RE: mil disinfo on cryptome

2002-04-07 Thread Eugen Leitl
On Sat, 6 Apr 2002, Faustine wrote: I'm not an expert on this, Then why aren't you following your own advice? By being not an expert on this I mean I haven't worked excessively with HCN (I tried smelling it once), nor administered LD50 tests personally. If anyone is interested in

Re: brilliancy

2002-04-09 Thread Eugen Leitl
On Mon, 8 Apr 2002, Bill Stewart wrote: Do you mean How hard would it be to crack into Brilliant Digital's servers before some other SKR1P7 K1DD13Z take it over? Or do you mean Is that easier than cracking into Microsoft or Adobe or M0Zilla or some other quasi-reputable company's

RE: Detectable cash notes a fantasy

2002-04-10 Thread Eugen Leitl
On Wed, 10 Apr 2002, Trei, Peter wrote: So, yes, at the moment they can't scan your wallet very easily. But this technology is developing as all others are. I don't know about dealing with many similar tags more or less simultaneously, but some of the discussed apps for stock tracking

Re: overcoming ecash deployment problems (Re: all about transferable off-line ecash)

2002-04-13 Thread Eugen Leitl
On Fri, 12 Apr 2002, Bill Stewart wrote: Most of the telco business runs on 48V DC, and much of the off-the-grid solar energy electric applications run fine on 12V DC. Problem with high current and low voltage is that ohmic losses are unacceptably high if you want to transport it more than a

Re: Two ideas for random number generation

2002-04-22 Thread Eugen Leitl
On Mon, 22 Apr 2002, Tim May wrote: What real-life examples can you name where Gbit rates of random digits are actually needed? Multimedia streams, routers. If I want to secure a near-future 10 GBit Ethernet stream with a symmetric cypher for the duration of a few years (periodic rekeying

Re: Two ideas for random number generation

2002-04-22 Thread Eugen Leitl
On Sun, 21 Apr 2002 [EMAIL PROTECTED] wrote: Why would one want to implement a PRNG in silicon, when one can easily implement a real RNG in silicon? Both applications are orthogonal. PRNG != entropy. And if one is implementing a PRNG in software, it is trivial to have lots of internal

Re: Odp: Cypherpunks Europe

2002-04-29 Thread Eugen Leitl
On Mon, 29 Apr 2002, Steve Furlong wrote: Blow me. Troll, and ye shalt be heard. Seriously, while the relationship between furriners and merkins has been notoriously strained, might there not be need for a cpunx-europe@? For regional announcements, and such. English to be preferrable mode

RE: PGP and Speak Freely (fwd)

2002-06-08 Thread Eugen Leitl
-- -- Eugen* Leitl a href=http://leitl.org;leitl/a __ ICBMTO: N48 04'14.8'' E11 36'41.2'' http://www.leitl.org 57F9CFD3: ED90 0433 EB74 E4A9 537F CFF5 86E7 629B 57F9 CFD3 -- Forwarded message -- Date: Sat, 08 Jun 2002

Re: Silver lining of the spam virus epidemic... (fwd)

2002-06-18 Thread Eugen Leitl
Anybody feels like dampening the enthusiasm a bit? -- Forwarded message -- Date: Tue, 18 Jun 2002 10:48:46 -0400 From: Bill Kearney [EMAIL PROTECTED] Cc: [EMAIL PROTECTED] Subject: Re: Silver lining of the spam virus epidemic... well tom your full of shit again because

IP: Warchalking: Marking the physical world for free wireless (fwd)

2002-06-25 Thread Eugen Leitl
-- -- Eugen* Leitl a href=http://leitl.org;leitl/a __ ICBMTO: N48 04'14.8'' E11 36'41.2'' http://www.leitl.org 57F9CFD3: ED90 0433 EB74 E4A9 537F CFF5 86E7 629B 57F9 CFD3 -- Forwarded message -- Date: Tue, 25 Jun 2002

Re: Hollywood Hackers

2002-07-31 Thread Eugen Leitl
On Tue, 30 Jul 2002, James A. Donald wrote: The plan, already implemented, is to flood file sharing systems with bogus files or broken files. The solution, not yet implemented, is to attach digital signatures to files, and have the file sharing software recognize certain signatures as good

Re: Hollywood Hackers

2002-07-31 Thread Eugen Leitl
On Wed, 31 Jul 2002, Anonymous wrote: Such an approach suffers from the bad guy occasionally signing a good file, thus placing himself on the trusted signer list. This assumes a boolean trust metric. What you need is a trust scalar, and a mechanism to prevent Malory poisoning it. It should

Re: Other uses of TCPA

2002-08-04 Thread Eugen Leitl
On Sat, 3 Aug 2002, AARG! Anonymous wrote: But you won't now say that TCPA is OK, will you? You just learned some information which objectively should make you feel less bad about it, and yet you either don't feel that way, or you won't admit it. I am coming to doubt that people's feelings

