Re: Lucky's 1024-bit post [was: RE: objectivity and factoring analysis

2002-05-13 Thread Nomen Nescio
Wei Dai writes: Using a factor base size of 10^9, in the relationship finding phase you would have to check the smoothness of 2^89 numbers, each around 46 bits long. (See Frog3's analysis posted at http://www.mail-archive.com/cryptography%40wasabisystems.com/msg01833.html. Those numbers

RSA Hong Kong: Interest growing in smart cards

2002-05-13 Thread R. A. Hettinga
http://technology.scmp.com/cgi-bin/gx.cgi/AppLogic+FTContentServer?pagename=SCMP/Printacopyaid=ZZZVPVPXI0D Friday, May 3, 2002 Interest growing in smart cards ANH-THU PHAN The Hong Kong Government's plan to introduce digital identification cards starting from next year is raising the

Press Reactions on GnuPP 1.1 Launch during CeBIT 2002

2002-05-13 Thread R. A. Hettinga
http://www.sicherheit-im-internet.de/themes/print.phtml?ttid=20tsid=199tdid=1679page=0 Press Reactions on GnuPP 1.1 Launch during CeBIT 2002 [ CeBIT Newsticker ]: Federal German Ministry of Economics Forces E-mail Encryption At the CeBIT the Federal German Ministry of Economics distributes

now don't all barf at the same time please

2002-05-13 Thread R. A. Hettinga
--- begin forwarded text Status: U Date: Mon, 6 May 2002 21:30:54 +0100 To: [EMAIL PROTECTED] From: Fearghas McKay [EMAIL PROTECTED] Subject: now don't all barf at the same time please Reply-To: Usual People List [EMAIL PROTECTED] Sender: [EMAIL PROTECTED] from the latest Apple developer

IBM Researchers to Unveil Crack in Cellphone Security

2002-05-13 Thread R. A. Hettinga
http://online.wsj.com/article_print/0,4287,SB1020716403163610240,00.html May 7, 2002 EUROPEAN BUSINESS NEWS IBM Researchers to Unveil Crack in Cellphone Security By KEVIN J. DELANEY Staff Reporter of THE WALL STREET JOURNAL New, speedier ways to exploit cellphone security gaps could

IBM report cites cell phone hacking risks

2002-05-13 Thread M Taylor
IBM report cites cell phone hacking risks By Robert Lemos Staff Writer, CNET News.com May 7, 2002, 4:45 PM PT http://news.com.com/2100-1040-901920.html IBM researchers released a report Tuesday showing that some cell phones' security cards could be cloned in minutes, letting hackers make

FW: NTFS and PGP interact to expose EFS encrypted data

2002-05-13 Thread R. A. Hettinga
--- begin forwarded text Status: U From: Somebody Subject: FW: NTFS and PGP interact to expose EFS encrypted data Date: Thu, 9 May 2002 10:22:22 +0100 Thread-Topic: NTFS and PGP interact to expose EFS encrypted data To: [EMAIL PROTECTED] -Original Message- From: Somebody Else Sent:

Edinburgh Financial Cryptography Engineering 2002 - CFP

2002-05-13 Thread Fearghas McKay
The Third Edinburgh Financial Cryptography Engineering Conference 28-29 June, 2002 The Signet Library Parliament Square Edinburgh, Scotland C A L L F O R P R E S E N T A T

Vulnerability Is Discovered in Security for Smart Cards

2002-05-13 Thread Monty Solomon
May 13, 2002 Vulnerability Is Discovered in Security for Smart Cards By JOHN MARKOFF SAN FRANCISCO, May 12 - Two University of Cambridge computer security researchers plan to describe on Monday an ingenious and inexpensive attack that employs a $30 camera flashgun and a microscope to extract

Re: Pact Reached to Stop Pirating Of Digital TV Over the Internet

2002-05-13 Thread Seth David Schoen
R. A. Hettinga writes: http://online.wsj.com/article_print/0,4287,SB1019779375174781800,00.html April 26, 2002 NEW MEDIA Pact Is Reached to Stop Pirating Of Digital TV Over the Internet By YOCHI J. DREAZEN and STEPHANIE STEITZER Staff Reporters of THE WALL STREET JOURNAL

Re: Quantum crypto broken?

2002-05-13 Thread Daniel Roethlisberger
[EMAIL PROTECTED] [EMAIL PROTECTED] wrote: This article leads one to believe that one can eavesdrop without being detected and with nearly 5/6ths confidence of the data on a quantum crypto communication. This is in contrast to the claim to fame of quantum crypto that the receiver will know

Re: Quantum crypto broken?

