Long distance for only $9.95

2002-08-12 Thread save
Title: New Page 1 LOW COST =LONG DISTANCE = Six Plans To Choose From Including: $9.95 Plan * Unlimited Plan * Travel Plan Canadian Plans * International * Intra/Inter State

Life Insurance Price Wars 840

2002-08-12 Thread Dawnetta Aceuedo
this is unbelievable TOP Life Companies Continue to Slash Rates Save up to 70% on your LIFE INSURANCE today! Term Insurance Comparisons Permanent (Whole/Universal) Life Burial/Final Expense Get a Quote Here! Choose the coverage that Bests suits YOUR needs. Quotes from over 300 top rated

Online photo album with your own audio narration..

2002-08-12 Thread Kye Aliff
Email your photos in a slideshow format, complete with your own personalized audio narration, with your very own Email Memory Book! Share all the special times in your life with those you love both near and far. Unique idea for thank you's, invitations and announcements. A

What your Life Insurance CO does NOT WANT you to know.. F

2002-08-12 Thread Term Life Insurance Companies of America.
Since 1996, term life insurance rates have been reduced by as much as 70% !40 year old male - $250,000 - 10 year level term As low as $10.45 per month !At TermQuotes Life Insurance Companies of America, we will survey the top life insurance companies for you and provide you with the best

Fw: Keep it under wraps, but this one works a treat! QMCRMX

2002-08-12 Thread FLORETTA RODRIGUES

[±¤°í]±¹ºñÁö¿ø IT ±³À°»ý ¸ðÁý..

2002-08-12 Thread Áß¾ÓÀü»êÀü¹®Çб³
O º» ¸ÞÀÏÀº Á¤º¸Åë½Å¸Á ÀÌ¿ëÃËÁø ¹× Á¤º¸º¸È£ µî¿¡ °üÇÑ ¹ý·ü Á¦50Á¶¿¡ ÀÇ°ÅÇÑ[±¤°í]¸ÞÀÏÀÔ´Ï´Ù. O ¸ÞÀÏÁÖ¼Ò´Â ÀÎÅͳݻ󿡼­ ÃëµæÇÏ¿´À¸¸ç, ÁÖ¼Ò¿Ü ¾î¶°ÇÑ °³ÀÎ Á¤º¸µµ °¡Áö°í ÀÖÁö ¾Ê½À´Ï´Ù. ¢Æ¼ö¿ø±³À°Àå ±³À°°úÁ¤ ±³À°ºñ (°³Àκδã±Ý) ±³À°³»¿ë ±³À°ÀÏÁ¤ ±³À°½Ã°£ (¿ÀÀü 9:00 ~ ¿ÀÈÄ 6:00) ±³À°´ë»ó

The Register - Acatel owns US employee's thoughts

2002-08-12 Thread Jim Choate
http://www.theregister.co.uk/content/7/26627.html -- -- Conform and be dull..J. Frank Dobie [EMAIL PROTECTED] www.ssz.com [EMAIL PROTECTED]

The Register - SSL defeated in IE and Konqueror, no security, get over it...

2002-08-12 Thread Jim Choate
http://www.theregister.co.uk/content/4/26620.html -- -- Conform and be dull..J. Frank Dobie [EMAIL PROTECTED] www.ssz.com [EMAIL PROTECTED]

Slashdot | Outside the Cable Box - The move to create universal set top boxes - Fed mandated...

2002-08-12 Thread Jim Choate
http://slashdot.org/articles/02/08/12/0110221.shtml?tid=129 -- -- Conform and be dull..J. Frank Dobie [EMAIL PROTECTED] www.ssz.com [EMAIL

Re: Palladium: technical limits and implications

2002-08-12 Thread Ben Laurie
AARG!Anonymous wrote: Adam Back writes: I have one gap in the picture: In a previous message in this Peter Biddle said: In Palladium, SW can actually know that it is running on a given platform and not being lied to by software. [...] (Pd can always be lied to by HW - we move the problem

Insight on the News Email Edition

2002-08-12 Thread Insight on the News
INSIGHT NEWS ALERT! A new issue of Insight on the News is now online. http://insightmag.com ... Folks, we’ve managed to get a reporter on the scene in the search for bin-Laden. You won’t want to miss Martin Arostegui’s inside report

Make you look and feel 20 YEARS YOUNGER!19056

2002-08-12 Thread andreacarpenterhuaa
As seen on N.B.C., C.B.S., C.N.N., and even OpRah!! The health discovery that actuallyreverses aging while burning fat, without dieting or exercise! This provendiscovery has even been reported on by the New England Journal of Medicine.Forget aging and dieting forever! And it's Guaranteed!