RE: Challenge to David Wagner on TCPA

2002-08-04 Thread Eugen Leitl
On Sat, 3 Aug 2002, Morlock Elloi wrote: Ah, the computers. Well, those that want computers will have them. They may not be as cheap as today and there will not be as many of them, but I think that all people *I* deal with will have them, so I don't really care. Sure, people will have

Re: Other uses of TCPA

2002-08-04 Thread Eugen Leitl
On Sat, 3 Aug 2002, James A. Donald wrote: The TPM has its own secret key, it makes the corresponding public key widely available to everyone, and its own internal good known time. So when your customer's payment goes through, you then Trusted time is a useful concept. I presume the time

Re: Challenge to TCPA/Palladium detractors

2002-08-09 Thread Eugen Leitl
On Wed, 7 Aug 2002, Matt Crawford wrote: Unless the application author can predict the exact output of the compilers, he can't issue a signature on the object code. The Same version of compiler on same source using same build produces identical binaries. compilers then have to be inside

Re: Challenge to TCPA/Palladium detractors

2002-08-09 Thread Eugen Leitl
On Fri, 9 Aug 2002, David Howe wrote: It doesn't though - that is the point. I am not sure if it is simply that there are timestamps in the final executable, but Visual C (to give a common example, as that is what the windows PGP builds compile with) will not give an identical binary, even

Re: AARG and eugene are net.loons-why signatures of binaries always change.

2002-08-09 Thread Eugen Leitl
You're being quite creative with alternative spelling and punctuation. However, if you think that provides sustainable stealth cover against a competent attacker (TLA agencies must by now be really good with linguistic forensics) you're fooling yourself. For executable binary verification it is

Re: Thanks, Lucky, for helping to kill gnutella (fwd)

2002-08-10 Thread Eugen Leitl
I don't try to filter, but to join several sources. Anonymous is an idiot, but at least an intelligent one. I can't leave him out without creating a skewed picture of what is going on. On Fri, 9 Aug 2002, R. A. Hettinga wrote: At 1:03 AM +0200 on 8/10/02, Some anonymous, and now apparently

Re: Challenge to TCPA/Palladium detractors

2002-08-11 Thread Eugen Leitl
On Sat, 10 Aug 2002, R. Hirschfeld wrote: A trivial observation: this cannot be true across hardware platforms. Untrue, just use a VM. Open Boot Forth would do nicely. TCPA claims to be platform and OS agnostic, but Palladium does not. Have fun in that there tarpit.

right MTA for crypto support

2002-08-27 Thread Eugen Leitl
I'm getting rather pissed at diverse wiretap legislations making the global rounds (lately EU is making noises towards storing a one year deep FIFO of all email and browsing traffic for all users), and would like to run my own MTA, with MX fallback to ISPs. I would like to have secure MUA-MTA

YAPC::Europe::Munich - Last call for participation (fwd)

2002-08-31 Thread Eugen Leitl
Anyone is going? -- Forwarded message -- Date: Fri, 30 Aug 2002 21:12:57 +0200 From: [EMAIL PROTECTED] To: YAPC Orga [EMAIL PROTECTED] Cc: [EMAIL PROTECTED], [EMAIL PROTECTED] Newsgroups: de.comp.lang.perl.misc, it.comp.lang.perl, fr.comp.lang.perl Subject: YAPC::Europe::Munich

Re: WinXP SP1 out next Monday - but can you avoid it?

2002-09-03 Thread Eugen Leitl
On Mon, 2 Sep 2002, Gary Jeffers wrote: You know, sometime we are going to have to abandon MS. Who is that we? Some of us, in fact a rather large fraction, probably, has never used Redmondware. If you think the bulk of computer users in general, then you can wait until hell freezes

Bit Commitment Blues

2002-09-20 Thread Eugen Leitl
[via SomeMailingList] http://home.datawest.net/staym/commit.html Bit Commitment Blues by Mike Stay You think I got zero knowledge, But I know you done me wrong. Just commit to me baby, So's I can sing a happier song! One bit of commitment, That's all I really need, So send me your hashed

Re: Random Privacy

2002-09-21 Thread Eugen Leitl
On Sat, 21 Sep 2002, R. A. Hettinga wrote: Ontario, California? You will laugh, but some unattentive air travellers sometimes confuse these two :) Of course, California is another country. :-).

Re: JYA ping

2002-10-02 Thread Eugen Leitl
On Wed, 2 Oct 2002, Anonymous wrote: Cryptome has nor been updated since 9/23 ... any clues, anyone ? No. Anyone knows whether John Young is okay?

Re: Echelon-like resources...

