Re: Why self describing data formats:

2007-06-21 Thread James A. Donald
James A. Donald wrote: Many protocols use some form of self describing data format, for example ASN.1, XML, S expressions, and bencoding. Why? Presumably both ends of the conversation have negotiated what protocol version they are using (and if they have not, you have big problems) and when

Re: Free Rootkit with Every New Intel Machine

2007-06-21 Thread Stephan Neuhaus
Peter Gutmann wrote: -- Snip -- This is very scary. I bet that our Minister of the Interior would love it, though, since he has been pushing a scheme for stealth examination of suspects' computers (called Federal Trojan). Technology like this would be a large first step towards making

RE: Why self describing data formats:

2007-06-21 Thread Bowness, Piers
On Friday, June 01, 2007 7:00 AM James A. Donald wrote: Many protocols use some form of self describing data format, for example ASN.1, XML, S expressions, and bencoding. Why? Presumably both ends of the conversation have negotiated what protocol version they are using (and if they

Re: luks disk encryption benchmarks

2007-06-21 Thread Alexander Klimov
On Tue, 5 Jun 2007, Travis H. wrote: 1048576000 bytes (1.0 GB) copied, 3.08291 seconds, 340 MB/s [...] That seems to reflect that it isn't really going to disk. I'm surprised the controller has that much RAM on it, I guess it is not the controller, but the kernel. Encryption reduces

Re: Why self describing data formats:

2007-06-21 Thread Leichter, Jerry
| Many protocols use some form of self describing data format, for | example ASN.1, XML, S expressions, and bencoding. | | Why? | | Presumably both ends of the conversation have negotiated what protocol | version they are using (and if they have not, you have big problems) | and when they

Re: Why self describing data formats:

2007-06-21 Thread Richard Salz
Many protocols use some form of self describing data format, for example ASN.1, XML, S expressions, and bencoding. I'm not sure what you're getting at. All XML and S expressions really get you is that you know how to skip past something you don't understand. This is also true for many (XER,

Re: proceedings from ECRYPT Hash Workshop 2007

2007-06-21 Thread vlastimil . klima
Thanks to Vincent Rijmen and all who provided their papers and presentations. Most of them are there: http://events.iaik.tugraz.at/HashWorkshop07/program.html Vlastimil Klima - PŮVODNÍ ZPRÁVA - Od: [EMAIL PROTECTED] Komu: cryptography@metzdowd.com Předmět: proceedings from ECRYPT Hash

Re: Free Rootkit with Every New Intel Machine

2007-06-21 Thread Ivan Krstić
Peter Gutmann wrote: [...] a register article saying Intel released its new platform Centrino Pro which includes Intel Active Management 2.5. An article with some more info is here: It appears Active Management is a setting that can be disabled normally from the BIOS, like with TPMs today:

Re: luks disk encryption benchmarks

2007-06-21 Thread Travis H.
On Tue, Jun 05, 2007 at 07:00:51PM -0500, Travis H. wrote: I just did some performance testing on a file server (debian 4.0) and thought I'd share the figures, both raw and using the luks cryptosystem described here: http://luks.endorphin.org/about Here's the specs: AMD Athlon 64 x2

question re practical use of secret sharing

2007-06-21 Thread Charles Jackson
A quick question. Is anyone aware of a commercial product that implements secret sharing? If so, can I get a pointer to some product literature? Chuck Jackson - The Cryptography Mailing List Unsubscribe by sending

Inadvertent Disclosure

2007-06-21 Thread Leichter, Jerry
Interesting-looking article on how users of P2P networks end up sharing much more than they expected: http://weis2007.econinfosec.org/papers/43.pdf -- Jerry - The

Re: Inadvertent Disclosure

2007-06-21 Thread Leichter, Jerry
| Interesting-looking article on how users of P2P networks end up sharing | much more than they expected: http://weis2007.econinfosec.org/papers/43.pdf Earlier analysis by the USPTO: http://www.uspto.gov/web/offices/dcom/olia/copyright/oir_report_on_inadvertent_sharing_v1012.pdf