Washington DC evacuation plan... for federal employees

2002-08-12 Thread Declan McCullagh
1. Government creates new Washington evacuation plan By Jason Peckenpaugh The federal government has created a new procedure for evacuating federal employees in Washington in the case of possible terrorist attacks on the nation's capital. The protocol, which took effect in May, tells who can

Re: On the outright laughability of internet democracy

2002-08-12 Thread Nomen Nescio
On Sun, 11 Aug 2002 22:07:11 -0400, R. A. Hettinga [EMAIL PROTECTED] wrote: 160 lines, 1,150 words, 6,393 characters, all insisting on describing his being guthooked, sinker eating, line chewing and flopping up into the greasy bilge, furiously spewing offense and defense, in serious,

Brian Regan,a scalp for the NSA?

2002-08-12 Thread Matthew X
Several countries abandoned Crypto AG but failed to ensure secrecy. The Libyans switched to Gretag units after the NSA cited secret communications to allege Libyan involvement in the 1986 La Belle disco bombing in West Berlin. One senior US official said the fact that the Libyans were making

Straight out of CATO.

2002-08-12 Thread Matthew X
I'm surprised the article didn't complain about John Young's efforts: I'm surprised Mr McCatohead is surprised because he should know by now that cryptome is widely mirrored.If he didn't know that he would be an incompetent imbecile. If he did know then he is only surprised about the articles

URGENT ATTENTION PLEASE.

2002-08-12 Thread Joshua Isong
PERSONAL AND STRICTLY CONFIDENTIAL DEAR SIR: I am Mrs NSAKKA ISONG Serraleonian widow with an only son JOSUA ISONG. My husband was the chief security officer to the ousted President JOHNIE JOHNSON ofserraleon. During the over throw of 24th December 1999, my husband was among the people that were

Re: Palladium: technical limits and implications

2002-08-12 Thread Adam Back
On Mon, Aug 12, 2002 at 01:52:39PM +0100, Ben Laurie wrote: AARG!Anonymous wrote: [...] What Palladium can do, though, is arrange that the app can't get at previously sealed data if the OS has meddled with it. The sealing is done by hardware based on the app's hash. So if the OS has

Re: On the outright laughability of internet democracy

2002-08-12 Thread R. A. Hettinga
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 At 4:20 PM +0200 on 8/12/02, Nomen Nescio wrote, in excruciating, hilarious and even elegant detail: ...all about how I was trolled. :-). Good fish. Thank you for playing. LOL... You're welcome. Guilty as charged. I admit to being absolutely

Govt.claims ownership of all encrypted files seized.

2002-08-12 Thread Matthew X
http://cryptome.org/Free Speech Contents of RaiseTheFist.com http://www.melbourne.indymedia.org/front.php3?article_id=31475group=webcast ...An interesting feature of the seizure procedure described in the search warrant, pointed out by John Young at Cryptome, is this wording: iii. Any data that

BIND-PE

2002-08-12 Thread Steve Schear
BIND-PE is a personal use automatically installed DNS (Domain Name System) caching only name server. Similar to (but more efficient) than using your default ISP DNS servers. BIND-PE is a complete DNS Server based on the ISC BIND 9.2.1 engine. BIND-PE once installed will act as a fully

Re: Saving money - this is the plan for you RHUHLOFQ

2002-08-12 Thread Diana Burnell
Dear HOMEOWNER,Shop hundreds of lenders at the click of a mouse!Interest rates are at their lowest point in 40 years! We help you find the best rate for your situation by matching your needs with hundreds of lenders! Home Improvement, Refinance, Second Mortgage, Home Equity Loans, and More!

FOX Encryption 24-7.

2002-08-12 Thread Matthew X
24-3am to 4am. Research files.Encryption.http://www.fox.com/24/research.html Encryption is a means by which a digital message can be coded so that only the recipient with the proper'key'can decode and understand the message. Encryption technology has ,in fact,gotten so good that its raised

Do you like jammin'?