2002-10-13 Thread Eugen Leitl
On Fri, 11 Oct 2002, Tyler Durden wrote: And indeed, in a world where most messages are fairly weakly encrypted, bursts of strongly-encrypted messages will stand out all the more and possibly flag the need for other methods of investigation. Doesn't figure: while it's easy to screen for

Re: was: Echelon-like resources..

2002-10-13 Thread Eugen Leitl
On Sun, 13 Oct 2002, Sunder wrote: Of course, for all you and I really know that could have been an Anthrax factory cleverly disguised as as a pharmaceuticals factory, but we can put up rethorical questions and answers such as these for the next millenia and not get anywhere either.

Re: Echelon-like resources...

2002-10-13 Thread Eugen Leitl
On Sun, 13 Oct 2002, Tyler Durden wrote: And of course you can package 'strong' encryption into a 'weak' encryption envelope, so you will only know that 'strong' encryption has been used after you've broken the 'weak' envelope. Oh yeah. Interesting. Of course, this would be done only if

Re: commericial software defined radio (to 30 Mhz, RX only)

2002-10-17 Thread Eugen Leitl
On Wed, 16 Oct 2002, Harmon Seaver wrote: Does this run on linux? http://www.gnu.org/software/gnuradio/gnuradio.html

Re: Intel Security processor + a question

2002-10-17 Thread Eugen Leitl
On Thu, 17 Oct 2002, Tyler Durden wrote: If crypto is performed by hardware, how sure can users/designers be that it is truly secure (since one can't examine the code)? Deterministic algorithms with known internal state and fed with same test vectors generate exactly the same output as their

Re: FC: Privacy villain of the week: DARPA's gait surveillance tech (fwd)

2002-10-28 Thread Eugen Leitl
On Sun, 27 Oct 2002, R. A. Hettinga wrote: Oddly enough, your behavior on the net, even the behavior of a given signature in cypherspace, is biometric, as well. If my traffic is remixed the signature is not linkable to a point of origin. The signature emitted is not rich, and can be scrambled

[silk] I Went Down to the Demonstration... (fwd)

2002-10-28 Thread Eugen Leitl
-- Forwarded message -- Date: Mon, 28 Oct 2002 08:28:12 +0530 From: Udhay Shankar N [EMAIL PROTECTED] To: [EMAIL PROTECTED] Subject: [silk] I Went Down to the Demonstration... From John Perry Barlow. Interesting. Udhay -- -- 100,

Re: Confiscation of Anti-War Video

2002-10-29 Thread Eugen Leitl
On Tue, 29 Oct 2002, Marcel Popescu wrote: 3. Put it between brackets: [http://www.fuelcelltoday.com/FuelCellToday/IndustryInformation/IndustryInfo rmationExternal/NewsDisplayArticle/0,1471,1888,00.html] Ok, I'm not very sure about the last one... but I read that it works. Angled brackets,

/. Crypto API and IPSec merged into Linux 2.5

2002-10-30 Thread Eugen Leitl
http://lwn.net/Articles/14006/ Linus has yet to post a message to linux-kernel since his return, but he continues to merge patches at a high rate. The latest code to go in includes a new, reworked API for the performance of cryptographic functions within the kernel; implementations of DES (and

Re: Katy, bar the door

2002-11-02 Thread Eugen Leitl
On Fri, 1 Nov 2002, John Kelsey wrote: Hmmm. I agree, but if the attackers chose the right time (while the plane's on autopilot) to release the gas or whatever, they might have an hour or two to get through the cockpit door, with no resistance at all from the now-dead passengers or crew.

Re: German Wiretappers Bill Victims

2002-11-06 Thread Eugen Leitl
On Tue, 5 Nov 2002, Bill Stewart wrote: http://www.theregister.co.uk/content/5/27917.html German secret service taps phones, bills buggees Tapping is made on a very wide scale here. IIRC another article mentioned 200 k phones tapped, though not gave the time period.

StartTLS for Opportunistic Email Encryption with Postfix

2002-11-20 Thread Eugen Leitl
as mentioned on the cryptography list http://www.homeport.org/~adam/starttls.html StartTLS for Opportunistic Email Encryption with Postfix Lots and lots of sites use StartTLS for encrypting local email, usually so that they can hide passwords when SMTP auth is used. But, StartTLS also gives

[IP] Pentagon transcript on TIA (fwd)

2002-11-21 Thread Eugen Leitl
Date: Thu, 21 Nov 2002 06:31:58 -0500 From: Dave Farber [EMAIL PROTECTED] To: ip [EMAIL PROTECTED] Subject: [IP] Pentagon transcript on TIA http://usinfo.state.gov/cgi-bin/washfile/display.pl?p=/products/washfile/latestf=02112003.tltt=/products/washfile/newsitem.shtml

