Re: Mozilla tool to self-verify HTTPS site

2003-06-24 Thread Victor . Duchovni
On Tue, 24 Jun 2003, Ian Grigg wrote: http://sslbar.metropipe.net/ Fantastic news: coders are starting to work on the failed security model of secure browsing and improve it where it matters, in the browser. This plugin for Mozilla shows the SSL certificate's fingerprint on the web

Re: Voltage - Identity Based Encryption.

2003-07-09 Thread Victor . Duchovni
On Mon, 7 Jul 2003, Hack Hawk wrote: So what they're saying is that your PRIVATE key is stored on a server somewhere on the Internet?!?! No, this (like Kerberos) works best in a federated model. Each organization (or group of organizations that trust a common third party and have mechanisms

X9.59 where is it?

2003-09-09 Thread Victor . Duchovni
. slightly related discussion of the security proportional to risk and the vulnerability represented by the merchant transaction file Is X9.59 actually in use for consumer retail transactions anywhere? -- Victor Duchovni IT Security, Morgan Stanley

Re: Reliance on Microsoft called risk to U.S. security

2003-09-26 Thread Victor . Duchovni
message attachments would be largely unnecessary (one also needs to close the the macro invocation problem, but this is not insurmountable). It is my contention that so long as activating an icon does not distinguish between Run and View all Graphical Shells will be insecure. -- Victor

Re: Reliance on Microsoft called risk to U.S. security

2003-09-27 Thread Victor . Duchovni
with the previously discussed trusted path issues, non-spoofing of the security interface, ... -- Victor Duchovni IT Security, Morgan Stanley - The Cryptography Mailing List Unsubscribe by sending unsubscribe

Re: Reliance on Microsoft called risk to U.S. security

2003-09-27 Thread Victor . Duchovni
or practice? What fraction of real users will be able to use these systems? Will users really understand the composition properties of security policies? -- Victor Duchovni IT Security, Morgan Stanley

Re: Monoculture

2003-10-03 Thread Victor . Duchovni
, or to gracefully time out the TLS negotiation if progress is too slow. This means that the caller should be able to tear down the state of a partially completed connection at any time without memory leaks or other problems. -- Victor Duchovni IT Security, Morgan Stanley

Re: yahoo to use public key technology for anti-spam

2003-12-07 Thread Victor . Duchovni
On Sat, 6 Dec 2003, Will Rodger wrote: Steve Bellovin wrote: http://edition.cnn.com/2003/TECH/internet/12/05/spam.yahoo.reut/ Does anyone have details? How much overhead would this entail? To avoid replay attacks one needs to sign a string that is tied to a specific message or time

Re: yahoo to use public key technology for anti-spam

2003-12-07 Thread Victor . Duchovni
On Sun, 7 Dec 2003, Anton Stiglic wrote: But you should be sending mails via *your* SMTP server, and should be connecting to that SMTP server using SSL and authentication. Open relays encourage spam. People shouldn't be relaying mail via just any SMTP server. This is misguided, but we

Re: why penny black etc. are not very useful

2003-12-31 Thread Victor . Duchovni
their technology adopted, but even Microsoft has a hard time getting users to upgrade from Windows 98/Office 97 which continue to perform well enough for most users (security flaws and all). -- Victor Duchovni IT Security, Morgan Stanley

Re: Meander - from penny black back to TCB protections

2004-01-02 Thread Victor . Duchovni
On Thu, 1 Jan 2004, Ed Reed wrote: I'm curious, Victor - do you use any functions to verify that the sender's email address is live to insure that a valid reply is possible? No, this is not known to scale well to large sites. Also widespread adoption of sender verification encourages

Re: why penny black etc. are not very useful (could crypto stop spam??)

2004-01-02 Thread Victor . Duchovni
On Thu, 1 Jan 2004, Amir Herzberg wrote: IMHO, your conclusion is wrong: cryptographic authentication could be a critical tool to stop spam; someone in our community should do this (write the software) already... How? E-mail (at least from new correspondents) must be signed by an `anti-spam

Re: Do Cryptographers burn?

