Re: Logging of Web Usage

2003-04-05 Thread Bill Stewart
At 11:32 AM 04/03/2003 -0800, Bill Frantz wrote: Ah yes, I haven't updated my timings for the new machines that are faster than my 550Mhz. :-) The only other item is importance is that the exhaustive search time isn't the time to reverse one IP, but the time to reverse all the IPs that have been

Re: Run a remailer, go to jail?

2003-03-31 Thread Bill Stewart
At 06:06 PM 03/28/2003 -0500, Steven M. Bellovin wrote: What's unclear to me is who is behind this. Felten thinks it's content providers trying for state-level DMCA; I think it's broadband ISPs who are afraid of 802.11 hotspots. It looked to me like it was the cable TV industry trying to ban

Re: Who's afraid of Mallory Wolf?

2003-03-25 Thread Bill Stewart
At 11:10 PM 03/23/2003 -0500, Ian Grigg wrote: Consider this simple fact: There has been no MITM attack, in the lifetime of the Internet, that has recorded or documented the acquisition and fraudulent use of a credit card (CC). (Over any Internet medium.) One of the major reasons for this, of

Re: Who's afraid of Mallory Wolf?

2003-03-25 Thread Bill Stewart
I get the impression that we're talking at cross-purposes here, with at least two different discussions. Let's look at several cases: 1 - Sites that have SSL and Expensive Certs that need them and need MITM protection 1a - These sites, but with other security holes making it easy to break in.

Re: Face-Recognition Technology Improves

2003-03-24 Thread Bill Stewart
At 12:39 PM 03/16/2003 +0100, Eugen Leitl wrote: On Sat, 15 Mar 2003, Bill Stewart wrote: They're probably not independent, but they'll be influenced by lighting, precise viewing angles, etc., so they're probably nowhere near 100% correlated either. I notice the systems mentioned in the study

Re: Brumley Boneh timing attack on OpenSSL (fwd)

2003-03-24 Thread Bill Stewart
At 09:51 AM 03/22/2003 +0100, Eugen Leitl wrote: Some clarification by Peter Gutmann [EMAIL PROTECTED] on why cryptlib doesn't do timing attack resistance default: Peter Gutmann [EMAIL PROTECTED]: cryptlib was never intended to be a high-performance SSL server (the docs are fairly clear on this),

Re: Face-Recognition Technology Improves

2003-03-16 Thread Bill Stewart
At 09:01 AM 03/15/2003 -0500, Derek Atkins wrote: Sidney Markowitz [EMAIL PROTECTED] writes: In addition, only one subject in 100 is falsely linked to an image in the data base in the top systems. Wow, 99% accuracy for false positives! That means only a little more than 75 people a

Re: Microsoft: Palladium will not limit what you can run

2003-03-16 Thread Bill Stewart
Anish asked for references to Palladium. Using a search engine to find things with palladium cryptography wasabisystems or palladium cypherpunks will find a bunch of pointers to articles, some of them organized usefully. On Thursday, Mar 13, 2003, at 21:45 US/Eastern, Jay Sulzberger wrote: The

Re: Diffie-Hellman 128 bit

2003-03-14 Thread Bill Stewart
At 01:48 PM 03/13/2003 -0800, NOP wrote: I am looking at attacks on Diffie-Hellman. The protocol implementation I'm looking at designed their diffie-hellman using 128 bit primes (generated each time, yet P-1/2 will be a prime, so no go on pohlig-hellman attack), so what attacks are there that I

Brumley Boneh timing attack on OpenSSL

2003-03-14 Thread Bill Stewart
From Slashdot: http://slashdot.org/article.pl?sid=03/03/14/0012214mode=threadtid=172 David Brumley and Dan Boneh write: Timing attacks are usually used to attack weak computing devices such as smartcards. We show that timing attacks apply to general software systems. Specifically, we devise a

Re: Active Countermeasures Against Tempest Attacks

2003-03-11 Thread Bill Stewart
At 09:14 AM 03/10/2003 -0500, Arnold G. Reinhold wrote: On the other hand, remember that the earliest Tempest systems were built using vacuum tubes. An attacker today can carry vast amounts of signal processing power in a briefcase. And while some of the signal processing jobs need to scale with

Re: Scientists question electronic voting

2003-03-08 Thread Bill Stewart
At 01:33 PM 03/07/2003 -0800, Ed Gerck wrote: David Howe wrote: This may be the case in france - but in england, every vote slip has a unique number which is recorded against the voter id number on the original voter card. any given vote *can* be traced back to the voter that used it. This is

Re: Scientists question electronic voting

2003-03-08 Thread Bill Stewart
layout on a computer interface can let me know At 12:39 PM 03/08/2003 -0800, Ed Gerck wrote: Bill Stewart wrote: No, legal authorization is only required to do so _legally_. We're talking about different threat models here, since we're talking about stuffing ballot-boxes and bribing people

RE: Columbia crypto box

2003-02-15 Thread Bill Stewart
At 11:08 AM 02/13/2003 -0500, Trei, Peter wrote: Pete Chown[SMTP:[EMAIL PROTECTED]] As a footnote to those times, 2 ** 40 is 1,099,511,627,776. My PC can do 3,400,000 DES encryptions per second (according to openssl). I believe DES key setup is around the same cost as one encryption, so we

