Re: Quantum crypto, from BBC

2003-06-07 Thread Perry E. Metzger
Udhay Shankar N <[EMAIL PROTECTED]> writes: > I haven't seen this discussed here yet. Is there something to this? Quantum Cryptography is a really expensive way to provide link encryption that is perhaps marginally better in some theoretical sense to simply using, say, AES link encryption boxes a

ADMIN: ACM bouncing list mail again

2003-06-08 Thread Perry E. Metzger
FYI, for those of you who are ACM members making use of the ACM mail forwarding service, a large fraction of list mail to you is yet again bouncing, with return messages like this being typical. If anyone knows how to convince ACM not to screw up its mail forwarding, please get in touch with them.

Re: Sessions

2003-06-16 Thread Perry E. Metzger
[EMAIL PROTECTED] writes: > I think I understand this, but I'm not sure if it matters. It seems to me > that a false negative (failed login) is not particularly serious, Er, it is if you have to pay $5 or $10 in customer support fees dealing with the irate customer who spends half an hour or more

Re: authentication and ESP

2003-06-22 Thread Perry E. Metzger
"John S. Denker" <[EMAIL PROTECTED]> writes: > On 06/19/2003 01:49 PM, martin f krafft wrote: > > As far as I can tell, IPsec's ESP has the functionality of > > authentication and integrity built in: > > It depends on what you mean by "built in". > 1) The RFC provides for ESP+authentication b

ADMIN: moderation break

2003-07-03 Thread Perry E. Metzger
Your moderator may not have a lot of time to approve posts over the upcoming (U.S.) holiday weekend. Everything will get back to normal by Monday evening. -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography

New algorithms and protocols, etc. (was Re: replay & integrity)

2003-07-09 Thread Perry E. Metzger
into something your grandmother can use. Being a "finisher" is, unfortunately, not seen as being as glamorous as being the trailblazer. Even more unfortunately, we seem to have a lack of them in the security community. Perry -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTED]

Re: Announcing httpsy://, a YURL scheme

2003-07-14 Thread Perry E. Metzger
Tyler Close <[EMAIL PROTECTED]> writes: > I have demonstrated the theory behind YURLs by providing an > implementation, the Waterken Browser, and by explaining how two > other widely used systems implement the theory. Having an implementation demonstrates nothing whatsoever about security -- many

Re: Announcing httpsy://, a YURL scheme

2003-07-14 Thread Perry E. Metzger
Tyler Close <[EMAIL PROTECTED]> writes: > On Monday 14 July 2003 20:04, Perry E. Metzger wrote: > > Tyler Close <[EMAIL PROTECTED]> writes: > > > I have demonstrated the theory behind YURLs by providing an > > > implementation, the Waterken Browser, and b

Re: Announcing httpsy://, a YURL scheme

2003-07-15 Thread Perry E. Metzger
tention and have the ability to perfectly recognize long hashes by eye. It is a neat idea, and certainly instructive, but I don't know that I particularly love it. The "YURL" idea seems to suffer from most of the same flaws. -- Perry E. Metzger[EMAIL PROTECTED] ---

Re: Announcing httpsy://, a YURL scheme

2003-07-16 Thread Perry E. Metzger
Ian Grigg <[EMAIL PROTECTED]> writes: > [EMAIL PROTECTED] wrote: > > > A YURL aware search engine may find multiple independent references to a > > YURL, thus giving you parallel reporting channels, and increasing trust. > > Of course, this method differs from the YURL method for trust. The > > p

Re: Announcing httpsy://, a YURL scheme

2003-07-16 Thread Perry E. Metzger
Ian Grigg <[EMAIL PROTECTED]> writes: > "Perry E. Metzger" wrote: > > > 1) The "YURL" makes key management and replacement effectively > >impossible. > > Well, I would have said it suggests a different > method. > > Instead of re

Re: Announcing httpsy://, a YURL scheme

2003-07-16 Thread Perry E. Metzger
Tyler Close <[EMAIL PROTECTED]> writes: > On Wednesday 16 July 2003 11:26, Perry E. Metzger wrote: > > It seems to me to be more "a bad idea, fully realized". > > Perry, throughout this thread, you have made a number of factually > incorrect statements about

ADMIN: List returning

2003-08-21 Thread Perry E. Metzger
The list should be coming back on the air of the next few days. I'll be approving a large batch of recent posts in a few hours, and then most of the rest next Tuesday. (Don't expect new posts to be approved over the weekend, though I'll do it if I can get to it.) Perry PS I'd say "We apologize fo

cryptographic ergodic sequence generators?