2004-04-03 Thread Victor . Duchovni
On Sat, 3 Apr 2004, Hadmut Danisch wrote: What if a cryptographer is found to intentionally have given a false expertise in cryptography and security just to do a colleague a favor, when he erroneously assumed the expertise would be kept secret? Would such a cryptographer be considered as

Re: Use cash machines as little as possible

2004-07-07 Thread Victor . Duchovni
On Sun, 4 Jul 2004, Anne Lynn Wheeler wrote: http://www.thisislondon.com/news/business/articles/timid80044?source= http://www.thisismoney.com/20040704/nm80044.html ONE of Britain's biggest banks is asking customers to use cash machines as little as possible to help combat soaring card

Re: Maths holy grail could bring disaster for internet

2004-09-07 Thread Victor Duchovni
is mapped onto the reals, becomes a self-adjoint operator. To go from this to the reported claim is at least premature and likely ludicrous. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security

Re: Perplexing proof

2004-09-11 Thread Victor Duchovni
this claim (if it is indeed reported correctly). -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality

Re: Are new passports [an] identity-theft risk?

2004-10-25 Thread Victor Duchovni
in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege, and use is prohibited

Re: SSL/TLS passive sniffing

2004-12-22 Thread Victor Duchovni
On Sun, Dec 19, 2004 at 05:24:59PM +0100, Florian Weimer wrote: * Victor Duchovni: The third mode is quite common for STARTTLS with SMTP if I am not mistaken. A one day sample of inbound TLS email has the following cipher frequencies: 8221(using TLSv1 with cipher DHE-RSA-AES256

TLS session resume concurrency?

2005-02-10 Thread Victor Duchovni
in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege, and use is prohibited

Re: TLS session resume concurrency?

2005-02-16 Thread Victor Duchovni
On Fri, Feb 11, 2005 at 11:31:16AM -0500, Tim Dierks wrote: On Thu, 10 Feb 2005 15:59:04 -0500, Victor Duchovni [EMAIL PROTECTED] wrote: If the symmetric cypher is fully re-keyed when sessions are resumed while avoiding the fresh start PKI overhead, then life is simple and sessions can

Re: MD5 collision in X509 certificates

2005-03-05 Thread Victor Duchovni
public key useful to the attacker? -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege

Re: $90 for high assurance _versus_ $349 for low assurance

2005-03-15 Thread Victor Duchovni
On Wed, Mar 16, 2005 at 02:23:49AM +1300, Peter Gutmann wrote: Certainly with UIXC it's not worth anything. What is UIXC? -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security

Re: Citibank discloses private information to improve security

2005-05-31 Thread Victor Duchovni
was to allow Kerberos mutual auth to not only log the user in, but to also authenticate the server despite any mismatch in the (now ephemeral) RSA keys. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST

Re: AES cache timing attack

2005-06-17 Thread Victor Duchovni
of Dan's attack to a Kerberos 5 KDC with an AES TGS key? -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality

Re: AES cache timing attack

2005-06-20 Thread Victor Duchovni
delay could solve this problem, though I for one don't know how to do that portably in a way that guarantees no leakage of timing information. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST

Re: AES timing attacks, why not whiten the implementation?

2005-06-24 Thread Victor Duchovni
Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege, and use is prohibited

Re: Optimisation Considered Harmful

2005-06-24 Thread Victor Duchovni
. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege

Re: Optimisation Considered Harmful

2005-06-24 Thread Victor Duchovni
? -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege

Re: EMV [was: Re: Why Blockbuster looks at your ID.]

2005-07-09 Thread Victor Duchovni
. Whose loses do these numbers measure? - Issuer Bank? - Merchant? - Consumer? - Total? -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender

Re: Last WWII Comanche code talker dies in Oklahoma

2005-08-02 Thread Victor Duchovni
, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege, and use is prohibited

Re: Cross logins

2005-08-04 Thread Victor Duchovni
), and A redirects the user back to B's federated login verification page passing back the authentication data and the original url, so the user is taken to the right place after the credentials are verified. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor

Re: Query about hash function capability

2005-08-04 Thread Victor Duchovni
member of the orbit of an input string under the group gives a hash that is invariant under the group operation. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does

Re: [Clips] Does Phil Zimmermann need a clue on VoIP?

2005-08-05 Thread Victor Duchovni
in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege, and use is prohibited

Re: Motorist wins case after maths whizzes break speed camera code

2005-08-11 Thread Victor Duchovni
://www.redflex.com.au/traffic/pdfs/RedflexSpeed2V2.pdf -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley

Re: Another entry in the internet security hall of shame....

2005-08-31 Thread Victor Duchovni
in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege, and use is prohibited

Re: Clearing sensitive in-memory data in perl

2005-09-16 Thread Victor Duchovni
Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege, and use is prohibited

Re: Clearing sensitive in-memory data in perl

2005-09-17 Thread Victor Duchovni
the world be a better place if we could all agree on a single such library? Or at least, a single API. Like the STL is for C++. Yes, absolutely, but who is going to do it? -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy

Re: Defending users of unprotected login pages with TrustBar 0.4.9.93

2005-09-19 Thread Victor Duchovni
.../SCRIPT content, the action URIs of all forms, and the targets of all links, ignoring superficial content changes and changes in layout (sort the hashed items). -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X

Re: RSA-640 factored

2005-11-09 Thread Victor Duchovni
increasingly prohitive quantities of RAM. Read the DJB hardware GNFS proposal. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan

Re: Proving the randomness of a random number generator?