2002-08-12 Thread Matthew X
Employ a GPS jammer. Most U.S. jets, bombs and ships use the satellites for navigation and timing. The squadron built one jammer small enough to fit in a cigarette pack. It had a weak signal and would have to be close to the antennae to work. Another jammer, about 15 feet tall, could interrupt

Re: dangers of TCPA/palladium

2002-08-12 Thread Ben Laurie
David Wagner wrote: Ben Laurie wrote: Mike Rosing wrote: The purpose of TCPA as spec'ed is to remove my control and make the platform trusted to one entity. That entity has the master key to the TPM. Now, if the spec says I can install my own key into the TPM, then yes, it is a very useful

Re: Palladium: technical limits and implications

2002-08-12 Thread AARG! Anonymous
Adam Back writes: +---++ | trusted-agent | user mode | |space | app space | |(code ++ | compartment) | supervisor | | | mode / OS | +---++ | ring -1 / TOR |

Re: responding to claims about TCPA

2002-08-12 Thread AARG! Anonymous
David Wagner wrote: To respond to your remark about bias: No, bringing up Document Revocation Lists has nothing to do with bias. It is only right to seek to understand the risks in advance. I don't understand why you seem to insinuate that bringing up the topic of Document Revocation Lists

Re: dangers of TCPA/palladium

2002-08-12 Thread AARG! Anonymous
Mike Rosing wrote: The difference is fundamental: I can change every bit of flash in my BIOS. I can not change *anything* in the TPM. *I* control my BIOS. IF, and only IF, I can control the TPM will I trust it to extend my trust to others. The purpose of TCPA as spec'ed is to remove my

Re: Challenge to David Wagner on TCPA

2002-08-12 Thread Brian A. LaMacchia
I just want to point out that, as far as Palladium is concerned, we really don't care how the keys got onto the machine. Certain *applications* written on top of Palladium will probably care, but all the hardware the security kernel really care about is making sure that secrets are only divulged

Re: Thanks, Lucky, for helping to kill gnutella

2002-08-12 Thread Sunder
Ok Mr. Smarty Pants Aarg! Anonymous remailer user, you come up with such a method. Cypherpunsk write code, yes? So write some code. Meanwhile, this is why it can't be done: If you have a client that sends a signature of it's binary back to it's mommy, you can also have a rogue client that

Re: Palladium: technical limits and implications

2002-08-12 Thread Adam Back
Peter Biddle, Brian LaMacchia or other Microsoft employees could short-cut this guessing game at any point by coughing up some details. Feel free guys... enciphering minds want to know how it works. (Tim Dierks: read the earlier posts about ring -1 to find the answer to your question about

The friends of declan mccullagh.

2002-08-12 Thread Matthew X
http://www.moldea.com/rightwing.html Right-Wing Interactive: Investigating America's Right-Wing ... ... Association of Literary Scholars and Critics. Bradley Foundation. Cato ... National Right to Work. * National Taxpayers Union. NewsMax.Com. Pacific Research Institute. ...

Rum plan for global death squads.

2002-08-12 Thread Matthew X
http://smh.com.au/articles/2002/08/12/1029113895506.html ...United States special forces may be sent to operate under cover throughout the world, under proposals being discussed by the Defence Secretary, Donald Rumsfeld, and senior military officers. Mr Rumsfeld is anxious to expand the role of

How to torture a child.

2002-08-12 Thread Matthew X
http://smh.com.au/articles/2002/08/12/1029113895915.html ...Israeli Attorney-General, Elyakim Rubinstein, was revealed to have been close at hand when soldiers beat a Palestinian child and two Palestinian men at the main Israeli checkpoint outside Ramallah last week. Entire Island

Re: dangers of TCPA/palladium

2002-08-12 Thread Mike Rosing
On Mon, 12 Aug 2002, AARG! Anonymous wrote: I don't believe that is an accurate paraphrase of what Mike Rosing said. He said the purpose (not effect) was to remove (not reduce) his control, and make the platform trusted to one entity (not for the benefit of others). Unless you want to

trade-offs of secure programming with Palladium (Re: Palladium: technical limits and implications)

2002-08-12 Thread Adam Back
I think you are making incorrect presumptions about how you would use Palladium hardware to implement a secure DRM system. If used as you suggest it would indeed suffer the vulnerabilities you describe. The difference between an insecure DRM application such as you describe and a secure DRM

Delay Tolerant? Semantic? We can dream that for you wholesale!