2003-09-06 Thread Perry E. Metzger
For making things like IP fragmentation ids and other similar protocol elements unpredictable, it would be useful to have what I'll call a cryptographic ergodic sequence generator -- that is, a generator that will produce a sequence of n bit numbers such that there are no repeats until you pass th

Re: cryptographic ergodic sequence generators?

2003-09-06 Thread Perry E. Metzger
Tim Dierks <[EMAIL PROTECTED]> writes: > At 02:09 PM 9/6/2003, Perry E. Metzger wrote: > >For making things like IP fragmentation ids and other similar protocol > >elements unpredictable, it would be useful to have what I'll call a > >cryptographic ergodic

Re: cryptographic ergodic sequence generators?

2003-09-06 Thread Perry E. Metzger
"John S. Denker" <[EMAIL PROTECTED]> writes: > On 09/06/2003 02:09 PM, Perry E. Metzger wrote: > > For making things like IP fragmentation ids and other similar > > protocol elements unpredictable, it would be useful to have what I'll > > call a crypto

Re: cryptographic ergodic sequence generators?

2003-09-06 Thread Perry E. Metzger
e-keying is of course an option, but I'll admit that produces problems of its own. -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTED]

Re: cryptographic ergodic sequence generators?

2003-09-06 Thread Perry E. Metzger
e. I was unaware there *were* any good 32 bit block ciphers out there, thus the question. Certainly that would do better than most possibilities for this, yes. -- Perry E. Metzger[EMAIL PROTECTED] - The Cr

"Cyrillic Projector" cracked.

2003-09-22 Thread Perry E. Metzger
r for CIA Headquarters." http://www.elonka.com/kryptos/CyrillicProjectorAnnouncement.html -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptogr

Re: Monoculture

2003-09-30 Thread Perry E. Metzger
Richard Schroeppel <[EMAIL PROTECTED]> writes: (Responding to the chorus of protocol professionals saying "please do not roll your own") > I imagine the Plumbers & Electricians Union must have used similar > arguments to enclose the business to themselves, and keep out unlicensed > newcomers. "N

Re: Monoculture

2003-10-01 Thread Perry E. Metzger
[EMAIL PROTECTED] writes: > I would think that the cryptographers in question would be even more > frustrated that so few products were available, to tell you the truth, > and would therefore be eager to help when someone makes an honest > attempt. We do. We generally tell them to use the exis

Re: Monoculture

2003-10-01 Thread Perry E. Metzger
s one of pro-market > people who get out there and build applications. I don't see any truth to that. You can build applications just as easily using things like TLS -- and perhaps even more easily. The "alternatives" aren't any simpler or easier, and are almost always dangerous.

Re: Monoculture

2003-10-01 Thread Perry E. Metzger
Ian Grigg <[EMAIL PROTECTED]> writes: > "Perry E. Metzger" wrote: > ... > >Dumb cryptography kills people. > > What's your threat model? Or, that's your threat > model? > > Applying the above threat model as written up in > "The

Re: Monoculture

2003-10-01 Thread Perry E. Metzger
inimization and least privilege, and a dozen other techniques will help you make your system far more secure than it would otherwise be. -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscri

Re: Monoculture

2003-10-01 Thread Perry E. Metzger
ould be part of that "Guild" consider ourselves thoroughly unable to design new cryptographic protocols from scratch without screwing up the first few times. Or, to put it another way, if there is a "Guild", it is the "Guild Of People Who Are Aware Of Their Own Ignorance&quo

Re: Monoculture

2003-10-01 Thread Perry E. Metzger
"Ronald L. Rivest" <[EMAIL PROTECTED]> writes: > What is "aperture minimization"? That's a new term for me... > Never heard of it before. Google has never seen it either... > > (Perhaps others on the list would be curious as well...) I'm sure you have heard of it, just under other names. The

Re: how simple is SSL?