[no subject]

2002-11-22 Thread Eugen Leitl
the technology. And an SRI spokeswoman, Alice Resnick, said yesterday, SRI informed Darpa that the costs and risks would outweigh any benefit. Dr. Stavridou did not return phone calls asking for comment. -- Eugen* Leitl a href=http://leitl.org;leitl

Re: Microsoft on Darknet

2002-11-22 Thread Eugen Leitl
On Thu, 21 Nov 2002, James A. Donald wrote: Mojo was intended to do this but it failed, I think it failed because they failed to monetize mojo before it was introduced as service management mechanism. Mojo ultimatively failed because MojoNation failed. MNet is very alive, though, and it will

Re: Microsoft on Darknet

2002-11-22 Thread Eugen Leitl
On Fri, 22 Nov 2002, Major Variola (ret) wrote: Darknet is being undermined by free riders. They attribute this to 2 things: most are on 56Kbps, and legal harassment of large sharers is possible. I attribute this to lack of agoric load levelling, and prestige accounting. Legal harassment is

Q: opportunistic email encryption

2002-11-22 Thread Eugen Leitl
Question: if you control the traffic layer you can easily disrupt opportunistic encryption (STARTTLS Co) by killing public key exchange, or even do a MITM. Is there any infrastructure in MTAs for public key caching, and admin notification if things look fishy? (Fishy: a host which used to do PKI

Re: Video Mules: (Was: Re: Psuedo-Private Key (eJazeera) )

2002-11-24 Thread Eugen Leitl
On Sun, 24 Nov 2002, Morlock Elloi wrote: Isn't all snail mail already irradiated ? Then soon. It's not, because electron accelerators are a) expensive b) tend to damage mail. Besides, the few ug or ng dry DNA in the microdot is not a living being. It can remain readable at ridiculously

Re: CNN.com - WiFi activists on free Web crusade - Nov. 29, 2002 (fwd)

2002-11-30 Thread Eugen Leitl
On Sat, 30 Nov 2002, Morlock Elloi wrote: 1. large wifi networks start to hit scaling problems - they start to need routers and name services that are relatively expensive, and ip address Geographic routing completely eliminates need for expensive routing and admin traffic. Name services?

Re: CNN.com - WiFi activists on free Web crusade - Nov. 29, 2002 (fwd)

2002-12-01 Thread Eugen Leitl
On Sat, 30 Nov 2002, Dave Howe wrote: without routing and name services, you have what amounts to a propriatory I believe I mentioned geographic routing (which is actually switching, and not routing) so your packets get delivered, as the crow flies. The question of name services. How often do

Re: CNN.com - WiFi activists on free Web crusade - Nov. 29, 2002 (fwd)

2002-12-01 Thread Eugen Leitl
On Sat, 30 Nov 2002, Morlock Elloi wrote: Self-routing mesh networks have potential to sidestep this. Transistors are small and cheap enough even today - the centralised communication infrastructure is there so that you can be charged, not because technology dictates that any more. With

Re: CNN.com - WiFi activists on free Web crusade - Nov. 29, 2002 (fwd)

2002-12-02 Thread Eugen Leitl
On Mon, 2 Dec 2002, David Howe wrote: I think what I am trying to say is - given a normal internet user using IPv4 software that wants to connect to someone in the cloud, how does he identify *to his software* the machine in the cloud if that machine is not given a unique IP address? few if

Re: CNN.com - WiFi activists on free Web crusade - Nov. 29, 2002

2002-12-02 Thread Eugen Leitl
On Mon, 2 Dec 2002, Peter Fairbrother wrote: What I don't understand is how a node knows the location of a person who moves about in the first place. The node spans a cell. Similiar to your cellular phone, you can link an ID to a cell. Within the cell you can use relativistic ping and/or

Re: If this be terrorism make the most of it!

2002-12-09 Thread Eugen Leitl
On Mon, 9 Dec 2002, Major Variola (ret) wrote: Got Reichstag? Mmh, smells like victory.

XSS flaw found at https://www.e-gold.com (fwd)

2002-12-13 Thread Eugen Leitl
-- Forwarded message -- Date: 10 Dec 2002 12:50:03 - From: Liu Die Yu [EMAIL PROTECTED] To: [EMAIL PROTECTED] Subject: XSS flaw found at https://www.e-gold.com; i know bugtraq doesn't accept vulnerability on one site, but the following info is important; please suggest a

[p2p-hackers] REMINDER: (SF Bay Area) South Bay PeerPunks meeting next Tuesday (fwd)

2002-12-13 Thread Eugen Leitl
-- Forwarded message -- Date: Fri, 13 Dec 2002 09:11:30 -0800 (PST) From: James D. Levine [EMAIL PROTECTED] To: [EMAIL PROTECTED] Subject: [p2p-hackers] REMINDER: (SF Bay Area) South Bay PeerPunks meeting next Tuesday Just a friendly reminder -- next Tuesday 7pm onward in

