p2p DoS resistance and network stability (Re: Thanks, Lucky, for helping to kill gnutella)

2002-08-10 Thread Adam Back
On Fri, Aug 09, 2002 at 08:25:40PM -0700, AARG!Anonymous wrote: Several people have objected to my point about the anti-TCPA efforts of Lucky and others causing harm to P2P applications like Gnutella. The point that a number of people made is that what is said in the article is not workable:

Re: Thanks, Lucky, for helping to kill gnutella

2002-08-10 Thread Seth Johnson
TCPA and Palladium are content control for the masses. They are an attempt to encourage the public to confuse the public interest issues of content control with the private interest issues of privacy and security. Seth Johnson -- [CC] Counter-copyright:

It won't happen here (was Re: TCPA/Palladium -- likely future implications)

2002-08-10 Thread Marcel Popescu
From: AARG! Anonymous [EMAIL PROTECTED] Think about it: this one innocuous little box holding the TPME key could ultimately be the root of trust for the entire world. IMO we should spare no expense in guarding it and making sure it is used properly. With enough different interest groups

adding noise blob to data before signing

2002-08-10 Thread Eugen Leitl
1) What's the name of the technique of salting/padding an small integer I'm signing with random data? 2) If I'm signing above short (~1 kBit) sequences, can I sign them directly, or am I supposed to hash them first? (i.e. does a presence of an essentially fixed field weaken the

Re: Utilizing Palladium against software piracy

2002-08-10 Thread Udhay Shankar N
At 03:20 PM 8/8/02 -0700, Lucky Green wrote: I, on the other hand, am able to think of several methods in which Palladium or operating systems built on top of TCPA can be used to assist in the enforcement of software licenses and the fight against software piracy. I therefore, over the

Re: responding to claims about TCPA

2002-08-10 Thread John Gilmore
I asked Eric Murray, who knows something about TCPA, what he thought of some of the more ridiculous claims in Ross Anderson's FAQ (like the SNRL), and he didn't respond. I believe it is because he is unwilling to publicly take a position in opposition to such a famous and respected figure.

Re: Thanks, Lucky, for helping to kill gnutella

2002-08-10 Thread R. Hirschfeld
Date: Fri, 9 Aug 2002 20:25:40 -0700 From: AARG!Anonymous [EMAIL PROTECTED] Right, as if my normal style has been so effective. Not one person has given me the least support in my efforts to explain the truth about TCPA and Palladium. Hal, I think you were right on when you wrote: But

Re: Challenge to TCPA/Palladium detractors

2002-08-10 Thread R. Hirschfeld
Date: Fri, 9 Aug 2002 19:30:09 -0700 From: AARG!Anonymous [EMAIL PROTECTED] Re the debate over whether compilers reliably produce identical object (executable) files: The measurement and hashing in TCPA/Palladium will probably not be done on the file itself, but on the executable content

Re: Challenge to David Wagner on TCPA

2002-08-10 Thread Ben Laurie
Lucky Green wrote: Ray wrote: From: James A. Donald [EMAIL PROTECTED] Date: Tue, 30 Jul 2002 20:51:24 -0700 On 29 Jul 2002 at 15:35, AARG! Anonymous wrote: both Palladium and TCPA deny that they are designed to restrict what applications you run. The TPM FAQ at

Re: Thanks, Lucky, for helping to kill gnutella

2002-08-10 Thread Nelson Minar
Wow, this conversation has been fun. Thanks, Anonymous Aarg, for taking up the unpopular side of the debate. I'll spare any question about motives. I think most of us would agree that having a trusted computing environment makes some interesting things possible. Smartcards, afterall, are more or

Re: adding noise blob to data before signing

2002-08-10 Thread Derek Atkins
Eugen Leitl [EMAIL PROTECTED] writes: 1) What's the name of the technique of salting/padding an small integer I'm signing with random data? Blinding? Padding? It depends on what you are trying to accomplish. 2) If I'm signing above short (~1 kBit) sequences, can I sign them

Re: Thanks, Lucky, for helping to kill gnutella

2002-08-10 Thread Pete Chown
Anonymous wrote: As far as Freenet and MojoNation, we all know that the latter shut down, probably in part because the attempted traffic-control mechanisms made the whole network so unwieldy that it never worked. Right, so let's solve this problem. Palladium/TCPA solves the problem in one

Re: adding noise blob to data before signing

2002-08-10 Thread Nomen Nescio
Eugen Leitl asked: 1) What's the name of the technique of salting/padding an small integer I'm signing with random data? You shouldn't need to salt/pad with random data, fixed data should be OK. 2) If I'm signing above short (~1 kBit) sequences, can I sign them directly, or am I

Re: responding to claims about TCPA

2002-08-10 Thread AARG!Anonymous
AARG! wrote: I asked Eric Murray, who knows something about TCPA, what he thought of some of the more ridiculous claims in Ross Anderson's FAQ (like the SNRL), and he didn't respond. I believe it is because he is unwilling to publicly take a position in opposition to such a famous and

RE: Challenge to David Wagner on TCPA

2002-08-10 Thread Russell Nelson
Jim Choate writes: On Mon, 5 Aug 2002, Russell Nelson wrote: AARG!Anonymous writes: So don't read too much into the fact that a bunch of anonymous postings have suddenly started appearing from one particular remailer. For your information, I have sent over 400 anonymous

Re: adding noise blob to data before signing

2002-08-10 Thread Derek Atkins
Nomen Nescio [EMAIL PROTECTED] writes: Derek Atkins replied: It depends on the signature algorithm. With RSA you can sign any message directly if said message is smaller than the public key size (N). DSA, however, requires the use of a hash. Actually, depending on the data being

Re: responding to claims about TCPA

2002-08-10 Thread Derek Atkins
AARG!Anonymous [EMAIL PROTECTED] writes: I don't agree with this distinction. If I use a smart card chip that has a private key on it that won't come off, is that protecting me from third parties, or vice versa? If I run a TCPA-enhanced Gnutella that Who owns the key? If you bought the

Re: Thanks, Lucky, for helping to kill gnutella

2002-08-10 Thread Jeroen C . van Gelderen
On Friday, Aug 9, 2002, at 13:05 US/Eastern, AARG!Anonymous wrote: If only... Luckily the cypherpunks are doing all they can to make sure that no such technology ever exists. They will protect us from being able to extend trust across the network. They will make sure that any open

Seth on TCPA at Defcon/Usenix

2002-08-10 Thread AARG!Anonymous
Seth Schoen of the EFF has a good blog entry about Palladium and TCPA at http://vitanuova.loyalty.org/2002-08-09.html. He attended Lucky's presentation at DEF CON and also sat on the TCPA/Palladium panel at the USENIX Security Symposium. Seth has a very balanced perspective on these issues

Re: Seth on TCPA at Defcon/Usenix

2002-08-10 Thread Joseph Ashwood
- Original Message - From: AARG! Anonymous [EMAIL PROTECTED] [brief description of Document Revocation List] Seth's scheme doesn't rely on TCPA/Palladium. Actually it does, in order to make it valuable. Without a hardware assist, the attack works like this: Hack your software (which is

Re: Challenge to TCPA/Palladium detractors

2002-08-10 Thread Russell Nelson
AARG!Anonymous writes: I'd like the Palladium/TCPA critics to offer an alternative proposal for achieving the following technical goal: Allow computers separated on the internet to cooperate and share data and computations such that no one can get access to the data outside the