2003-10-01 Thread Perry E. Metzger
key formats or something that is simple. I think there is an excellent market for a variant on the protocol that uses SSH style keys, and for a library that implements that. Indeed, I would have immediate uses for such a library. However, th

Re: Monoculture

2003-10-02 Thread Perry E. Metzger
Simon Josefsson <[EMAIL PROTECTED]> writes: > Several people have now suggested using TLS, but nobody seem to also > refute the arguments made earlier against building VPNs over TCP, in > . Well, I agree, the most reasonable thing to do is to use i

Re: NCipher Takes Hardware Security To Network Level

2003-10-06 Thread Perry E. Metzger
I was asked by the author of this to forward it with the sender information removed. From: [someone] Subject: Re: NCipher Takes Hardware Security To Network Level On Mon, Oct 06, 2003 at 01:38:13PM -0400, R. A. Hettinga wrote: > > --- begin forwarded text > > > Status: U > Date: Mon, 06 Oct

Re: NCipher Takes Hardware Security To Network Level

2003-10-07 Thread Perry E. Metzger
I was asked by someone to anonymously forward the following reply to Joshua Hill to the list. (Second time in a week, and on the same topic!) If you reply, please don't put my name in the reply -- this isn't my comment. -- > >

Re: Open Source (was Simple SSL/TLS - Some Questions)

2003-10-09 Thread Perry E. Metzger
Peter Clay <[EMAIL PROTECTED]> writes: > Having spent much of the past few weeks trying to sort out a workable VPN > solution, I think this is a good but doomed idea. http://vpn.ebootis.de/ > has the best free windows IPsec configuration tool I've found, but that > doesn't help. Why? Because IPsec

Re: Open Source (was Simple SSL/TLS - Some Questions)

2003-10-12 Thread Perry E. Metzger
[Moderator's note: Forwarded anonymously at the sender's request, so if you reply to this, please cut my name out of it, it isn't my message --Perry] -- Perry, please forward anonymously. On Friday, Oct 10, 2003, at 22:48 Ameri

Re: SSL, client certs, and MITM (was WYTM?)

2003-10-22 Thread Perry E. Metzger
e" model. TLS is fully capable of supporting that. If you want to argue against X.509, that might be a fine and quite reasonable argument. I would happily argue against lots of X.509 myself. However, X.509 is not TLS, and TLS's properties are not those of X.509. -- Perry E. Metzger

Re: SSL, client certs, and MITM (was WYTM?)

2003-10-22 Thread Perry E. Metzger
tions, many times. In > recognition of our own fallibility at predicting the future, the > conclusion I draw is that it is a good idea to be conservative. Ditto. -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTED]

Re: SSL, client certs, and MITM (was WYTM?)

2003-10-22 Thread Perry E. Metzger
Ian Grigg <[EMAIL PROTECTED]> writes: > In threat analysis, you base your assessment on > economics of what is reasonable to protect. It > is perfectly valid to decline to protect against > a possible threat, if the cost thereof is too high, > as compared against the benefits. The cost of MITM p

TLS, costs, and threat models

2003-10-22 Thread Perry E. Metzger
We've heard a bit recently from certain parties, especially Ian Grigg, claiming that one should use a "cost/benefit analysis" before using TLS. The claim seems to be that it provides more protection than one really needs. However, there are many perfectly free (in both senses) TLS implementations

Re: SSL, client certs, and MITM (was WYTM?)