Re: Extradition, Snatching, and the Danger of Traveling to Other Countries

2002-12-15 Thread Eugen Leitl
On Fri, 13 Dec 2002, Anonymous wrote: Spot on. But what, if anything, do you think can be done to reverse this slide to Red White and Blue Stalinism with good PR? I trust you are not one of those who will prattle something like exercise your right to vote, or write your

Re: Constant Encrypted Stream

2002-12-21 Thread Eugen Leitl
On Thu, 19 Dec 2002 [EMAIL PROTECTED] wrote: The main problem to solve as I see it would be for legitimate recipients to be able to determine when a message is real and not trash, without letting an adversary know. Access such page via http. Sometimes it's a streamed webcam, sometimes it's

Re: Constant encrypted stream

2002-12-21 Thread Eugen Leitl
On Fri, 20 Dec 2002, Anonymous wrote: And I wonder...with international companies now cracking down on Power-Users of networks like Gnutella, one would think that building-in some crypto capabilities (say into Kazaa) could be something regular people might be willing to pay for. (Or, at the

Re: Policing Bioterror Research

2002-12-22 Thread Eugen Leitl
On Sat, 21 Dec 2002, Tim May wrote: (By the way, Eugene, I had to snip out a vast chunk of included text from you message. Please include only URLs for very long pieces. If not, I'll have to killfile you as I have done with other serial posters.) I usually do that. I made an exception in

Re: How robust is SpeakFreely?

2002-12-22 Thread Eugen Leitl
As an user of SpeakFreely (7.2 on Windows, stillcan't get my USB headset to work properly with SF 7.3 on Linux) I've got the following three items on my wish list. (Hey, I wasn't naughty this year. Honest). 1) built-in PKI support, with fallback to clear. Right now it uses some obscure PGP

Re: Make antibiotic resistant pathogens at home! (Re: Policing Bioterro Research)

2002-12-24 Thread Eugen Leitl
On Tue, 24 Dec 2002, James A. Donald wrote: On 24 Dec 2002 at 19:42, Anonymous wrote: Not all that far-fetched, really. It would be fairly simple to create a dioxin bomb by heating a 55gal drum of polychlorinated phenols (2,4D or 2,45T) or polychlorinated biphenols (PCBs from a powerline

Re: I Crypto U and your files

2002-12-27 Thread Eugen Leitl
On Thu, 26 Dec 2002, Anonymous wrote: One leverage point for possibly encouraging this to happen is in P2P, methinks. A few power-users have been prosecuted recently, so imagine a nice little crypto-tunnel (and mp3 disc-encryptor) app that could easily be injected into the Kazaa or other

Re: biological systems and cryptography

2003-01-01 Thread Eugen Leitl
On Wed, 1 Jan 2003 [EMAIL PROTECTED] wrote: What's the latest news on Adelman's cryptological soup? Once his DNA crypto was touted as a substantial breakthrough for crypto, though since overshadowed by quantum crypto smoke-blowing. DNA computes very slowly; it's bound by viscous drag and

re:constant encryped stream

2003-01-01 Thread Eugen Leitl
On Tue, 31 Dec 2002, Thomas Shaddack wrote: Is there a way to RELIABLY find the mail was opened? I have a related question. I have a little server sitting in a wall closet. Does anyone have an easy solution (preferably low tech) for figuring out that the closet door has been opened?

Re: biological systems and cryptography

2003-01-02 Thread Eugen Leitl
On Wed, 1 Jan 2003, Michael Cardenas wrote: People do break cyphers, by finding weaknesses in them. Are you saying that you think that current cyphers are unbreakable? People break cyphers by 1) cryptoanalysis (mostly brain, a bit of muscle) 2) brute force (no brain at all, pure muscle) So

Re: Dossiers and Customer Courtesy Cards

2003-01-04 Thread Eugen Leitl
On Wed, 1 Jan 2003, John Kelsey wrote: It's worth pointing out that if you can afford to do the computerized part of this search for your top 16 suspects today, you'll be able to do it for your top thousand suspects in less than ten years, just assuming processing and storage gets cheaper at

[p2p-hackers] p2p-hackers meeting, this upcoming sunday (fwd)

2003-01-07 Thread Eugen Leitl
-- Forwarded message -- Date: Mon, 6 Jan 2003 12:39:24 -0800 (PST) From: Bram Cohen [EMAIL PROTECTED] To: [EMAIL PROTECTED] Subject: [p2p-hackers] p2p-hackers meeting, this upcoming sunday usual time, usual place when: second sunday, this time it's the 12th, 3pm till whenever we