Trusted Computing Group webinar

2007-06-21 Thread michael taylor
In case anyone is interested in seeing how the Trusted Computing Group is pitching Trusted Computing to OEMs. Trusted Storage - Why You Need Security in Storage and How to Make Storage Secure Sponsored by: Trusted Computing Group Thursday, June 21st 11am PT/2pm ET This Webinar provides a

Full Disk Encryption solutions selected for US Government use

2007-06-21 Thread Ali, Saqib
US Government has select 9 security vendors that will product drive and file level encryption software. See: http://security-basics.blogspot.com/2007/06/fde-fde-solutions-selected-for-us.html OR http://tinyurl.com/2xffax - The

Quantum Cryptography

2007-06-21 Thread Aram Perez
Hi Folks, On a legal mailing list I'm on there is a bunch of emails on the perceived effects of quantum cryptography. Is there any authoritative literature/links that can help clear the confusion? Thanks in advance, Aram Perez

fyi: Ross Anderson on UK ATM fraud

2007-06-21 Thread Jeff . Hodges
see also: Reliability of security systems http://www.cl.cam.ac.uk/~rja14/#Reliability =JeffH From: Ross Anderson [EMAIL PROTECTED] Subject: Newsnight tonight To: [EMAIL PROTECTED] Date: Wed, 20 Jun 2007 19:19:24 +0100 We helped make a piece on ATM fraud a few weeks ago for

wrt Network Endpoint Assessment (was: Re: Free Rootkit with Every New Intel Machine)

2007-06-21 Thread Jeff . Hodges
of potential related interest is.. Network Endpoint Assessment (NEA): Overview and Requirements http://www.ietf.org/internet-drafts/draft-ietf-nea-requirements-02.txt note term remediate/remediation. relevant snippage below. see also..

Blackberries insecure?

2007-06-21 Thread Steven M. Bellovin
According to the AP (which is quoting Le Monde), French government defense experts have advised officials in France's corridors of power to stop using BlackBerry, reportedly to avoid snooping by U.S. intelligence agencies. That's a bit puzzling. My understanding is that email is encrypted from

Re: question re practical use of secret sharing

2007-06-21 Thread Ali, Saqib
There is a opensource implementation available: http://point-at-infinity.org// On 6/13/07, Charles Jackson [EMAIL PROTECTED] wrote: A quick question. Is anyone aware of a commercial product that implements secret sharing? If so, can I get a pointer to some product literature? -- Saqib

Re: wrt Network Endpoint Assessment

2007-06-21 Thread Alexander Klimov
Hi. On Wed, 20 Jun 2007 [EMAIL PROTECTED] wrote: Network Endpoint Assessment (NEA): Overview and Requirements http://www.ietf.org/internet-drafts/draft-ietf-nea-requirements-02.txt [...] NEA technology may be used for several purposes. One use is to facilitate endpoint compliance

Re: Blackberries insecure?

2007-06-21 Thread Ian G
Steven M. Bellovin wrote: According to the AP (which is quoting Le Monde), French government defense experts have advised officials in France's corridors of power to stop using BlackBerry, reportedly to avoid snooping by U.S. intelligence agencies. That's a bit puzzling. My understanding is

Re: Free Rootkit with Every New Intel Machine

2007-06-21 Thread Peter Gutmann
=?UTF-8?B?SXZhbiBLcnN0acSH?= [EMAIL PROTECTED] writes: It appears Active Management is a setting that can be disabled normally from the BIOS, like with TPMs today: http://support.intel.com/support/motherboards/desktop/sb/cs-020837.htm With TPMs it's a bit different, they're absent from the

RE: Blackberries insecure?

2007-06-21 Thread Dave Korn
On 21 June 2007 04:41, Steven M. Bellovin wrote: According to the AP (which is quoting Le Monde), French government defense experts have advised officials in France's corridors of power to stop using BlackBerry, reportedly to avoid snooping by U.S. intelligence agencies. That's a bit

Re: Blackberries insecure?