2003-10-22 Thread Perry E. Metzger
Ian Grigg <[EMAIL PROTECTED]> writes: > "Perry E. Metzger" wrote: > > The cost of MITM protection is, in practice, zero. > > Not true! The cost is from 10 million dollars to > 100 million dollars per annum. Those certs cost > money, Perry! They cost nothi

Re: A-B-a-b encryption

2003-11-17 Thread Perry E . Metzger
martin f krafft <[EMAIL PROTECTED]> writes: > it came up lately in a discussion, and I couldn't put a name to it: > a means to use symmetric crypto without exchanging keys: > > - Alice encrypts M with key A and sends it to Bob > - Bob encrypts A(M) with key B and sends it to Alice > - Alice

2002 Turing Award Lecture Available Online

2003-11-20 Thread Perry E . Metzger
Forwarded: Date: Thu, 20 Nov 2003 14:39:26 -0500 (EST) From: [EMAIL PROTECTED] Subject: 2002 Turing Award Lecture Available Online The 2002 Turing Award Lecture by the winners of ACM's most prestigious technical award is now available online in a variety of formats at: http://www.acm.org/turi

ADMIN: end of the UCE discussion

2003-11-24 Thread Perry E . Metzger
I allowed through a couple of messages on UCE from The Usual Suspects, partially because they discussed things like anonymous remailers etc., but unless something very interesting comes through I'd like to end this here, given that we're not really the right list for the discussion. Perry --

Problems with GPG El Gamal signing keys?

2003-11-26 Thread Perry E . Metzger
Some notes have been floating around claiming that there are bugs in GPG's use of El Gamal keys. For example, see: http://groups.google.com/groups?selm=E1AOvTM-0001nY-00%40alberti.g10code.de&oe=UTF-8&output=gplain Can anyone confirm these reports? -- Perry E. Metzger

ADMIN: apologies -- testing

2003-11-28 Thread Perry E . Metzger
We're having some trouble with a subtle bug on one of our mail delivery machines for cryptography, which appears to have slowed down delivery of the list recently. I unfortunately may have to send out a couple of test messages to the list, like this one, so we can trace the problem completely. Apo

ADMIN: testing, please ignore.

2003-11-28 Thread Perry E . Metzger
Sorry about this. Hopefully we won't need any more test messages. -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTED]

ADMIN: no more UCE discussion

2003-12-11 Thread Perry E . Metzger
ame in the From: address (which I do every day) etc. are not really on topic. -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTED]

Quantum Crypto

2003-12-18 Thread Perry E . Metzger
There have been more press releases about quantum crypto products lately. I will summarize my opinion simply -- even if they can do what is advertised, they aren't very useful. They only provide link security, and at extremely high cost. You can easily just run AES+HMAC on all the bits crossing a

Re: Quantum Crypto

2003-12-20 Thread Perry E . Metzger
John Lowry <[EMAIL PROTECTED]> writes: > Perry is absolutely right. > There is no point in pursuing this. > It might even be analogous to what we now know about computers. > We were warned that there would never be a need for more than > A half-dozen - after all, they were extremely expensive just

why "penny black" etc. are not very useful

2003-12-30 Thread Perry E. Metzger
In my opinion, the various hashcash-to-stop-spam style schemes are not very useful, because spammers now routinely use automation to break into vast numbers of home computers and use them to send their spam. They're not paying for CPU time or other resources, so they won't care if it takes more ef

fun with CRLs!

2004-01-09 Thread Perry E. Metzger
being very slow to start). Hope this helps a few people, and if you have other apps with problems, please post about them below. -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscri

ADMIN: the list...

2004-03-31 Thread Perry E. Metzger
No, I'm not dead, I've just been extremely delinquent in moderating the list. I should be sending out the queued messages that are still relevant over the next few days, and then we'll be back to normal. Perry - The Cryptograph

voting

2004-04-07 Thread Perry E. Metzger
to audit, simple to guard. -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTED]

Re: voting

2004-04-08 Thread Perry E. Metzger
roviding a check against the totals reported centrally. The adversarial method does wonders for assuring that tampering is difficult at all stages of a voting system. -- Perry E. Metzger[EMAIL PROTECTED] - The Crypto

voting, KISS, etc.

