipedia]

Date: Thu, 29 Sep 2005 14:02:32 +0200

Sorry for the flood, but this is winding down already.
What I didn't like about this discussion is that all
concerned parties seem to have been shouting into
space past each other, just trying to make a noise
instead of understanding and solving the problem.

- Forwarded message from Steven J. Murdoch
[EMAIL PROTECTED] -

From: Steven J. Murdoch [EMAIL PROTECTED]
Date: Thu, 29 Sep 2005 00:27:51 +0100
To: [EMAIL PROTECTED]
Cc: Jimmy Wales [EMAIL PROTECTED]
Subject: Re: Hello directly from Jimbo at Wikipedia
User-Agent: Mutt/1.4.1i
Reply-To: [EMAIL PROTECTED]

On Tue, Sep 27, 2005 at 05:48:59PM -0400, Jimmy Wales wrote:
 All I'm saying is that Tor could segregate users easily enough into two
 clouds: We sorta trust these ones, more or less, a little bit, but no
 guarantees -- We don't trust these ones, we don't know them.

This would be very difficult to do using the existing Tor design as it
doesn't know anything about users or sessions. It lives at the TCP
layer and all it does is shift packets from one IP address to another,
giving some privacy to both ends. Adding higher layer functionality to
Tor increases the chance that it will do neither job well, so here is
a proposal which I think does what you want, but avoids this problem.

The goal is to increase the cost for a Tor user to commit abuse on
Wikipedia. It doesn't need to be full-proof, but just enough to make
them go elsewhere. Wikipedia could require Tor users to log in before
making edits, and ban accounts if they do something bad. However the
cost of creating new accounts is not very high. The goal of this
proposal is to impose a cost on creating accounts which can be used
though Tor. Non-Tor access works as normal and the cost can be small,
just enough to reduce the incentive of abuse.

Suppose Wikipedia allowed Tor users to only read articles and create
accounts, but not able to change anything. The Tor user then goes to a
different website, call it the puzzle server. Here the Tor user does
some work, perhaps does a hashcash computation[1] or solves a
CAPTCHA[2], then enters the solution along with their new Wikipedia
username. The puzzle server (which may be run by Wikipedia or Tor
volunteers), records the fact that someone has solved a puzzle along
with the username entered. The puzzle server doesn't need the
Wikipedia password as there is no reason for someone to do work for
another person's account.

Now when that Tor user logs into their Wikipedia account to edit
something, the Wikipedia server asks the puzzle server whether this
account has ever solved a puzzle. If it has, the user can make the
edit, if not then the user is told to go to the puzzle server first.
This check can be very simple - just an HTTP request to the
puzzle server specifying the Wikipedia username, which returns yes
vs no, or 200 vs 403. For performance reasons this can be
cached locally. There is no cryptography here, and I don't think it is
needed, but it can be added without much difficulty.

If the Tor user starts committing abuse, his account is cancelled. The
puzzle server doesn't need to be told about this, as Wikipedia will
not let that user make any edits. The reason this approach avoids the
usual problems with proof-of-work schemes[3] is that good Tor users
only have to solve the puzzle once, just after they create the
account. Bad Tor users will need to solve another puzzle every time
they are caught and had their account cancelled.

So my question to Jimbo is: what type of puzzle do you think would be
enough to reduce abuse through Tor to a manageable level? The
difficulty of the puzzle can be tuned over time but what would be
necessary for Wikipedia to try this out?

Hope this helps,
Steven Murdoch.


Re: Wikipedia Tor

2005-09-30 Thread Tyler Durden

That's trivial: charge Tor-originated users for editing. That 0.0001% (all
three of them) that actually contributes to Wikipedia will be resourceful
enough to create untraceable payment accounts.


..and ensure that all future Tor-originated Wikipedia entries are about 
anonymous payments and transactions...


-TD




RE: [EMAIL PROTECTED]: [Geowanking] Google Earth Exposes the Indian Military]

2005-09-30 Thread Tyler Durden
Stupid assholes. Despite all the tech work in India going on, their military 
apparently didn't realize that the world changed a long time ago (way before 
Google). And if they can somehow block google, then I can merely purchase 
the photos on the black market from a private satellite.

-TD



From: Eugen Leitl [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: [EMAIL PROTECTED]: [Geowanking] Google Earth Exposes the  
Indian Military]

Date: Wed, 28 Sep 2005 13:37:36 +0200

- Forwarded message from Shekhar Krishnan [EMAIL PROTECTED] -

From: Shekhar Krishnan [EMAIL PROTECTED]
Date: Wed, 28 Sep 2005 12:17:23 +0100
To: [EMAIL PROTECTED], [EMAIL PROTECTED],
[EMAIL PROTECTED], fsf-friends@mm.gnu.org.in,
[EMAIL PROTECTED], [EMAIL PROTECTED],
[EMAIL PROTECTED], [EMAIL PROTECTED]
Cc:
Subject: [Geowanking] Google Earth Exposes the Indian Military
Organization: CRIT (Collective Research Initiatives Trust)
X-Mailer: Evolution 2.4.0
Reply-To: [EMAIL PROTECTED]

Dear All:

:: apologies for cross-posting ::

This has caused quite an uproar in Mumbai, and the consequences will be
interesting to follow.

To read more about open geo-data and free mapping initiatives in India,
see the Mumbai Free Map ( http://www.crit.org.in/projects/gis |
http://freemap.crit.org.in | http://www.freemap.in ).

Please also visit and sign the open geo-data manifesto hosted by the
Open Knowledge Foundation ( http://okfn.org/geo/manifesto.php ) and
visit Mapping Hacks ( http://www.mappinghacks.com ).