Re: Security cameras are getting smart -- and scary

2003-01-08 Thread Eugen Leitl
On Wed, 8 Jan 2003, James A. Donald wrote: In today's Vietnam women commonly dress like Ninjas, completely covering every square inch of skin. Even the eyes are covered with dark glasses. The costume however is tight, covering the face but revealing the figure. It doesn't matter what

Re: cloning as heresy (Re: Fresh Hell)

2003-01-18 Thread Eugen Leitl
On Sat, 18 Jan 2003, Major Variola (ret) wrote: He's talking about parthogenesis. There must be several passages which could be interpreted that way. God put Adam into a deep sleep, and fashoned Eve from his rib. Doable, if you knock out one Y chromosome and inject another X from another

RE: [linux-elitists] LOCAL Stanford University: face down the DMCA enforcers (fwd)

2003-01-19 Thread Eugen Leitl
Hold your fire for a moment. Could be hitting the wrong ones. -- Forwarded message -- Date: Sun, 19 Jan 2003 00:25:10 -0800 From: Larry M. Augustin [EMAIL PROTECTED] To: [EMAIL PROTECTED] Cc: 'Don Marti' [EMAIL PROTECTED], 'Karsten M. Self' [EMAIL PROTECTED] Subject: RE:

[IP] Open Source TCPA driver and white papers (fwd)

2003-01-24 Thread Eugen Leitl
-- Forwarded message -- Date: Fri, 24 Jan 2003 02:29:27 -0500 From: Dave Farber [EMAIL PROTECTED] To: ip [EMAIL PROTECTED] Subject: [IP] Open Source TCPA driver and white papers -- Forwarded Message From: David Safford [EMAIL PROTECTED] Date: Tue, 21 Jan 2003 12:05:39 -0500

Re: Deniable Thumbdrive?

2003-01-24 Thread Eugen Leitl
On Fri, 24 Jan 2003, Thomas Shaddack wrote: Use the kind of fingerprint reader that can also sense the blood flow in the finger, kinda like the heart rate sensors on some exercise machines. Dead fingers then will be of no use. Photoplethysmography and photoxytometry are easy to fake once you

ATTN: John Walker - RE: [speak-freely] Speak Freely for Windows and Speak Freely mailing lists (fwd)

2003-01-27 Thread Eugen Leitl
How would you do it? Would you lift public key exchange from OpenSSL or GPG? Or just package a snapshot of GPG with Speak Freely, and adapt the call syntax? -- Forwarded message -- Date: Mon, 27 Jan 2003 01:25:26 -0500 From: Benjamin T. Moore, Jr. [EMAIL PROTECTED] To: [EMAIL

Re: ATTN: John Walker - RE: [speak-freely] Speak Freely for Windows and Speak Freely mailing lists (fwd)

2003-01-27 Thread Eugen Leitl
Apart from bugfixes (like a tunable parameter to get rid of UDP buildup in system buffer due to sample rate skew) there has been some intersting discussion on tunnelling through NAT. I just noticed that speak-freely@ doesn't have a web archive. I'll be happy to forward relevant posts to anyone

Re: Secure voice app: FEATURE REQUEST: RECORD IPs

2003-01-27 Thread Eugen Leitl
On Mon, 27 Jan 2003, Michael Motyka wrote: If you're not using a domain name then your script could publish your IP address on your home page ( in the clear or not as you choose ). The local friendly telco monopoly (~97% of all DSL connections in Krautland) separates the PPPoE modems at least

Re: the news from bush's speech...H-power

2003-01-29 Thread Eugen Leitl
On Wed, 29 Jan 2003, Tim May wrote: Nonsense. What political science do you think was stopping Ford or Honda or Volvo or GM from introducing a hydrogen fuel cell car by 1980? What I meant is lack of lots of fat federal grants for research on fuel reformers, hydrogen separation, proton

RE: the news from bush's speech...H-power

2003-01-29 Thread Eugen Leitl
On Wed, 29 Jan 2003, Tyler Durden wrote: And don't forget his promise that we'll all be able to buy Hydrogen-powered cars by 2020 or so. Guess that's how long he thinks this war on terrorism Don't get it: onboard fuel reforming with methanol is almost done, fuel cells with polymer proton

Re: the news from bush's speech...H-power

2003-01-30 Thread Eugen Leitl
On Wed, 29 Jan 2003, Declan McCullagh wrote: On Wed, Jan 29, 2003 at 04:08:08PM -0800, Tim May wrote: Really, Eugene, you need to think deeply about this issue. Ask your lab associate, A. G., about why learning and success/failure is so important for so many industries. Read some Hayek,