2002-05-13 Thread Daniel Roethlisberger
Now that I've reread it I realise that an unsuccessful duplication does not necessarily mean discovery. Which makes my last post look kinda .. wrong. -Dan -- Daniel Roethlisberger [EMAIL PROTECTED] PGP Key ID 0x8DE543ED with fingerprint 6C10 83D7 2BB8 D908 10AE 7FA3 0779 0355 8DE5

new RFCs

2002-05-13 Thread P.J. Ponder
as noticed on RFC distribution list: RFC 3278 on Use of ECC Algorithms in CMS RFC 3279 on Algorithms and Identifiers RFC 3280 on Internet X.509 Public Key Infrastructure RFC 3281 on An Internet Attribute Certificate replace N's below with RFC number to fetch:

Re: Quantum crypto broken?

2002-05-13 Thread Greg Troxel
Quantum Key Distribution involves a step called Privacy Amplification, which is essentially hashing down the bits that were received to a smaller number to account for the possibility that an eavesdropper knows some of them. The essential point is that the two parties must estimate the amount of

Re: objectivity and factoring analysis

2002-05-13 Thread bear
On Fri, 26 Apr 2002, Anonymous wrote: These estimates are very helpful. Thanks for providing them. It seems that, based on the factor base size derived from Bernstein's asymptotic estimates, the machine is not feasible and would take thousands of years to solve a matrix. If the 50 times

RE: Quantum crypto broken?

2002-05-13 Thread John Lowry
(Greg and I work on the same project ...) The Oxford announcement doesn't present quite the risk implied. Cloning in their case results in an energy loss of 1/2 which is easily detected through various means including error rate. You have to conserve of energy ... For a quick discussion on the

Re: Lucky's 1024-bit post

2002-05-13 Thread Anonymous
On Tue, 30 Apr 2002 at 17:36:29 -0700, Wei Dai wrote: On Wed, May 01, 2002 at 01:37:09AM +0200, Anonymous wrote: For about $200 you can buy a 1000 MIPS CPU, and the memory needed for sieving is probably another couple of hundred dollars. So call it $500 to get a computer that can sieve

[ANNOUNCE] OpenSSL 0.9.6d beta 1 released

2002-05-13 Thread Richard Levitte - VMS Whacker
OpenSSL version 0.9.6d released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 0.9.6d of our open source toolkit for SSL/TLS. This new OpenSSL version is

Re: objectivity and factoring analysis

2002-05-13 Thread Eugen Leitl
On Mon, 13 May 2002, bear wrote: One thousand years = 10 iterations of Moore's law plus one year. Call it 15-16 years? Or maybe 20-21 since Moore's seems to have gotten slower lately? Moore's law is about integration density. That has zero to do with problem-specific system performance.

Re: Quantum crypto broken?

2002-05-13 Thread Hannes R. Boehm
On Fri, Apr 26, 2002 at 09:36:22AM -0500, [EMAIL PROTECTED] wrote: Would anybody with more knowledge care to comment on this? This article leads one to believe that one can eavesdrop without being detected and with nearly 5/6ths confidence of the data on a quantum crypto communication. This

Re: Pact Reached to Stop Pirating Of Digital TV Over the Internet

2002-05-13 Thread Seth David Schoen
bear writes: But you know, I really don't give much of a crap about commercial content anymore. Will this system get in my way if I try to make and distribute (and play and copy on standard hardware) a nice digital-video, digital-audio recording of a family wedding, or an original

Re: objectivity and factoring analysis

2002-05-13 Thread R. A. Hettinga
At 9:45 AM -0700 on 5/13/02, bear wrote: One thousand years = 10 iterations of Moore's law plus one year. Call it 15-16 years? Or maybe 20-21 since Moore's seems to have gotten slower lately? Moore himself said in an article in Forbes a few years ago that the cost of fabs themselves would

Re: Disk encryption standards (was: RE: Two ideas for random number g eneration]

2002-05-13 Thread Paul Crowley
Trei, Peter [EMAIL PROTECTED] writes: Bill: you might want to look at: www.siswg.org, which is looking at just this problem. Here's the meat of a couple messages I received about it: The IEEE Technical Committee on Information Assurance has started a standards project on storage

2nd Announcement for ECC 2002

2002-05-13 Thread R. A. Hettinga
--- begin forwarded text Status: U Date: Mon, 13 May 2002 11:40:56 -0400 To: ECC Invitees General List [EMAIL PROTECTED] From: Frances Hannigan [EMAIL PROTECTED] Subject: 2nd Announcement for ECC 2002 x-flowedTHE 6TH WORKSHOP ON ELLIPTIC CURVE CRYPTOGRAPHY (ECC 2002) University of Essen,