2005-12-03 Thread Victor Duchovni
of their own contribution to the protocol. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege

Re: Proving the randomness of a random number generator?

2005-12-03 Thread Victor Duchovni
On Fri, Dec 02, 2005 at 10:13:21PM -0200, [EMAIL PROTECTED] wrote: Well, you just can't prove a PRNG is secure. It would be like proving that the AES is secure, or that factoring integers is hard. It just can't be done (aside theoretical discutions about P=NP). Actually, this is

Re: Proving the randomness of a random number generator?

2005-12-04 Thread Victor Duchovni
On Sat, Dec 03, 2005 at 10:47:52PM -0600, Travis H. wrote: On 12/3/05, Victor Duchovni [EMAIL PROTECTED] wrote: Actually, this is inaccurate, proving the strength of AES or factoring is difficult, and may never happen, we may even prove AES to be not secure (in a broad sense) some day

Re: Proving the randomness of a random number generator?

2005-12-05 Thread Victor Duchovni
On Mon, Dec 05, 2005 at 02:21:02AM -0600, Travis H. wrote: On 12/4/05, Victor Duchovni [EMAIL PROTECTED] wrote: Wrong threat model. The OP asked whether the system generating random numbers can prove them to have been randomly generating to a passive observer. I didn't read it that way

Re: X.509 / PKI, PGP, and IBE Secure Email Technologies

2005-12-10 Thread Victor Duchovni
the problem of key management go away. My *personal* view is that patent encumbered technologies don't have a major role to play in anything quite as ubiquitous as email. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify

Re: RNG quality verification

2005-12-22 Thread Victor Duchovni
the users, hand them their keys on smart cards (or other suitable hardware) that you initialize. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML

GnuTLS (libgrypt really) and Postfix

2006-02-10 Thread Victor Duchovni
\n); -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege

Re: Nonrepudiation - in some sense

2006-02-10 Thread Victor Duchovni
with HTTP servers, but the majority of TLS capable MTAs negotiate EDH ciphers. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan

Re: GnuTLS (libgrypt really) and Postfix

2006-02-14 Thread Victor Duchovni
and needs to be reported as such. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege

Re: GnuTLS (libgrypt really) and Postfix

2006-02-14 Thread Victor Duchovni
over OpenSSL (not GnuTLS) and OpenSSL has an error stack, which the application can process as it sees fit. The libgrypt approach to error reporting is not acceptable. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X

Re: GnuTLS (libgrypt really) and Postfix

2006-02-14 Thread Victor Duchovni
NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege, and use is prohibited

Re: GnuTLS (libgrypt really) and Postfix

2006-02-15 Thread Victor Duchovni
- sons. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege

Re: GnuTLS (libgrypt really) and Postfix

2006-02-17 Thread Victor Duchovni
expect views to shift dramatically. If the developers were open to the issue, the request might have been fruitful. If they dig in their heels, I am free to use other libraries. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy

Re: NPR : E-Mail Encryption Rare in Everyday Use

2006-02-28 Thread Victor Duchovni
RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege, and use is prohibited

Re: NPR : E-Mail Encryption Rare in Everyday Use

2006-03-01 Thread Victor Duchovni
interoperable systems... -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege

Re: NPR : E-Mail Encryption Rare in Everyday Use

2006-03-08 Thread Victor Duchovni
in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege, and use is prohibited

Re: NPR : E-Mail Encryption Rare in Everyday Use

2006-03-08 Thread Victor Duchovni
. MaximEither it is not mature enough, or it has spam./Maxim -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley

Re: NPR : E-Mail Encryption Rare in Everyday Use

2006-03-08 Thread Victor Duchovni
to unfairly tarnish the competence of the email RFC writers, without regard to the intrinsic properties of the medium. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does

Re: Zfone and ZRTP :: encryption for voip protocols

2006-03-16 Thread Victor Duchovni
model for the mass market. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege

Re: Linux RNG paper

2006-03-22 Thread Victor Duchovni
NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege, and use is prohibited

Re: [Cfrg] HMAC-MD5

2006-03-29 Thread Victor Duchovni
On Wed, Mar 29, 2006 at 10:51:08AM +0200, [EMAIL PROTECTED] wrote: In am nearly sure that a preimage attack (MD5) will be found in the next two or three years. Is there already evidence of progress in that direction? -- Viktor.