Best,


Shekhar
_

Google Earth exposes IAF bases

CHARLES ASSISI
TIMES NEWS NETWORK[ TUESDAY, SEPTEMBER 27, 2005 12:16:08 AM ]
http://timesofindia.indiatimes.com/articleshow/1243460.cms


MUMBAI: Legally, you aren???t supposed to come within arm???s length of
India???s military bases. Whether it is the naval dockyards in Mumbai or
the air force bases in New Delhi, Bangalore and Hyderabad, they continue
to be strictly out of bounds for unauthorised personnel.

But technology, unerringly, finds ways to subvert the law. A little over
two weeks ago, Google released fresh satellite images of New Delhi,
south Mumbai, Bangalore and Hyderabad as part of its new initiative,
Google Earth (  http://earth.google.com  ). These images, available to
anybody with access to the Net, provide users with images of earth from
space.

Punch New Delhi and the software first zooms in on Rashtrapati Bhavan.
After having taken a look at its lawns, take in a detailed perspective
of Parliament building. Maybe, fly over the Prime Minister???s residence.
And if that doesn???t satiates the voyeur in you, move over to Palam
Airport where IAF planes are based.

The level of detail even reveals the camouflage used to mask hangars.

Pictures of Mumbai reveal with numbing clarity the docks where INS
Viraat is berthed. Users can zoom close enough to take a reasonably good
look at the deck of India???s lone aircraft carrier. Browse around and you
can stroll past piers where warships of all kinds and submarines are
docked.

Pan across to take a long look at what lies beyond the fortified gates
of Navy Nagar where access is normally controlled by gun-wielding
guards. And if that isn???t enough, there are shots of a carrier under
construction, which sources speculate, could be the top secret advanced
technology vessel (ATV).

It???s much the same thing with Bangalore. The air force base at Yelahanka
with the jets and helicopters parked are available for all to view. And
if it???s the HAL factory you???re interested in, zoom right in.

--
__

Shekhar Krishnan
9, Supriya, 2nd Floor
709, Parsee Colony Road no.4
Dadar, Mumbai 400014
India

http://www.crit.org.in/members/shekhar
http://web.mit.edu/~shekhar/www

___
Geowanking mailing list
[EMAIL PROTECTED]
http://lists.burri.to/mailman/listinfo/geowanking

- End forwarded message -
--
Eugen* Leitl a href=http://leitl.org;leitl/a
__
ICBM: 48.07100, 11.36820http://www.leitl.org
8B29F6BE: 099D 78BA 2FD3 B014 B08A  7779 75B0 2443 8B29 F6BE

[demime 1.01d removed an attachment of type application/pgp-signature which 
had a name of signature.asc]





RE: [EMAIL PROTECTED]: [IP] Request: Check your cell phone to see if it's always transmitting your location [priv]]

2005-09-30 Thread Trei, Peter
Sunder wrote:


I've been ignoring this list for a while, so sorry for the late
posting.

I remember sometime in late 99, I had one of the early blackberry 
pagers, the small ones that ate a single AA battery which lasted about
a 
week or so, and had email + a small web browser inside of it.  It
wasn't 
the blackberry phone.  Anyway, long story short, one day, said pager 
crashed (it is a computer after all) and I was trying to figure out how

to reboot it, so I thought, fuck it, and removed the battery, the
fucker 
stayed ON!  For over 15 minutes!

Gee, I wonder why anyone would design a cell phone or pager to be able 
to stay on after its battery is pulled out.  Yeah, yeah, it's just a 
capacitor or an internal rechargeable battery, but why would you want 
such a feature?


There is a damn good reason. PDAs, pagers, and cellphones often hold a
great deal of info the owner regards as valuable, and which they don't
want to lose - phone lists, email, addresses, etc. Battery changes are a
potential source of loss, since (until recently) all these devices used
volatile memory. Adding a capacitor to give the user a few minutes grace
to fumble with his AAs is an essential feature.

Most users, for better or worse, aren't cypherpunks or terribly
conscious about personal privacy, and regard preserving their data as a
very high priority.

All the PDAs I've dealt with (and I've written SW for a number of them)
have a 'hard reset' protocol - usually pressing the power button while
engaging the recessed reset button - which clears out all memory. 

Peter Trei




Re: Wikipedia Tor

2005-09-30 Thread Morlock Elloi
 But now we're back to the question: how can Tor be improved to deal with
 this very serious and important problem?  What are the steps that might
 be taken, however imperfect, to reduce the amount of abuse coming from
 Tor nodes?

That's trivial: charge Tor-originated users for editing. That 0.0001% (all
three of them) that actually contributes to Wikipedia will be resourceful
enough to create untraceable payment accounts.



end
(of original message)

Y-a*h*o-o (yes, they scan for this) spam follows:



__ 
Yahoo! Mail - PC Magazine Editors' Choice 2005 
http://mail.yahoo.com



Re: [EMAIL PROTECTED]: Re: Hello directly from Jimbo at Wikipedia]

2005-09-30 Thread Tyler Durden

Oh...-that's- your point:


No, Wikipedia needs to realize that the IP address correlation they enjoy
outside of Tor is a happy accident, and that they should stop treating IP
addressess as user credentials.  If they want credentials, they need to
implement them.


Well, is it reasonable to expect a creature to evolve to an environment that 
doesn't exist yet?


On the other hand, I don't think the number of Tor IP addresses is anywhere 
near its hockeystick yet, and when it comes it will be changing far too fast 
for them to block.


So they will ultimately have to change their model, methinks.

-TD