Re: patent of the day

2008-01-24 Thread Dirk-Willem van Gulik

On Wed, 23 Jan 2008, Leichter, Jerry wrote:

 well be prior art, but the idea of erasing information by deliberately
 discarding a key is certainly not completely obvious except in
 retrospect.  If you look at any traditional crypto text, you won't

Hmm - it is commonly mentioned that (early) hardware based trusted
computer environments store a small key (or part thereof, the other part
beeing some PIN, etc) in their tamperproof environment (wired as to be
ereased when any tampering, xraying, temp shock, etc is detected) which is
during normal operations used to decrypt some flash or disk based larger
bit of key material inside the secure environment.

The other senario is that of using a multitude of public keys (with some
organisational semantic) which are used to encrypt a backup; destruction
of a specific private key then selectively takes out a certain set of
file(s) from the backup tape without having to drag that tape out of the
vault and having to erase a small piece of it.

Dw

-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]


Re: patent of the day

2008-01-23 Thread John Levine
In article [EMAIL PROTECTED] you write:

http://www.google.com/patents?vid=USPAT6993661

Gee, the inventor is Simson Garfinkel, who's written a bunch of books
including Database Nation, published in 2000 by O'Reilly, about all
the way the public and private actors are spying on us.

I wonder whether this was research to see how hard it was to
get the PTO to grant an absurd patent.

R's,
John

-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]


Re: patent of the day

2008-01-23 Thread Ali, Saqib
can anyone please shed more light on this patent. It seems like a
patent on the simple process of cryptographic erase..

saqib
http://www.full-disk-encryption.net/wiki


On Jan 22, 2008 7:29 PM, Perry E. Metzger [EMAIL PROTECTED] wrote:

 http://www.google.com/patents?vid=USPAT6993661

-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]


RE: patent of the day

2008-01-23 Thread Dave Korn
On 23 January 2008 04:45, Ali, Saqib wrote:

 can anyone please shed more light on this patent. It seems like a
 patent on the simple process of cryptographic erase..


  As far as I can tell, they're describing a hardware pass-through OTF
encryption unit that plugs inline with a hard drive (or similar) and contains
a secure and destroyable keystore.


cheers,
  DaveK
-- 
Can't think of a witty .sigline today

-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]


Re: patent of the day

2008-01-23 Thread Peter Gutmann
John Levine [EMAIL PROTECTED] writes:
In article [EMAIL PROTECTED] you write:
http://www.google.com/patents?vid=USPAT6993661
Gee, the inventor is Simson Garfinkel, who's written a bunch of books
including Database Nation, published in 2000 by O'Reilly, about all the way
the public and private actors are spying on us.

I wonder whether this was research to see how hard it was to get the PTO to
grant an absurd patent.

It does seem a bit puzzling... could it be a defensive patent?  There were
MSDOS OTFE programs doing exactly this more than 15 years ago.

Peter.

-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]


Re: patent of the day

2008-01-23 Thread Leichter, Jerry
| http://www.google.com/patents?vid=USPAT6993661
| 
| Gee, the inventor is Simson Garfinkel, who's written a bunch of books
| including Database Nation, published in 2000 by O'Reilly, about all
| the way the public and private actors are spying on us.
| 
| I wonder whether this was research to see how hard it was to
| get the PTO to grant an absurd patent.
Alternatively, it could be an attempt to preempt any other patents
in this area.  We'll have to see what Garfinkle does with the
patent.

BTW, I don't see this as an example of an absurd patent.  There might
well be prior art, but the idea of erasing information by deliberately
discarding a key is certainly not completely obvious except in
retrospect.  If you look at any traditional crypto text, you won't
find anything of this sort - it wasn't the kind of thing people had
worried about until fairly recently.
-- Jerry

-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]


Re: patent of the day

2008-01-23 Thread dan

  
  I wonder whether this was research to see how hard it
  was to get the PTO to grant an absurd patent.
  


Get Simson's opinion, please.  It is not insane to
patent something so that you can control its use
and to do so for reasons other than wanting to
lay about in the Caribbean/Vegas.

As to prior art, consider A Revocable Backup System,
by Boneh and Lipton, 6th USENIX Security Symposium,
presented 25 July 1996.  (see [1] below)

BTW, I can personally attest that the USPTO makes
both Type I (false positive) errors (in granting
patents that should not be classified as useful
and unobvious) *and* Type II (false negative)
errors (when confronted with something sufficiently
unobvious that they find it impossible to understand
that it is either unobvious or useful much less
both).

--dan

[1]
http://www.usenix.org/publications/library/proceedings/sec96/boneh.html

-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]


Re: patent of the day

2008-01-23 Thread Todd Arnold
Our IBM cryptographic processors (HSMs) have been using this technique 
since around 1996 - data that is stored in flash memory is encrypted with 
a key that is destroyed on any attempt to tamper with the security module.

---
Todd W. Arnold, STSM
IBM Cryptographic Technology Development
(704) 594-8253   FAX 594-8336
---
email:  [EMAIL PROTECTED]



Perry E. Metzger [EMAIL PROTECTED] 
Sent by: [EMAIL PROTECTED]
01/22/2008 10:29 PM

To
cryptography@metzdowd.com
cc

Subject
patent of the day







http://www.google.com/patents?vid=USPAT6993661

Hat tip to a party who prefers to remain anonymous who sent me the
patent number.

-- 
Perry E. Metzger [EMAIL PROTECTED]
-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]


Re: patent of the day

2008-01-23 Thread Florian Weimer
* Saqib Ali:

 can anyone please shed more light on this patent. It seems like a
 patent on the simple process of cryptographic erase..

Exactly.  Niels Provos, Encrypting Virtual Memory, USENIX Security
2000, looks like something pretty close to prior art:

| We investigate several alternative solutions to prevent confidential
| data from remaining on backing store, e.g. erasing data physically
| from the backing store after pages on it become unreferenced.
| However, we find that encryption of data on the backing store with
| volatile random keys has several advantages over other approaches:
| 
| * The content of a page disappears when its respective encryption key
|   is deleted, a very fast operation. [...]

AFAICS, the patent does not reference the paper.

-- 
Florian Weimer[EMAIL PROTECTED]
BFK edv-consulting GmbH   http://www.bfk.de/
Kriegsstraße 100  tel: +49-721-96201-1
D-76133 Karlsruhe fax: +49-721-96201-99

-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]


Re: patent of the day

2008-01-23 Thread Dave Howe

Perry E. Metzger wrote:

http://www.google.com/patents?vid=USPAT6993661

Hat tip to a party who prefers to remain anonymous who sent me the
patent number.


Interesting. he patented E4M, then two years old or so...

-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]