Re: non-repudiation, was Re: crypto flaw in secure mail standards

2001-07-07 Thread Eric Rescorla
? In at least one mode, SET denied the merchant the PAN. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com/ - The Cryptography Mailing List Unsubscribe by sending unsubscribe

Re: Criminal conduct and cryptography. (Adobe vs. Sklyarov)

2001-07-18 Thread Eric Rescorla
Jay D. Dyson [EMAIL PROTECTED] writes: As Weld Pond of @stake (formerly the l0pht) has noted, the dire predictions made on the quality of digital content protection in the age of DMCA have come to fruition. Where there could have been honest and accurate peer review, we now have little

ANNOUNCE: Introduction to SSL Programming 20011005

2001-10-07 Thread Eric Rescorla
http://www.rtfm.com/openssl-examples OpenSSL Example Programs 20011005 by Eric Rescorla October 5, 2001 Edition INTRODUCTION This package consists of a set of documented sample programs showing how to perform basic programming tasks with OpenSSL. wclient -- a simple web client emulator

ANNOUNCE: Introduction to OpenSSL Programming 20020110

2002-01-13 Thread Eric Rescorla
example code. The code is made available under a BSD-style license and so can be copied and pasted into your programs as necessary. More information below. --- An Introduction to OpenSSL Programming 20020110 by Eric

Re: CFP: PKI research workshop

2002-01-13 Thread Eric Rescorla
goes to people who have been authorized to use the domain name store.palm.com. The certificate reflects that. This appears to be a case of outsourcing. Check the certificate. Is your claim that Modus Media is NOT authorized to operate store.palm.com? -Ekr -- [Eric Rescorla

Re: CFP: PKI research workshop

2002-01-14 Thread Eric Rescorla
this is true, I'd point out that all the security software you're using disclaims any responsibility for not having gaping security holes. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com

Re: CFP: PKI research workshop

2002-01-14 Thread Eric Rescorla
[EMAIL PROTECTED] writes: Eric Rescorla writes: Ben Laurie [EMAIL PROTECTED] writes: And most (all?) commercial CAs then disclaim any responsibility for having actually checked that right correctly... While this is true, I'd point out that all the security software you're using

Re: CFP: PKI research workshop

2002-01-14 Thread Eric Rescorla
[EMAIL PROTECTED] writes: Eric Rescorla writes: [EMAIL PROTECTED] writes: If an automaker disclaimed liability for a vehicle, and a negligent design or manufacture resulted in injury or loss, it is my understanding that the liability disclaimer notwithstanding, the automaker

Re: CFP: PKI research workshop

2002-01-14 Thread Eric Rescorla
seems reasonable and no more disclaimable than CA evasiveness. Both DNS and whois can be spoofed by an active attacker. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com

Re: CFP: PKI research workshop

2002-01-14 Thread Eric Rescorla
Carl Ellison [EMAIL PROTECTED] writes: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 At 09:44 AM 1/14/2002 -0800, Eric Rescorla wrote: Stef Caunter [EMAIL PROTECTED] writes: Does a user of ssl services care to know absolutely that they are communicating verifiably with whom

Re: CFP: PKI research workshop

2002-01-14 Thread Eric Rescorla
Carl Ellison [EMAIL PROTECTED] writes: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 At 02:47 PM 1/14/2002 -0800, Eric Rescorla wrote: Meanwhile, the information that the user really looks at to make a security decision (the Palm logo and the little padlock) aren't related at all

Re: Cringely Gives KnowNow Some Unbelievable Free Press... (fwd)

2002-01-28 Thread Eric Rescorla
Eugene Leitl [EMAIL PROTECTED] writes: -- Forwarded message -- Date: Sun, 27 Jan 2002 21:10:09 +0100 (CET) From: Robert Harley [EMAIL PROTECTED] To: [EMAIL PROTECTED] Subject: Re: Cringely Gives KnowNow Some Unbelievable Free Press... Adam Beberg wrote: I'm preaty sure

Re: Cringely Gives KnowNow Some Unbelievable Free Press... (fwd)

2002-01-28 Thread Eric Rescorla
Enzo Michelangeli [EMAIL PROTECTED] writes: - Original Message - From: Eric Rescorla [EMAIL PROTECTED] To: Eugene Leitl [EMAIL PROTECTED] Sent: Monday, 28 January, 2002 6:33 AM [...] If you want to see EC used you need to describe a specific algorithm which has the following

Re: Cringely Gives KnowNow Some Unbelievable Free Press... (fwd)

2002-01-29 Thread Eric Rescorla
Ben Laurie [EMAIL PROTECTED] writes: Eric Rescorla wrote: I don't know exactly what Pegwit does, but most of these schemes are still vulnerable to dictionary attacks by trying arbitrary passphrases and seeing if they generate the correct public key. It's of course slower since the test

Re: Cringely Gives KnowNow Some Unbelievable Free Press... (fwd)

2002-02-05 Thread Eric Rescorla
, securtiy estimates, etc. That's what's needed before the COMSEC people will feel comfortable adding ECC to their systems. Until someone's willing to step up to the plate on that, we're not going to see ECC deployment in standard protocols. -Ekr -- [Eric Rescorla

ANNOUNCE: PureTLS 0.9b2

2002-03-01 Thread Eric Rescorla
ANNOUNCE: PureTLS version 0.9b2 Copyright (C) 1999-2002 Claymore Systems, Inc. http://www.rtfm.com/puretls DESCRIPTION PureTLS is a free Java-only implementation of the SSLv3 and TLSv1 (RFC2246) protocols. PureTLS was developed by Eric Rescorla for Claymore Systems, Inc, but is being

Security holes... Who cares?