Re: Columbia crypto box

2003-02-08 Thread Bill Stewart
On Sat, Feb 08, 2003 at 01:36:46PM -0500, Adam Fields wrote: On Sat, Feb 08, 2003 at 01:24:14PM -0500, Tim Dierks wrote: There may be more valid reasons for treating the device as secret; some categories that come to mind include protecting non-cryptographic information, such as the

Re: [IP] Master Key Copying Revealed (Matt Blaze of ATT Labs)

2003-01-28 Thread Bill Stewart
At 09:12 PM 01/26/2003 -0500, Donald Eastlake 3rd wrote: It's just silly to spend, say, $50 more, on a more secure lock unless you are really willing, in the forseeable future, to spend hundreds or thousands of dollars or even more on other weaknesses to make most of them approximately as strong.

Re: JILT: New Rules for Anonymous Electronic Transactions? An Exploration of the Private Law Implications of Digital Anonymity

2003-01-27 Thread Bill Stewart
At 07:56 AM 01/24/2003 -0500, Bob Hettinga wrote: http://elj.warwick.ac.uk/jilt/01-2/grijpink.html There's some interesting discussion about the ability of the Dutch legal culture to provide useful tools for regulating transactions in anonymous or semi-anonymous environments - if you can't find

Re: DeCSS, crypto, law, and economics

2003-01-10 Thread Bill Stewart
At 08:45 AM 01/08/2003 -0800, Eric Rescorla wrote: Maybe. Not necessarily if that meant that no new movies ever got made. Now, the UK isn't a big enough market for this, but consider what would happen if the US said listen, free drugs would be great for consumers so let's get rid of all drug

Re: DBCs now issued by DMT

2002-12-09 Thread Bill Stewart
At 02:17 AM 12/05/2002 +, Peter Fairbrother wrote: OK, suppose we've got a bank that issues bearer money. Who owns the bank? It should be owned by bearer shares, of course. Why? Or the propounders wanting to: make a profit/control the bank? There are two main reasons honest people start

Re: Public Key Addressing?

2002-11-19 Thread Bill Stewart
Abstract: Maybe he's saying that phone calls could be implemented like remailers or onion routers, or at least like ipsec tunnels, where the contents of the call are kept separate from the signalling information, so the ISPs only see what they need to. At 01:05 PM 11/13/2002 +0100, Hadmut Danisch

Re: What email encryption is actually in use?

2002-10-02 Thread Bill Stewart
At 09:05 AM 10/01/2002 -0700, Major Variola (ret) wrote: So yes Alice at ABC.COM sends mail to Bob at XYZ.COM and the SMTP link is encrypted, so the bored upstream-ISP netops can't learn anything besides traffic analysis. But once inside XYZ.COM, many unauthorized folks could intercept Bob's

Re: Real-world steganography

2002-10-01 Thread Bill Stewart
At 09:38 PM 09/30/2002 -0700, Bram Cohen wrote: Peter Gutmann wrote: I recently came across a real-world use of steganography which hides extra data in the LSB of CD audio tracks to allow (according to the vendor) the equivalent of 20-bit samples instead of 16-bit and assorted other features.

Re: Microsoft's Palladium transforms Internet from Wild West to suburban neighborhood

2002-06-30 Thread Bill Stewart
At 03:35 PM 06/28/2002 -0400, R. A. Hettinga wrote: http://worldtechtribune.com/worldtechtribune/asparticles/buzz/bz06282002.asp WorldTechTribune/Buzz___ Microsoft's Palladium transforms Internet from Wild West to suburban neighborhood Stepford CT? Special to

Re: DOJ proposes US data-rentention law.

2002-06-29 Thread Bill Stewart
At 06:38 PM 06/22/2002 -0400, Steve Fulton wrote: At 17:37 22/06/2002 -0400, [EMAIL PROTECTED] wrote: Not arguing, but the hardware cost curve for storage has a shorter halving time than the cost curve for CPU (Moore's Law) and the corresponding halving time for bandwidth is shorter still.

Re: Lucky's 1024-bit post [was: RE: objectivity and factoring analysis]

2002-05-12 Thread Bill Stewart
At 08:52 AM 04/24/2002 +0800, Enzo Michelangeli wrote: In particular, none of the naysayers explained me clearly why it should be reasonable to use 256-bit ciphers like AES with 1024-bit PK keypairs. Even before Bernstein's papers it was widely accepted that bruteforcing a 256-bit cipher requires

Re: 40 teraflops (fwd)

2002-03-28 Thread Bill Stewart
Unfortunately, the article that Bob Hettinga excerpted from the South China Morning Post is a pay-only article. http://www.es.jamstec.go.jp/ - Japanese government site. http://www.es.jamstec.go.jp/esc/eng/ - Good page http://www.es.jamstec.go.jp/esrdc/eng/menu.html - The ES center