2004-04-09 Thread Perry E. Metzger
e correctly counted. I'm a technophile. I've loved technology all my life. I'm also a security professional, and I love a good cryptographic algorithm. Please keep technology as far away as possible from the voting booth -- it will make everyone a lot safer. -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTED]

my periodic rant on quantum crypto

2004-04-12 Thread Perry E. Metzger
/. is running yet another story on quantum cryptography today, with the usual breathless hype: http://science.slashdot.org/article.pl?sid=04/04/12/133623 I'm especially unimpressed with the "Does this spell the end of the field of cryptography?" comment. For those who don't know much about what

acoustic cryptanalysis

2004-05-08 Thread Perry E. Metzger
Adi Shamir & Eran Tromer find you can literally "listen in" on your computer doing RSA computations: http://www.wisdom.weizmann.ac.il/~tromer/acoustic/ -- Perry E. Metzger[EMAIL PROTECTED] - Th

ADMIN: sad but needed anti-spam measures being implemented

2004-05-26 Thread Perry E. Metzger
Moderator's Note: One of the main delays I have in moderating the list has been the massive increase in spam that has happened in the last six months. I have had to wade through first two or three spams per real list message, and then five or ten, and finally one hundred or more. Most days, I sim

ADMIN: "subscribers only" posting

2004-05-26 Thread Perry E. Metzger
Moderator's Note: As of now, if you want to be able to send a message to the list, you have to be a subscriber. Otherwise, the message will bounce at the SMTP transaction with my mail server. The old fashioned method of forwarding non-member posts to the moderator (me) for approval was swamping

Re: ADMIN: 'subscribers only' posting

2004-05-27 Thread Perry E. Metzger
"Udhay Shankar N" <[EMAIL PROTECTED]> writes: > Perry E. Metzger said: > >> Those of you who habitually post from an address other than the one >> you are subscribed under can ask me to put you on a special list of >> people who can post but are not subscri

Re: Satellite eavesdropping of 802.11b traffic

2004-05-27 Thread Perry E. Metzger
"R. A. Hettinga" <[EMAIL PROTECTED]> writes: > At 12:35 PM -0400 5/27/04, John Kelsey wrote: >>Does anyone know whether the low-power nature of wireless LANs protects >>them from eavesdropping by satellite? > > It seems to me that you'd need a pretty big dish in orbit to get that kind > of resolut

Re: Satellite eavesdropping of 802.11b traffic

2004-05-28 Thread Perry E. Metzger
"Trei, Peter" <[EMAIL PROTECTED]> writes: > I suspect that eavesdropping on 802.11b/g from > orbit is pretty hard. The power levels are very > low, and there may be several nets running on the same > channel within a satellites' antenna footprint. As I mentioned, phased arrays are very good a

"The secret code is 00000000"

2004-05-29 Thread Perry E. Metzger
This article claims the code for the permissive action links on many US nuclear weapons in the 1960s was well known to be . http://www.cdi.org/blair/permissive-action-links.cfm -- Perry E. Metzger[EMAIL PROTECTED

Colossus reconstruction at Bletchley Park is finished.

2004-06-01 Thread Perry E. Metzger
technology staff Colossus Mk2, a wartime code-breaker hailed as one of the first electronic computers, has been rebuilt and reunited with Bletchley Park veterans. http://news.bbc.co.uk/1/hi/technology/3754887.stm -- Perry E. Metzger[EMAIL PROTECTED

Chalabi Reportedly Told Iran That U.S. Had Code

2004-06-02 Thread Perry E. Metzger
The New York Times reports: Chalabi Reportedly Told Iran That U.S. Had Code June 2, 2004 By JAMES RISEN and DAVID JOHNSTON Ahmad Chalabi told an Iranian official that the U.S. had broken the communications code of Iran's intelligence service. http://www.nytimes.com/2004/06/02/politics/02CHA

SMTP over TLS

2004-06-02 Thread Perry E. Metzger
see it as being useful for making sure your mail is actually "secure", but I think it is a valuable thing to turn on as much as one can, if only to reduce "casual eavesdropping". It certainly can't stop (for the most part) concerted attacks, but I don't think most people v

Article on passwords in Wired News

2004-06-02 Thread Perry E. Metzger
card when she's about to run out. http://www.wired.com/news/infostructure/0,1377,63670,00.html -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cr