2002-08-12 Thread Matthew X
Right here at Cpunks-the data protection professionals. http://www.wired.com/news/business/0,1367,54416,00.html ...Part of what Tim is trying to do is open the Internet up to different forms of human communication that are much less constrained, ... Substitute 'J' for 'T'. Jim for instance, is

Get yer grid on.

2002-08-12 Thread Matthew X
http://www.zdnet.com.au/newstech/enterprise/story/0,225001,20267287,00.htm Cluster computing is about resources aggregation in a single administrative domain, he (Rajkumar Buyya) explains. Grid computing in about resource sharing and aggregation across multiple domains. I have no idea what

Imagine theres a girlfriend,imagine theres a job.

2002-08-12 Thread Matthew X
Good times?,good god. A - I N F O S N E W S S E R V I C E http://www.ainfos.ca/ 'Aspects of Anarchism', a new collection of articles by the Anarchist Federation is now online at: http://flag.blackened.net/af/ace/aspects.html Aspects vary from

Re: CDR: Re: Seth on TCPA at Defcon/Usenix

2002-08-12 Thread Jamie Lawrence
On Mon, 12 Aug 2002, AARG! Anonymous wrote: His analysis actually applies to a wide range of security features, such as the examples given earlier: secure games, improved P2P, distributed computing as Adam Back suggested, DRM of course, etc.. TCPA is a potentially very powerful security

You rotten scum.

2002-08-12 Thread Matthew X
http://www.infoshop.org/inews/stories.php?story=02/08/07/8267185 How dare you? ...and don't get me started on guns. The International Longshore and Warehouse Union (ILWU), long a defender of human rights, is in an historic battle with the Pacific Maritime Association (PMA). The PMA bosses are

**Pornstars Giving Private Shows..Special Inside** - No CC Needed! - pfnll

2002-08-12 Thread P-o-r-n King
Want to Watch Some Sexy Ladies Stripping? We have the best looking models Stripping all day and night long. What more could you ask for than a beautiful lady Stripping just for you? Click here now and I promise you won't be dissapointed! Or click here to watch live sex shows! This email was

Cough up SUCKA!

2002-08-12 Thread Matthew X
http://dc.indymedia.org/front.php3?article_id=26862group=webcast “They Owe Us”: Slavery Reparations Sought by Indypendent Staff 11:51pm Mon Aug 5 '02 (Modified on 11:41am Tue Aug 6 '02) From the August Issue of the Indypendent If a capitol is meant to reflect the rest of the nation, Washington

Bushitlers east coast.State of siege.

2002-08-12 Thread Matthew X
Bork Still In Hospital by Vickie 10:47pm Sun Aug 11 '02 (Modified on 3:01pm Mon Aug 12 '02) http://dc.indymedia.org/ MAYDAY DC Activist still in hospital Bork suffered an asthma attack yesterday while in custody of US Marshals. She was arrested Friday morning during the MAYDAY DC action at

Make Up To $10,000 per Month Working from Home

2002-08-12 Thread workfromhome
Title: STRESSED?

RE: Lead Generation

2002-08-12 Thread Lead Generation
Professional Appointment Setting Commercial Residential Leads Immediately catapults your sales • Burglar Alarms • Home Improvement Software Mortgage • Insurance • Many More!!! Dedicated sales professionals with proven resultsHigher Quality Leads + Higher Quantity Leads =

benlist-all-04:17-08/12-P12JH

2002-08-12 Thread 212nisan80
Title: E-Mail ¡@ ¤l¼u«¬Åç¶r¥´¤õ¾÷·s¤W¥«§K¶O¯Á¨ú¸Õ¥Î ¬¡°Ê»¡©ú¡G

Hiding in the noise and chaos (New optical commo) (fwd)

2002-08-12 Thread Jim Choate
http://www.eurekalert.org/pub_releases/2002-08/oonr-hit081202.php -- Conform and be dull..J. Frank Dobie [EMAIL PROTECTED] www.ssz.com [EMAIL

Yahoo - Encryption Flaw May Decode E-Mail (PGP) (fwd)