Re: Passenger rail is for adventurers and bums

2003-01-31 Thread Eugen Leitl
On Fri, 31 Jan 2003, Thomas Shaddack wrote: I don't know how it works in the US, but railroads are both comfortable and pretty reliable in Europe. A bit too expensive, especially in Germany. I also like being able to work on the train -- given that here cities are only a few kilotons apart

Re: cities are only a few kilotons apart

2003-01-31 Thread Eugen Leitl
On Fri, 31 Jan 2003, Major Variola (ret) wrote: Is kilotons a typo or do Europeans enjoy a dark sense of cartography? towns and villages are only 1-2 kilotons apart is from W. Arkin, F. Von Hippel, and B. G. Levi, The Consequences of a Limited Nuclear War in East and West Germany, Ambio 11

Re: the news from bush's speech...H-power

2003-02-02 Thread Eugen Leitl
On Sat, 1 Feb 2003, Bill Stewart wrote: The big pollution issues with ethanol are in growing the corn, sugar, etc. that's used to brew the stuff, fermenting it, and distilling it. Ethanol from biomass is complete nonsense. So is biodiesel, given what fuel yield/m^2 is (can make sense for you

opportunistic encryption

2003-02-04 Thread Eugen Leitl
Are there any reasons why current systems (whether OpenSource or not) don't ship with opportunistic IPsec out of the box? FreeS/WAN is really easy to set up, and such, but why having to do BIND juggling and extra installation steps. What are the reasons, crypto restrictions?

RE: The Statism Meme

2003-02-04 Thread Eugen Leitl
On Tue, 4 Feb 2003, Blanc wrote: A sad, disturbing prospect to contemplate. Someone on another list remarked that it might become necessary for those in Europe to do some internet-type rescuing of the American people. H. If things get utterly intolerable, and fighting makes no sense

Re: The Statism Meme (fwd)

2003-02-08 Thread Eugen Leitl
[From a friend who has moved to Italy] -- Forwarded message -- Date: Tue, 4 Feb 2003 19:51:40 -0600 (CST) From: Pete Mannix [EMAIL PROTECTED] To: Tyler Durden [EMAIL PROTECTED] Cc: [EMAIL PROTECTED] Subject: RE: The Statism Meme What about Italy? Articles 270 and 270 bis,

[p2p-hackers] PET2003 (Mar 26-28) accepted papers (fwd)

2003-02-10 Thread Eugen Leitl
-- Forwarded message -- Date: Mon, 10 Feb 2003 13:45:23 -0500 From: Roger Dingledine [EMAIL PROTECTED] To: [EMAIL PROTECTED], [EMAIL PROTECTED], [EMAIL PROTECTED] Cc: [EMAIL PROTECTED], [EMAIL PROTECTED] Subject: [p2p-hackers] PET2003 (Mar 26-28) accepted papers The following

RE: The burn-off of twenty million useless

2003-02-21 Thread Eugen Leitl
On Fri, 21 Feb 2003, Vincent Penquerc'h wrote: Capitalism would only work if people weren't ready to fuck others like communism would work too for the same reasons. Like anarchy. You're assuming a static agent model. Iterative interactions of smart mutually identifyable agents would trend

RE: The burn-off of twenty million useless

2003-02-21 Thread Eugen Leitl
On Fri, 21 Feb 2003, Vincent Penquerc'h wrote: But other people might be encline to tag along anyway. A reputation No, because unless someone signs your stuff of their free will they'd have to extract a secret (ideally) lodged in a tamperproof hardware token, or break the cryptosystem, or

RE: The burn-off of twenty million useless

2003-02-21 Thread Eugen Leitl
On Fri, 21 Feb 2003, Vincent Penquerc'h wrote: You're assuming a static agent model. Iterative interactions of smart mutually identifyable agents would trend towards increasingly benign cooperation. That in turn assumes that the population is homogeneous. There is Not at all. Of course

FYI: ScanMail Message: To Sender, sensitive content found and action t aken. (fwd)

2003-02-21 Thread Eugen Leitl
Tee-hee. -- Forwarded message -- Return-Path: [EMAIL PROTECTED] Delivered-To: [EMAIL PROTECTED] Received: from localhost (localhost [127.0.0.1]) by hydrogen.leitl.org (Postfix) with ESMTP id 213501267FD for [EMAIL PROTECTED]; Fri, 21 Feb 2003 17:36:43 +0100 (CET)

Homeland Security Act Affects Amateur High Power Rocketry

2003-02-23 Thread Eugen Leitl
http://www.space-rockets.com/art1.html The Extreme Rocketry Article NAR Did Not Want You To Read Censored !! Submitted for publication on Dec. 8, 2002 to Extreme Rocketry magazine at their request. Censored from publication on Dec. 12, 2002 by Mark B. Bundick, President of NAR. Homeland

Re: Press Coverage, Snarky Media Personalities, and War

2003-03-02 Thread Eugen Leitl
On Sun, 2 Mar 2003, Dave Howe wrote: you find the author of one of those 10,000 verified email addresses! cds you blow up his car, burn down his house, paint little targets on his kids, and cut his telephone connection. Given that a hit job by Russian mafia ran for about 5 k$ not so very long

Re: .sig

2003-03-05 Thread Eugen Leitl
On Tue, 4 Mar 2003, Tim May wrote: Yeah, I agree. It's time I retired that .sig. PLONK. Move .sig. For great justice.

