Re: Hiding data on 3.5 using 40 track mode

2006-02-09 Thread Peter Gutmann
Ben Laurie [EMAIL PROTECTED] writes: Dave Howe wrote: Oh - before I forget, I was thinking about covert channels and cds a few days ago and realised there is already one - CDs support a special mode called CD+G - this is used making karaoke cds to support the video data stream; the vast majority

Re: general defensive crypto coding principles

2006-02-09 Thread Jack Lloyd
On Thu, Feb 09, 2006 at 05:01:05PM +1300, Peter Gutmann wrote: So you can use encrypt-then-MAC, but you'd better be *very* careful how you apply it, and MAC at least some of the additional non-message- data components as well. Looking at the definitions in the paper, I think it is pretty

Re: Unforgeable dialog.

2006-02-09 Thread Peter Gutmann
James A. Donald [EMAIL PROTECTED] writes: 2. Html encourages legitimate businesses to use complicated and obfuscated actual targets for their urls, indistinguishable from those used by phishers. I think a more general extension of this is HTML allows the use of arbitrarily sophisticated

conservative choice: encrypt then MAC (Re: general defensive crypto coding principles)

2006-02-09 Thread Adam Back
Don't forget Bleichenbacher's error channel attack on SSL implementations, which focussed on the mac then encrypt design of SSL... web servers gave different error for malformed padding vs plaintext MAC failure. The lesson I drew from that is the conservative choice is encrypt then MAC. I dont

RE: conservative choice: encrypt then MAC (Re: general defensive crypto coding principles)

2006-02-09 Thread Whyte, William
Don't forget Bleichenbacher's error channel attack on SSL implementations, which focussed on the mac then encrypt design of SSL... web servers gave different error for malformed padding vs plaintext MAC failure. The lesson I drew from that is the conservative choice is encrypt then MAC.

Re: FWD: [IP] Encrypting Bittorrent to take out traffic shapers

2006-02-09 Thread Dave Korn
Alexander Klimov wrote: On Tue, 7 Feb 2006, Adam Fields wrote: Over the past months more Bittorrent users noticed that their ISP is killing all Bittorrent traffic . ISP?s like Rogers are using bit- shaping applications to throttle the traffic that is generated by Bittorrent. A side note is

Re: FWD: [IP] Encrypting Bittorrent to take out traffic shapers

2006-02-09 Thread lorenzo
On 2/9/06, Dave Korn [EMAIL PROTECTED] wrote: Alexander Klimov wrote: On Tue, 7 Feb 2006, Adam Fields wrote: [...] A side note is that they're using known insecure encryption methods as a cpu tradeoff because it doesn't matter if the traffic is decrypted eventually, as long as it can't be