Re: 1024-bit RSA keys in danger of compromise

2002-03-28 Thread Bill Stewart
At 05:38 PM 03/23/2002 -0800, Lucky Green wrote: While the latter doesn't warrant comment, one question to ask spokespersons pitching the former is what key size is the majority of your customers using with your security product? Having worked in this industry for over a decade, I can state

Announce: San Francisco Cypherpunks, Sat 2/16/02, 6pm - 225 11th, SF

2002-02-13 Thread Bill Stewart
This announcement will be at http://cryptorights.org/cypherpunks/meetingpunks.html and is being sent to several cypherpunks-related mailing lists. === The San Francisco Bay Area Cypherpunks Meeting will be Saturday, February 16, 2002, at Don Ramon's

Re: Welome to the Internet, here's your private key

2002-02-09 Thread Bill Stewart
At 05:12 PM 02/08/2002 +0100, Jaap-Henk Hoepman wrote: I think there _are_ good business reasons for them not wanting the users to generate the keys all by themselves. Weak keys, and subsequent compromises, may give the CA really bad press and resulting loss of reputation (and this business is

Attacks using Pure Text (Was: Re: Results, not Resolutions)

2002-01-28 Thread Bill Stewart
At 10:17 PM 01/26/2002 -0800, Bill Frantz wrote: At 7:42 PM -0800 1/25/02, R. A. Hettinga quoted Schneier and Shostack: Here's one example: Originally, e-mail was text only, and e-mail viruses were impossible. ... Well, the line between code and data is fuzzier than that. That 7 bit ASCII

RSA Attacks - Talk at Stanford - 1/28/2002 4PM (fwd)

2002-01-25 Thread Bill Stewart
Looks like an interesting talk! -- Forwarded message -- Date: Thu, 24 Jan 2002 16:52:35 -0800 (PST) From: Glenn Durfee [EMAIL PROTECTED] Subject: Ph.D. Oral Exam: Monday, January 28, 4PM Algebraic Cryptanalysis Glenn Durfee

Re: CFP: PKI research workshop

2001-12-28 Thread Bill Stewart
SST is the SuperSonic Transport; I think the term was specific to US attempts to build something like the Concorde, but it may have been more generic. Among other problems (making it work, sonic booms, economics in general), use of fast airplanes in non-military airspace was limited by the

RE: Stegdetect 0.4 released and results from USENET search available

2001-12-28 Thread Bill Stewart
At 01:59 PM 12/28/2001 -0800, David Honig wrote: A.A.M + PGP = covert radio transmitter which sends coded messages. Obviously interesting, so you direction-find to defeat the anonymity. And Perry replied: [Moderator's note: And how would you possibly do that? --Perry] Back in the old days, it

Speaker Wanted - This Wednesday, Pulver Conference - Presence Instant Messaging

2001-10-29 Thread Bill Stewart
(Forwarded for [EMAIL PROTECTED] ) = This is Brad Templeton from the EFF. This Wednesday I'm moderating a panel at Jeff Pulver's semi-annual conference on Presence and Instant Messaging. It's a smallish (couple of hundred) conference where you'll see most of the commercial players in

Dilbert Random Number Generator

2001-10-25 Thread Bill Stewart
Dilbert's been visiting the Trolls In Accounting, who have been spitting all over his data. Now he's on a tour, and the troll is showing him their random number generator. http://www.dilbert.com/comics/dilbert/archive/images/dilbert2001182781025.gif

Re: Field slide attacks and how to avoid them.

2001-09-19 Thread Bill Stewart
But XDR is so BORING compared to a REAL standard like ASN.1! It doesn't have infinite possibilies for object definitions requiring help from standards committees, multiple incompatible data representations with different kinds of ambiguity, or ugly API packages that are too large to believe that

Re: NYC events and cell phones

2001-09-15 Thread Bill Stewart
At 07:59 AM 09/13/2001 -0400, Angelos D. Keromytis wrote: An interesting bit of information: on Tuesday afternoon, to the extend that cellphones operated, GSM encryption was turned off throughout Manhattan. My GSM phone would repeatedly warn me of this on every call I made (or tried to make). As

Stealth Computing Abuses TCP Checksums

2001-08-30 Thread Bill Stewart
http://fyi.cnn.com/2001/TECH/internet/08/29/stealth.computing/index.html http://slashdot.org/article.pl?sid=01/08/29/199205mode=thread A group of researchers at Notre Dame figured out how to use the TCP Checksum calculations to get other computers to do number-crunching for them.

ANNOUNCE CYPHERPUNKS Saturday, Aug 11, 1-5pm, Stanford

2001-08-09 Thread Bill Stewart
If you get lost on the way, you can try calling: +1.415.307.7119 (Bill) If you have questions, comments or last-minute agenda requests, please contact the meeting organizers: BR Bill Stewart [EMAIL PROTECTED] BR Dave Del Torto [EMAIL PROTECTED

Re: tapping undersea fibers?

2001-06-13 Thread Bill Stewart
At 12:55 PM 06/04/2001 -0400, Lenny Foner wrote: So we now have at least two people who've confirmed my expectation, namely that one can feasibly encrypt the entire cable. (After all, I know what's involved in making fast, special-purpose chips to do varous sorts of digital operations, and this