2002-08-12 Thread Jim Choate
http://biz.yahoo.com/ap/020812/encryption_flaw_1.html -- Conform and be dull..J. Frank Dobie [EMAIL PROTECTED] www.ssz.com [EMAIL PROTECTED]

BEAT THE RECESSION

2002-08-12 Thread Greatdeals23d3d
THIS IS A ONE TIME MESSAGE, NO NEED TO UNSUBSCRIBE I'll make you a promise. READ THIS E-MAIL TO THE END! - Follow what it says to the letter - and you will not worry whether a RECESSION is coming or not, who is President, or whether you keep your current job or not. Yes, I know

3pc Dragon Samurai Sword Set

2002-08-12 Thread Dragon
Title: 3pc Dragon Samurai Sword Set with wooden furniture grade rack 3pc Dragon Samurai Sword Set with wooden furniture grade rack. Each handle has a beautifully hand carved likeness of a dragon head. Sword lengths are 21 inches, 30 inches and 44-1/2 inches. Sharp surgical

We Found Your Money, Oprah Winfrey Show

2002-08-12 Thread Special Deals
$7,000,000,000 waiting to be claimed, Click Here! Entitledto claim any of the $7,000,000.00 Read below to find out! DearSir or Madam

Re: Seth on TCPA at Defcon/Usenix

2002-08-12 Thread Mike Rosing
On Mon, 12 Aug 2002, AARG! Anonymous wrote: It is clear that software hacking is far from almost trivial and you can't assume that every software-security feature can and will be broken. Anyone doing security had better assume software can and will be broken. That's where you *start*.

EXPAND YOUR MARKET WITH DIRECT MAIL.

2002-08-12 Thread Diane
Dear cynyr , COST EFFECTIVE Direct Email Advertising Promote Your Business For As Low As $50 Per 1 Million Email Addresses MAXIMIZE YOUR MARKETING DOLLARS! Complete and fax this information form to 309-407-7378. A Consultant will contact you to discuss your marketing needs.

hantuweb

2002-08-12 Thread
Title: ººÍ¼¹ã¸æ--¡°ÔÞÃÀÎÒÃǵÄÎÄ»¯¡±

HIGH $$ PAID NE

2002-08-12 Thread Jessica
HIGH $$ PAID!!  14-Year-Old Hi-tech industry leader in an emerging 90 billion dollar environmental marketplace seeks U.S. and Canadian entrepreneurs for market expansion. We have an immediate need and are willing to train and develop aggressive individuals in local markets. Candidates must be

Is TCPA broken?

2002-08-12 Thread Joseph Ashwood
- Original Message - From: Mike Rosing [EMAIL PROTECTED] Are you now admitting TCPA is broken? I freely admit that I haven't made it completely through the TCPA specification. However it seems to be, at least in effect although not exactly, a motherboard bound smartcard. Because it is

Conference Calls Save Time and Money

2002-08-12 Thread Telcom center
Title: Lowest Rate Services Conferencing Made Easy Only 18 Cents Per Minute! (Including Long Distance!) No setup fees No contracts or monthly fees Call anytime, from anywhere, to anywhere Connects up to 100 Participants Simplicity in set up

Re: Is TCPA broken?

2002-08-12 Thread Joseph Ashwood
I need to correct myself. - Original Message - From: Joseph Ashwood [EMAIL PROTECTED] Suspiciously absent though is the requirement for symmetric encryption (page 4 is easiest to see this). This presents a potential security issue, and certainly a barrier to its use for

Re: Palladium: technical limits and implications

2002-08-12 Thread Ben Laurie
AARG!Anonymous wrote: Adam Back writes: I have one gap in the picture: In a previous message in this Peter Biddle said: In Palladium, SW can actually know that it is running on a given platform and not being lied to by software. [...] (Pd can always be lied to by HW - we move the problem

Washington DC evacuation plan... for federal employees

2002-08-12 Thread Declan McCullagh
1. Government creates new Washington evacuation plan By Jason Peckenpaugh The federal government has created a new procedure for evacuating federal employees in Washington in the case of possible terrorist attacks on the nation's capital. The protocol, which took effect in May, tells who can

Re: On the outright laughability of internet democracy

2002-08-12 Thread R. A. Hettinga
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 At 4:20 PM +0200 on 8/12/02, Nomen Nescio wrote, in excruciating, hilarious and even elegant detail: ...all about how I was trolled. :-). Good fish. Thank you for playing. LOL... You're welcome. Guilty as charged. I admit to being absolutely