[speak-freely] for Windows 7.6-A2 pre-release now available (fwd)

2003-03-11 Thread Eugen Leitl
-- Forwarded message -- Date: Sun, 09 Mar 2003 02:35:08 +0100 From: John Walker [EMAIL PROTECTED] To: Speak Freely Mailing List [EMAIL PROTECTED] Subject: [speak-freely] for Windows 7.6-A2 pre-release now available This announcement is addressed to experienced users of Speak

Re: Blacknet Delta CAPPS II Boycott?

2003-03-11 Thread Eugen Leitl
On Tue, 11 Mar 2003, Major Variola (ret) wrote: Yes, but can it do organic synthesis? Current microfluidics will result in a chymische hochzeit with desktop nanolithoprinting. If you thought *current* ink cartridges were expensive...

content control mafia is at it again

2003-03-13 Thread Eugen Leitl
It's this time of the year again, apparently. http://www.upi.com/view.cfm?StoryID=20030312-120912-6894r Analysis: Germany's copyright levy By Sam Vaknin UPI Senior Business Correspondent From the Business Economics Desk Published 3/12/2003 12:30 PM View printer-friendly version SKOPJE,

RE: Unauthorized Journalists to be shot at

2003-03-13 Thread Eugen Leitl
On Thu, 13 Mar 2003, Trei, Peter wrote: 1. An journalist doing what he was specifically told not to do? Most probably. Those pesky civilians. No backbone, no way to gag them by extreme sanctioning after perfunctory tribunal. 2. An Iraqi or Al-Queda forward fire director, calling in

Re: vulnerability analysis

2003-03-17 Thread Eugen Leitl
On Sat, 15 Mar 2003, Major Variola (ret) wrote: What happens when you fly a low-fuel high speed 727 into a biosafety level 4 containment facility? It will be reduced to rubble. Most of those inside will get killed. Sterile containments will be breached. Negligible amounts of pathogens will

Re: Where are the heros?

2003-03-18 Thread Eugen Leitl
As long as hardware is not acting fully autonomously it is usually sufficient to address the soft targets, especially unprotected noncombatants at home. Self-replicating weapons are best, which for now means engineered pathogens. Things are bound to become pretty dynamic once we'll get

Re: Journalists, Diplomats, Others Urged to Evacuate City

2003-03-19 Thread Eugen Leitl
On Wed, 19 Mar 2003, Declan McCullagh wrote: It's hardly implausible to believe I might survive a 1 kiloton nuclear blast, about what the Davy Crockett U.S. nuke, at around 50 lbs, The design of current glass-tower skyscrapers encourages glass fragment blowthrough by the shockwave, which will

Re: The Mechanics of Skyscraper Collapse

2003-03-20 Thread Eugen Leitl
On Wed, 19 Mar 2003, Tim May wrote: I think the nearly perfectly vertical collapse of the WTC towers was because of the pancaking of each floor into the floors below, as shown in the videos. Whether removal of one support triggers pancaking or toppling is more complicated than the blocks

Re: Brumley Boneh timing attack on OpenSSL (fwd)

2003-03-22 Thread Eugen Leitl
Some clarification by Peter Gutmann [EMAIL PROTECTED] on why cryptlib doesn't do timing attack resistance default: Peter Gutmann [EMAIL PROTECTED]: cryptlib was never intended to be a high-performance SSL server (the docs are fairly clear on this), and I don't think anyone is using it to

Re: pgp in internet cafe (webpgp)

2003-03-23 Thread Eugen Leitl
On Sun, 23 Mar 2003, Morlock Elloi wrote: Ever tried to install a ssh client on a random internet cafe computer ? What's wrong with PuTTY on a floppy, USB stick, or http://leitl.org/putty.exe ? Works every time.

[IP] Google Phone Search sparks Privacy Concerns (fwd)

2003-03-24 Thread Eugen Leitl
Anyone willing to use this on Ashcroft Co, and publish the results? -- Forwarded message -- Date: Mon, 24 Mar 2003 10:10:31 -0500 From: Dave Farber [EMAIL PROTECTED] To: ip [EMAIL PROTECTED] Subject: [IP] Google Phone Search sparks Privacy Concerns I deleted mine djf --

  1   2   3   4   >