Re: Article on passwords in Wired News

2004-06-02 Thread Perry E. Metzger
FYI, /. has posted a story on this, but, true to form, they confuse one time passwords with one time pads. Perry - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTED]

PORTIA Workshop on Sensitive Data (fwd)

2004-06-04 Thread Perry E. Metzger
From: [EMAIL PROTECTED] Subject: PORTIA Workshop on Sensitive Data (fwd) If you think that "[EMAIL PROTECTED]" would be interested in the enclosed, please forward it. Sincerely, Joan FEigenbaum -- Forwarded message -- Date: Fri, 4 Jun 2004 06:54:33 -0400 (EDT) From: Joan Feigenb

New James Bamford book

2004-06-04 Thread Perry E. Metzger
James Bamford, of "The Puzzle Palace" and "Body of Secrets" fame, has written a new book called "A Pretext for War". Has anyone out there read it yet? If so, does it have any interesting new NSA or other general SIGINT related content? Perry --

W Post: US gets 126,000,000 intelligence intercepts a day?

2004-06-08 Thread Perry E. Metzger
[Forwarded on John's behalf...] To: [EMAIL PROTECTED], [EMAIL PROTECTED] Subject: W Post: US gets 126,000,000 intelligence intercepts a day? Date: Wed, 02 Jun 2004 21:39:36 -0700 From: John Gilmore <[EMAIL PROTECTED]> "The government receives 126 million intelligence intercepts a day." I've n

Claimed proof of the Riemann Hypothesis released

2004-06-09 Thread Perry E. Metzger
anges/ Actual practical impact on cryptography? Likely zero, even if it turns out the proof is correct (which of course we don't know yet), but it still is neat for math geeks. -- Perry E. Metzger[EMAIL

Re: Passwords can sit on disk for years

2004-06-14 Thread Perry E. Metzger
[EMAIL PROTECTED] writes: > What? No compiler is smart enough to say, "The program > sets these variables but they are never referenced again. > I'll save time and not set them." That's actually not true. Many compilers are smart enough to do that, and in fact do that sort of thing. That's what

BBC story on Iran codes

2004-06-19 Thread Perry E. Metzger
://news.bbc.co.uk/1/hi/technology/3804895.stm No real new info, but some good background. Several familiar names, such as Ross Anderson, are interviewed. [Note: I found out about the article from Eric Rescorla's blog.] -- Perry E. Metzger[EMAIL PROT

md5 cracking for short texts

2004-07-04 Thread Perry E. Metzger
These folks have a service that will find the text that hashed to an MD5 if the text is less than or equal to 8 characters in length and matches [0-9a-z]+ http://passcracking.com/ -- Perry E. Metzger[EMAIL PROTECTED

PORTIA workshop on sensitive data, July 8-9, 2004, Stanford Univ.

2004-07-08 Thread Perry E. Metzger
Date: Mon, 5 Jul 2004 13:29:39 -0400 (EDT) From: [EMAIL PROTECTED] To: [EMAIL PROTECTED] Subject: PORTIA workshop on sensitive data, July 8-9, 2004, Stanford Univ. The final workshop program is available at http://crypto.stanford.edu/portia/workshops/2004_7_prog.html Some potential topics

Re: EZ Pass and the fast lane ....

2004-07-10 Thread Perry E. Metzger
John Gilmore <[EMAIL PROTECTED]> writes: >> It would be relatively easy to catch someone >> doing this - just cross-correlate with other >> information (address of home and work) and >> then photograph the car at the on-ramp. > > Am I missing something? > > It seems to me that EZ Pass spoofing sho

Re: EZ Pass and the fast lane ....

2004-07-10 Thread Perry E. Metzger
re complicated protocols. However, as the benefit of such systems is to people who are unlikely to have much voice in the construction of the system, and who are also unlikely to be willing to pay more money to gain privacy, I think the implementation of such tags is unlikely. -- Perry E. Metzger

Re: Using crypto against Phishing, Spoofing and Spamming...