Re: dangers of TCPA/palladium

2002-08-12 Thread Ben Laurie
David Wagner wrote: Ben Laurie wrote: Mike Rosing wrote: The purpose of TCPA as spec'ed is to remove my control and make the platform trusted to one entity. That entity has the master key to the TPM. Now, if the spec says I can install my own key into the TPM, then yes, it is a very useful

Re: Challenge to David Wagner on TCPA

2002-08-12 Thread Brian A. LaMacchia
I just want to point out that, as far as Palladium is concerned, we really don't care how the keys got onto the machine. Certain *applications* written on top of Palladium will probably care, but all the hardware the security kernel really care about is making sure that secrets are only divulged

Re: Palladium: technical limits and implications

2002-08-12 Thread Adam Back
On Mon, Aug 12, 2002 at 01:52:39PM +0100, Ben Laurie wrote: AARG!Anonymous wrote: [...] What Palladium can do, though, is arrange that the app can't get at previously sealed data if the OS has meddled with it. The sealing is done by hardware based on the app's hash. So if the OS has

Re: responding to claims about TCPA

2002-08-12 Thread AARG! Anonymous
David Wagner wrote: To respond to your remark about bias: No, bringing up Document Revocation Lists has nothing to do with bias. It is only right to seek to understand the risks in advance. I don't understand why you seem to insinuate that bringing up the topic of Document Revocation Lists

Re: Palladium: technical limits and implications

2002-08-12 Thread AARG! Anonymous
Adam Back writes: +---++ | trusted-agent | user mode | |space | app space | |(code ++ | compartment) | supervisor | | | mode / OS | +---++ | ring -1 / TOR |

Re: Palladium: technical limits and implications

2002-08-12 Thread Adam Back
Peter Biddle, Brian LaMacchia or other Microsoft employees could short-cut this guessing game at any point by coughing up some details. Feel free guys... enciphering minds want to know how it works. (Tim Dierks: read the earlier posts about ring -1 to find the answer to your question about

Re: Thanks, Lucky, for helping to kill gnutella

2002-08-12 Thread Sunder
Ok Mr. Smarty Pants Aarg! Anonymous remailer user, you come up with such a method. Cypherpunsk write code, yes? So write some code. Meanwhile, this is why it can't be done: If you have a client that sends a signature of it's binary back to it's mommy, you can also have a rogue client that

Re: dangers of TCPA/palladium

2002-08-12 Thread AARG! Anonymous
Mike Rosing wrote: The difference is fundamental: I can change every bit of flash in my BIOS. I can not change *anything* in the TPM. *I* control my BIOS. IF, and only IF, I can control the TPM will I trust it to extend my trust to others. The purpose of TCPA as spec'ed is to remove my

trade-offs of secure programming with Palladium (Re: Palladium: technical limits and implications)

2002-08-12 Thread Adam Back
I think you are making incorrect presumptions about how you would use Palladium hardware to implement a secure DRM system. If used as you suggest it would indeed suffer the vulnerabilities you describe. The difference between an insecure DRM application such as you describe and a secure DRM

Re: trade-offs of secure programming with Palladium (Re: Palladium: technical limits and implications)

2002-08-12 Thread Adam Back
At this point we largely agree, security is improved, but the limit remains assuring security of over-complex software. To sum up: The limit of what is securely buildable now becomes what is securely auditable. Before, without the Palladium the limit was the security of the OS, so this makes a

Re: Seth on TCPA at Defcon/Usenix

2002-08-12 Thread Mike Rosing
On Mon, 12 Aug 2002, AARG! Anonymous wrote: It is clear that software hacking is far from almost trivial and you can't assume that every software-security feature can and will be broken. Anyone doing security had better assume software can and will be broken. That's where you *start*.

Re: CDR: Re: Seth on TCPA at Defcon/Usenix

2002-08-12 Thread Jamie Lawrence
On Mon, 12 Aug 2002, AARG! Anonymous wrote: His analysis actually applies to a wide range of security features, such as the examples given earlier: secure games, improved P2P, distributed computing as Adam Back suggested, DRM of course, etc.. TCPA is a potentially very powerful security