2002-11-19 Thread Eric Rescorla
I thought this paper might be of interest to the cryptography folks. Security holes... Who cares? Eric Rescorla RTFM, Inc. http://www.rtfm.com/ We report on an observational study of user response following the OpenSSL

Re: DeCSS, crypto, law, and economics

2003-01-07 Thread Eric Rescorla
in all such cases. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com/ - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL

Re: DeCSS, crypto, law, and economics

2003-01-08 Thread Eric Rescorla
, since there are quite a few people who would buy drugs if they were cheaper. (It's of course not Pareto dominant). However, it seems likely that this would have such a negative effect on future production that it would lower social welfare in the future. -Ekr -- [Eric Rescorla

Re: DeCSS, crypto, law, and economics

2003-01-08 Thread Eric Rescorla
Karsten M. Self [EMAIL PROTECTED] writes: on Tue, Jan 07, 2003 at 04:10:27PM -0800, Eric Rescorla ([EMAIL PROTECTED]) wrote: However, if he can price discriminate, he can sell two copies, one at 3 and one at 6. This makes it profitable for him to produce the book

Re: DeCSS, crypto, law, and economics

2003-01-10 Thread Eric Rescorla
make the economics much different. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com/ - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography

Re: DeCSS, crypto, law, and economics

2003-01-10 Thread Eric Rescorla
William Allen Simpson [EMAIL PROTECTED] writes: Eric Rescorla wrote: William Allen Simpson [EMAIL PROTECTED] writes: Therefore, your graphs say to me: market segmentation is indicative of Of course. But the point that you seem to be missing is that there are situations where

Re: DeCSS, crypto, law, and economics

2003-01-10 Thread Eric Rescorla
John S. Denker [EMAIL PROTECTED] writes: Eric Rescorla wrote: When there is a conflict between liberty and Pareto dominance, economists get a headache. Really? Maybe some of them do, but I suspect most of them wouldn't formulate it as a conflict at all; they would just ask how

Re: DeCSS, crypto, law, and economics

2003-01-10 Thread Eric Rescorla
William Allen Simpson [EMAIL PROTECTED] writes: I thought I made a fairly clear and cogent original synopsis, Clear, cogent, and wrong. Eric Rescorla wrote: So, in the matter of DVDs, we all agree that the product _has_ been produced. There are only artificial barriers in the market

Re: DeCSS, crypto, law, and economics

2003-01-10 Thread Eric Rescorla
William Allen Simpson [EMAIL PROTECTED] writes: [..] Therefore, your graphs say to me: market segmentation is indicative of Of course. But the point that you seem to be missing is that there are situations where a monopoly can Pareto-dominate non-monopoly situations. Eric Rescorla wrote

Re: question about rsa encryption

2003-02-04 Thread Eric Rescorla
sentence was: You should consider padding every block encrypted with RSA with randomized salt, if you can; 100 bits or more will make any of these attacks fail completely. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http

Re: Columbia crypto box

2003-02-10 Thread Eric Rescorla
even before the RC4 weak key work. WEP was a bad design through and through. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com/ - The Cryptography Mailing List

Re: [Bodo Moeller bodo@openssl.org] OpenSSL Security Advisory: Timing-based attacks on SSL/TLS with CBC encryption

2003-02-20 Thread Eric Rescorla
with the value, so the above block would be XX XX XX XX XX 02 02 02. But the principle is the same. -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com/ - The Cryptography Mailing List

Re: Swiss Researchers Find A Hole In SSL

2003-02-23 Thread Eric Rescorla
Vin McLellan [EMAIL PROTECTED] writes: 4. Is this an issue for the client or the server? Normally, this would only be an issue for the server (i.e., the party that receives the connection request), since normal SSL clients don't automatically large numbers of connections. It's worth noting

Re: [Bodo Moeller bodo@openssl.org] OpenSSL Security Advisory: Timing-based attacks on SSL/TLS with CBC encryption

2003-02-23 Thread Eric Rescorla
for the password to cross a page boundary to increase the time discrimination). -Ekr -- [Eric Rescorla [EMAIL PROTECTED] http://www.rtfm.com/ - The Cryptography Mailing List

Re: How effective is open source crypto?

2003-03-24 Thread Eric Rescorla
constrained links. -Ekr [0] With the exception of the ephemeral modes, but they're simply impossible in the scheme you describe. -- [Eric Rescorla [EMAIL PROTECTED] http://www.rtfm.com

Re: How effective is open source crypto?

2003-03-24 Thread Eric Rescorla
Anne Lynn Wheeler [EMAIL PROTECTED] writes: At 08:40 AM 3/16/2003 -0800, Eric Rescorla wrote: Sorry, there were two pieces being discussed. The part about SSL being a burden/load on servers and the shorten SSL description taken from another discussion. This wasn't clear from your

Re: How effective is open source crypto? (bad form)

2003-03-24 Thread Eric Rescorla
, as I noted, the performance improvement achieved by not doing so is minimal, it's better to just have replay protection here. -Ekr -- [Eric Rescorla [EMAIL PROTECTED] http://www.rtfm.com

Re: Russia Intercepts US Military Communications?

2003-03-31 Thread Eric Rescorla
John Gilmore [EMAIL PROTECTED] writes: Remember, the cypherpunks ... secured any Web traffic Credit where it's due. Netscape was responsible for this. -Ekr -- [Eric Rescorla [EMAIL PROTECTED] http://www.rtfm.com