2004-07-21 Thread Perry E. Metzger
I'm perhaps a bit overly blunt in this message. I apologize for that, but I don't really know how to be more subtle and still get across my message. Ian Grigg <[EMAIL PROTECTED]> writes: > Steven M. Bellovin wrote: >>>But, there is precious little to suggest that >>>credit cards would be sniffed

HMAC?

2004-08-16 Thread Perry E. Metzger
So the question now arises, is HMAC using any of the broken hash functions vulnerable? I can't answer that myself yet since I haven't given it a good enough think, but I'll will point people at the original HMAC paper at: http://www.research.ibm.com/security/keyed-md5.html The paper itself is a

crypto '04 rump webcast

2004-08-17 Thread Perry E. Metzger
I've been watching the webcast. The team that did the md4/md5/haval-128/ripemd attacks just presented, and although it was interesting it included precious few details of the attack beyond the fact that it was a twist on differential cryptanalysis. Is there any more information available at this p

SHA-1 status, plus request for explanation...

2004-08-18 Thread Perry E. Metzger
and Yu in simpler terms for those of us who find the extant documentation incomprehensible? -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptog

snakeoil of the day

2004-08-18 Thread Perry E. Metzger
http://serbianc.sourceforge.net/projects/fEncH Quoting the project page This is a fast and simple, yet hard to crack encryption program. It uses XOR encryption with variable key, based on the password that user inputs to the program I read the code quickly -- it is a simple repeated XO

Re: First quantum crypto bank transfer

2004-08-22 Thread Perry E. Metzger
Jerrold Leichter <[EMAIL PROTECTED]> writes: > | Not quite correct, the first bank transfer occurred earlier this year, > | in a PR event arranged by the same group: > | > | > | > | However, I still don't believe that quantum cryptography c

Enigma-E

2004-09-22 Thread Perry E. Metzger
Always wanted an Enigma but the finite supply on the open market a bother? Well, now you can get a PC board kit for constructing an electronic version of the old World War II favorite! You'll have to make the wooden case yourself, though. http://www.xat.nl/enigma-e/index.htm Perry PS Hat tip to

Article on Echelon on Techworld...

2004-10-21 Thread Perry E. Metzger
I saw this on /.: http://www.techworld.com/storage/news/index.cfm?NewsID=2430 -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography"

Re: Are new passports [an] identity-theft risk?

2004-10-22 Thread Perry E. Metzger
Ian Grigg <[EMAIL PROTECTED]> writes: > R.A. Hettinga wrote: >> >> An engineer and RFID expert with Intel claims there is little danger of >> unauthorized people reading the new passports. Roy Want told the newssite: >> "It is

US deploys anti-satelite equipment

2004-11-01 Thread Perry E. Metzger
WASHINGTON (Reuters) -- The U.S. Air Force quietly has put into service a new weapon designed to jam enemy satellite communications, a significant step toward U.S. control of space. http://www.cnn.com/2004/TECH/space/11/01/satellite.jamming.reut/index.html Perry

feel free to capture keystrokes at will

2004-11-23 Thread Perry E. Metzger
://www.securityfocus.com/news/9978 -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTED]

More on serial numbers in color printing

2004-11-23 Thread Perry E. Metzger
Another article on serial numbers embedded in the output of color printers and copiers: http://story.news.yahoo.com/news?tmpl=story&cid=1093&e=4&u=/pcworld/20041122/tc_pcworld/118664 - The Cryptography Mailing List Unsubscribe b

Fyodor of Nmap regularly gets FBI subpoenas.

2004-11-23 Thread Perry E. Metzger
Just got this in email -- I thought it might be of interest to the readership. Perry Date: Tue, 23 Nov 2004 17:41:49 -0800 From: Fyodor <[EMAIL PROTECTED]> To: [EMAIL PROTECTED] Subject: FBI Subpoenas Message-ID: <[EMAIL PROTECTED]> Dear Nmap hackers, Let me first wish you Americans a happy Th

export regulations updated

2004-12-09 Thread Perry E. Metzger
Cryptome just published some updates to the crypto export regulations: http://cryptome.org/bis120904.txt Perry - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTED]