Re: Secure Blue from IBM

2006-04-13 Thread Victor Duchovni
is stored, new key management issues come to the surface. I for one would not want to lose my hard-drive if the CPU is fried... -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security

Re: History and definition of the term 'principal'?

2006-04-26 Thread Victor Duchovni
principals (global naming) to subjects/users (local naming). So principal != account. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAIL

Re: Linux RNG paper

2006-05-05 Thread Victor Duchovni
that are file system agnostic, cannot violate block update atomicity and so MUST not offer integrity. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive

Re: picking a hash function to be encrypted

2006-05-14 Thread Victor Duchovni
to re-invent the wheel? It took multiple iterations of design improvements to get TLS right, even though it was designed by experts. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security

Re: picking a hash function to be encrypted

2006-05-14 Thread Victor Duchovni
On Sun, May 14, 2006 at 07:56:17PM -0500, Travis H. wrote: On 5/14/06, Victor Duchovni [EMAIL PROTECTED] wrote: Security is fragile. Deviating from well understood primitives may be good research, but is not good engineering. Especially fragile are: Point taken

Re: Status of opportunistic encryption

2006-06-01 Thread Victor Duchovni
be a good foundation. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege

Re: Status of SRP

2006-06-01 Thread Victor Duchovni
: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege, and use is prohibited

Re: mailer certificate retrieval via LDAP?

2006-06-09 Thread Victor Duchovni
: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege, and use is prohibited

Re: Why the exponent 3 error happened:

2006-09-14 Thread Victor Duchovni
). -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege

Re: hashes on restricted domains: random functions or permutations?

2006-10-18 Thread Victor Duchovni
On Wed, Oct 18, 2006 at 12:00:41AM -0400, Victor Duchovni wrote: Hash functions are supposed to be pseudo-random. For a 160 bit hash In an input set of 2^80 elements we should expect to find a collision... If we iterate from a random starting point we expect to enter a cycle of length ~2^79

Re: SSL (https, really) accelerators for Linux/Apache?

2007-01-02 Thread Victor Duchovni
handshake per cache TTL and then just bulk crypto for many deliveries that reuse the cached SSL session. So what is your load like? -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security

Re: A web site that believes in crypto

2007-01-14 Thread Victor Duchovni
On Wed, Jan 10, 2007 at 06:31:21PM -0500, Steven M. Bellovin wrote: I just stumbled on a web site that strongly believes in crypto -- *everything* on the site is protected by https. If you go there via http, you receive a Redirect. The site? www.cia.gov: $ telnet www.cia.gov 80 Trying

Re: It's a Presidential Mandate, Feds use it. How come you are not using FDE?

2007-01-19 Thread Victor Duchovni
of the interface, that I am not making unfounded assumptions, and there are no obvious bugs in the part of the library that I am reviewing. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security

Re: It's a Presidential Mandate, Feds use it. How come you are not using FDE?

2007-01-20 Thread Victor Duchovni
On Sat, Jan 20, 2007 at 10:10:47PM +1300, Peter Gutmann wrote: Victor Duchovni [EMAIL PROTECTED] writes: It took reading the code to determine the following: - ASN.1 Strings extracted from X.509v3 certs are not validated for conformance with the declared character syntax. Strings

Re: analysis and implementation of LRW

2007-01-25 Thread Victor Duchovni
. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege, and use

Re: OT: SSL certificate chain problems

2007-01-26 Thread Victor Duchovni
On Fri, Jan 26, 2007 at 07:06:00PM +1300, Peter Gutmann wrote: Victor Duchovni [EMAIL PROTECTED] writes: Generally it is enough for a TLS server or client to present its own certificate and all *intermediate* CA certificates, sending the root CA cert is optional, because if the verifying

Re: OT: SSL certificate chain problems

2007-01-30 Thread Victor Duchovni
On Sat, Jan 27, 2007 at 02:12:34PM +1300, Peter Gutmann wrote: Victor Duchovni [EMAIL PROTECTED] writes: Wouldn't the old root also (until it actually expires) verify any certificates signed by the new root? If so, why does a server need to send the new root? Because the client may

Re: OT: SSL certificate chain problems

2007-01-30 Thread Victor Duchovni
a verifier has the old root and the server presents the new root in its trust chain. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAIL

Re: OT: SSL certificate chain problems

2007-02-03 Thread Victor Duchovni
On Wed, Jan 31, 2007 at 01:57:04PM +1300, Peter Gutmann wrote: Victor Duchovni [EMAIL PROTECTED] writes: What I don't understand is how the old (finally expired) root helps to validate the new unexpired root, when a verifier has the old root and the server presents the new root in its trust

Re: OT: SSL certificate chain problems

2007-02-04 Thread Victor Duchovni
On Wed, Jan 31, 2007 at 01:57:04PM +1300, Peter Gutmann wrote: Victor Duchovni [EMAIL PROTECTED] writes: What I don't understand is how the old (finally expired) root helps to validate the new unexpired root, when a verifier has the old root and the server presents the new root in its trust

Re: Failure of PKI in messaging

2007-02-15 Thread Victor Duchovni
RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege, and use is prohibited

Re: Cracking the code?

2007-03-03 Thread Victor Duchovni
to follow in the footsteps of Randal L. Schwartz, it is sadly best to stay ignorant of such matters... -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive

Re: hoofbeats of zebras, was DNSSEC to be strangled at birth.

2007-04-06 Thread Victor Duchovni
less likely, so though I don't find it a credible threat, the publicity may help to avert any silliness from coming to pass. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender

Re: AES128-CBC Question

2007-04-19 Thread Victor Duchovni
question, not an algorithm question, so you need a security review of the protocol (which you have not described). -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does

Re: More info in my AES128-CBC question

2007-04-20 Thread Victor Duchovni
Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege, and use is prohibited

Re: 307 digit number factored

2007-05-21 Thread Victor Duchovni
. With EECDH one can use ECDH handshakes signed with RSA keys, but that does not really address any looming demise of 1024 bit RSA. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender

Re: 307 digit number factored

2007-05-22 Thread Victor Duchovni
the server certificate by its md5, sha1, or SHA256/384/512 fingerprint. (No support for web-of-trust, one step at a time). -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender

Re: 307 digit number factored

2007-05-24 Thread Victor Duchovni
On Wed, May 23, 2007 at 06:34:26PM +0200, Florian Weimer wrote: * Victor Duchovni: That's good of you not to expect it, given that zero of the major CAs seem to support ECC certs today, and even if they did, those certs would not work in IE on XP. We are not talking about this year

Re: Blackberries insecure?

2007-06-21 Thread Victor Duchovni
: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege, and use is prohibited

Re: wrt Network Endpoint Assessment

2007-06-21 Thread Victor Duchovni
Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege, and use is prohibited

Re: Quantum Cryptography

2007-06-21 Thread Victor Duchovni
NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege, and use is prohibited

Re: Quantum Cryptography

2007-06-22 Thread Victor Duchovni
MITM (just as plausible IMHO with fixed circuits as passive eavesdropping)? Once QKD is augmented with authentication to address MITM, the Q seems entirely irrelevant. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify

Re: Quantum Cryptography

2007-06-22 Thread Victor Duchovni
interactions with the fake terminal. Is the system still secure? Likely not, I would bet The threat model was card forgery, not MITM. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security

Re: Quantum Cryptography

2007-06-22 Thread Victor Duchovni
(charitably) fiction. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege

Re: Quantum Cryptography

2007-06-26 Thread Victor Duchovni
, but if I were a budget director I would spend the money elsewhere... I am most curious as to the legal issue that came up regarding QKD. Indeed, what was the legal question that got us here? -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please

Re: Neal Koblitz critiques modern cryptography.

2007-09-04 Thread Victor Duchovni
in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege, and use is prohibited

Re: Scare tactic?

2007-09-20 Thread Victor Duchovni
NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAILMorgan Stanley confidentiality or privilege, and use is prohibited

Re: crypto class design

2007-12-19 Thread Victor Duchovni
, and training can be based around the approaches taken in the show-case systems. When I hear developers demanding security APIs I pretend to be deaf... -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST

Re: SSL/TLS and port 587

2008-01-23 Thread Victor Duchovni
#smtpd_tls_auth_only http://www.postfix.org/postconf.5.html#smtp_sasl_tls_security_options which is highly suggestive of using TLS to protect plain-text passwords in flight. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy

Re: Dutch Transport Card Broken

2008-01-31 Thread Victor Duchovni
is not the answer. Otherwise, claiming that SSL is less efficient over TCP smacks of arrogance. -- /\ ASCII RIBBON NOTICE: If received in error, \ / CAMPAIGN Victor Duchovni please destroy and notify X AGAINST IT Security, sender. Sender does not waive / \ HTML MAIL

  1   2   >