DOJ quietly drafts USA Patriot II w/crypto-in-a-crime penalty

2003-02-08 Thread Declan McCullagh
Here's the old SAFE Act: http://thomas.loc.gov/cgi-bin/bdquery/z?d105:h.r.00695: From: Declan McCullagh [EMAIL PROTECTED] To: [EMAIL PROTECTED] Date: Fri, 07 Feb 2003 21:53:58 -0500 Thanks to Joe for being the first one to submit this... Here's a duplicate URL if the original is too slow:

Columbia crypto box

2003-02-08 Thread John S. Denker
As reported by AP: | Among the most important [debris] they were seeking was | a device that allows for the encryption of communication | between the shuttle and NASA controllers. A NASA spokesman | in Houston, John Ira Petty, said Friday that NASA feared | the technology could be used to send

Re: Columbia crypto box

2003-02-08 Thread Matt Blaze
John, Your snipe at NASA is probably uncalled for. A sentence fragment quoted from a spokesperson at press conference almost certainly does not reflect the professional judgment of the people who designed the system. As someone who is occasionally quoted (and just as often misquoted) in the

Re: Columbia crypto box

2003-02-08 Thread Tim Dierks
At 12:41 AM 2/8/2003 -0500, John S. Denker wrote: As reported by AP: | Among the most important [debris] they were seeking was | a device that allows for the encryption of communication | between the shuttle and NASA controllers. A NASA spokesman | in Houston, John Ira Petty, said Friday that

Re: Columbia crypto box

2003-02-08 Thread Adam Fields
On Sat, Feb 08, 2003 at 01:24:14PM -0500, Tim Dierks wrote: There may be more valid reasons for treating the device as secret; some categories that come to mind include protecting non-cryptographic information, such as the capabilities of the communication channel. Also, many systems on the

Re: Columbia crypto box

2003-02-08 Thread Richard Guy Briggs
On Sat, Feb 08, 2003 at 01:36:46PM -0500, Adam Fields wrote: On Sat, Feb 08, 2003 at 01:24:14PM -0500, Tim Dierks wrote: There may be more valid reasons for treating the device as secret; some categories that come to mind include protecting non-cryptographic information, such as the

Zimmermann creates a non-free command-line OpenPGP product

2003-02-08 Thread R. A. Hettinga
--- begin forwarded text From: pplf [EMAIL PROTECTED] User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.2.1) Gecko/20021130) To: [EMAIL PROTECTED] Subject: Zimmermann creates a non-free command-line OpenPGP product Sender: [EMAIL PROTECTED] Date: Sat, 08 Feb 2003 09:44:09 +0100 Status:

Re: Columbia crypto box

2003-02-08 Thread Faust
Apparently some folks skipped class the day Kerchhoffs' Principle was covered. While this is obvious to the oldtimers, I had to look Kerkhoffs principle ( and found that it is the old injunction against security by obscurity ). So for the benefit of those who are as clueless as me:

The Handbook of Applied Cryptography online

2003-02-08 Thread Faust
The Handbook of Applied Cryptography ( menezes et al ) is available online at http://www.cacr.math.uwaterloo.ca/hac/ My apologies if the other list members were aware of this. There is also an interesting Lecture Notes on Cryptography by Goldwasser and M. Bellare at :

Re: Columbia crypto box

2003-02-08 Thread Bill Stewart
On Sat, Feb 08, 2003 at 01:36:46PM -0500, Adam Fields wrote: On Sat, Feb 08, 2003 at 01:24:14PM -0500, Tim Dierks wrote: There may be more valid reasons for treating the device as secret; some categories that come to mind include protecting non-cryptographic information, such as the

Re: Columbia crypto box

2003-02-08 Thread Daniel Carosone
On Sat, Feb 08, 2003 at 03:26:53PM -0800, Bill Stewart wrote: It'd be lame, but it's possible. It's probably just every-day insitutionalised paranoia. It doesn't matter why they care, the sticker on the outside says they have to. -- Dan.

NASA/NSA searching for Shuttle encryption system

2003-02-08 Thread John Gilmore
AP reported on Feb 7 that NASA is looking for a secret device that encrypts communication between the shuttle and ground controllers. If someone else finds it they could study the technology, says the AP. Sounds like fun for cypherpunks. Anybody seen it on eBay? :-) Alternatively, c'punks

Re: Columbia crypto box

2003-02-08 Thread Steven M. Bellovin
In message [EMAIL PROTECTED], Faust writes: Apparently some folks skipped class the day Kerchhoffs' Principle was covered. While this is obvious to the oldtimers, I had to look Kerkhoffs principle ( and found that it is the old injunction against security by obscurity ). You can find

RE: Columbia crypto box

2003-02-08 Thread Lucky Green
Matt wrote quoting John: Do you really, honestly believe that none of the people designing a secure communication system for the shuttle were even remotely acquainted with the basic principles of the subject? [...] Apparently some folks skipped class the day Kerchhoffs' Principle was

Implementation of Chosen-Ciphertext Attacks against PGP and GnuPG

2003-02-08 Thread Steve Schear
[Apologies if this item was passed through the list. It was news to me.] Implementation of Chosen-Ciphertext Attacks against PGP and GnuPG K. Jallad, J. Katz, and B. Schneier Information Security Conference 2002 Proceedings, Springer-Verlag, 2002, to appear. ABSTRACT: We recently noted that