Re: FreeBSD's urandom versus random

2005-01-05 Thread Perry E. Metzger
Ian G <[EMAIL PROTECTED]> writes: > While we're on the subject of /dev/[u]random, has anyone > looked at the new FreeBSD 5.3 version? Not the 5.3 version but I have looked a bit at earlier versions. I was pretty scared, frankly. The author gave a talk at a BSDCon where he displayed both a profou

Re: comments wanted on gbde

2005-03-13 Thread Perry E. Metzger
Charlie asked me to forward this. From: "Charlie Kaufman" <[EMAIL PROTECTED]> Sent: Tuesday, March 08, 2005 12:46 PM To: cryptography@metzdowd.com Subject: Re: comments wanted on gbde Steve Bellovin writes: >A "discussion" -- I'll be polite and call it that -- has erupted on >some mailing lists

Please forward to cryptography@ list.

2005-03-13 Thread Perry E. Metzger
Forwarded at PHK's request. To: "Perry E. Metzger" <[EMAIL PROTECTED]> Subject: Please forward to cryptography@ list. From: Poul-Henning Kamp <[EMAIL PROTECTED]> Date: Tue, 08 Mar 2005 14:29:20 +0100 I have read the comments on gbde in the archive of the cryptograph

ADMIN: no, I'm not dead...

2005-05-18 Thread Perry E. Metzger
Your moderator has been rather busy for the last eight weeks, but I'm free again. I should begin pushing out the backlog again in the next 24 hours. Perry - The Cryptography Mailing List Unsubscribe by sending "unsubscribe crypt

[ADMIN] multi-moderator software?

2005-05-20 Thread Perry E. Metzger
Your humble moderator asks... Does anyone know of a mailing list system that handles having multiple, rotating moderators cleanly? I'd like to avoid many-week delays like the one I've just caused. Perry - The Cryptography Maili

DES FIPS is finally withdrawn.

2005-05-20 Thread Perry E. Metzger
At long last, the DES FIPSes are withdrawn: http://cryptome.org/nist051905.txt Perry - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTED]

Traffic Analysis in the New York Times

2005-05-23 Thread Perry E. Metzger
Sunday's New York Times "Week in Review" section had an interesting article on traffic analysis, although the term doesn't appear once in the entire article. A large corpus of Enron internal electronic mail was made available some time ago, and apparently a number of groups have been using it to

Re: "SSL stops credit card sniffing" is a correlation/causality myth

2005-05-31 Thread Perry E. Metzger
s, that's being tried now too. This is I suspect the > one area where the SSL model correctly predicted > a minor threat. But from what I can tell, server-based > DNS hijacking isn't that successful for the obvious > reasons You are wr

Re: "SSL stops credit card sniffing" is a correlation/causality myth

2005-05-31 Thread Perry E. Metzger
ormation. > > I've seen a few reports of DNS hijacking for phsishing over > the last year. In each case that I saw, the eventual conclusion > was that it wasn't a sensible attack, it was under control, > and the attacker did himself mischief by potentially leading > the ISPs back to him. Your information is less than perfect it would seem. > It if is anything other than that, let us know. We need > more data. Without the data it's just more FUD. Schechter > and Smith's FC03 paper went further and suggests that lack > of data is part of the problem of security. The day to day problem of security at real financial institutions is the fact that humans are very poor at managing complexity, and that human error is extremely pervasive. I've yet to sit in a conference room and think "oh, if I only had more statistical data", but I've frequently been frustrated by gross incompetence. -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTED]

Re: "SSL stops credit card sniffing" is a correlation/causality myth

2005-06-01 Thread Perry E. Metzger
Daniel Carosone <[EMAIL PROTECTED]> writes: > On Tue, May 31, 2005 at 06:43:56PM -0400, Perry E. Metzger wrote: >> > So we need to see a "Choicepoint" for listening and sniffing and so >> > forth. >> >> No, we really don't. > > Perh

Bluetooth cracked further

2005-06-03 Thread Perry E. Metzger
than 0.3 sec on an old Pentium III 450MHz computer, and in 0.06 sec on a Pentium IV 3Ghz HT computer. -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscribe by sending "unsubs

  1   2   3   4   5   6   7   8   >