2007-06-21 Thread Victor Duchovni
On Wed, Jun 20, 2007 at 11:41:20PM -0400, Steven M. Bellovin wrote: According to the AP (which is quoting Le Monde), French government defense experts have advised officials in France's corridors of power to stop using BlackBerry, reportedly to avoid snooping by U.S. intelligence agencies.

Re: Why self describing data formats:

2007-06-21 Thread Will Morton
James A. Donald wrote: snip In the case of XML, yes there is a parsing engine, and if the structure of the DTD reflects the structure of the algorithm, then indeed it makes things much easier. But usually the committee have not thought about the algorithm, or have unresolved disagreements

Re: Blackberries insecure?

2007-06-21 Thread alex
Steve, It could be that the linkage between user ids and auth keys is too weak, allowing a MITM attack to be undetected that sniffs the data encryption key. This seems to be common problem with many of the secure protocols I've examined. - Alex - Original Message - From: Steven M.

ad hoc IPsec or similiar

2007-06-21 Thread Eugen Leitl
There's a rather ominous EU legislation to be passed soon, which requires any party acting as a provider (you run anonymous proxy, or mix cascade, you are a provider) to log all connection info (when, who, with whom). What's the status of ad hoc IPsec or any other TCP/IP-tunneling VPN for random

Re: question re practical use of secret sharing

2007-06-21 Thread Alexander Klimov
On Fri, 22 Jun 2007, Peter Gutmann wrote: It's available as part of other products (e.g. nCipher do it for keying their HSMs), but I don't know of any product that just does... secret sharing. What would be the user interface for such an application? What would be the target audience? (I

Re: ad hoc IPsec or similiar

2007-06-21 Thread Richard Clayton
In article [EMAIL PROTECTED], Eugen Leitl [EMAIL PROTECTED] writes There's a rather ominous EU legislation to be passed soon, which requires any party acting as a provider (you run anonymous proxy, or mix cascade, you are a provider) to log all connection info (when, who, with whom). What's the

Re: Why self describing data formats:

2007-06-21 Thread Nicolas Williams
On Fri, Jun 01, 2007 at 08:59:55PM +1000, James A. Donald wrote: Many protocols use some form of self describing data format, for example ASN.1, XML, S expressions, and bencoding. ASN.1 is not an encoding, and not all its encodings are self-describing. Specifically, PER is a compact encoding

Re: wrt Network Endpoint Assessment

2007-06-21 Thread Victor Duchovni
On Thu, Jun 21, 2007 at 04:32:50PM +0300, Alexander Klimov wrote: Hi. On Wed, 20 Jun 2007 [EMAIL PROTECTED] wrote: Network Endpoint Assessment (NEA): Overview and Requirements http://www.ietf.org/internet-drafts/draft-ietf-nea-requirements-02.txt [...] NEA technology may be used

Re: Why self describing data formats:

2007-06-21 Thread Nicolas Williams
But the main motivation (imho) is that it's trendy. And once anyone proposes a heavyweight standard encoding, anyone who opposes it is labeled a Luddite. Maybe. But there's quite a lot to be said for standards which lead to widespread availability of tools implementing them, both, open source

Re: question re practical use of secret sharing

2007-06-21 Thread Trei, Peter
RSA's BSAFE 6.2.1.0 supports Bloom-Shamir secret sharing. Peter Trei Principal Engineer RSA: the Security Division of EMC. Disclaimer: I am not a spokesperson for RSA or EMC. -Original Message- Charles Jackson asks: A quick question. Is anyone aware of a commercial product that

Re: Why self describing data formats:

2007-06-21 Thread Nicolas Williams
On Mon, Jun 11, 2007 at 09:28:02AM -0400, Bowness, Piers wrote: But what is does help is allowing a protocol to be expanded and enhanced while maintaining backward compatibility for both client and server. Nonsense. ASN.1's PER encoding does not prevent extensibility.

Re: Quantum Cryptography

2007-06-21 Thread Victor Duchovni
On Tue, Jun 19, 2007 at 09:10:12PM -0700, Aram Perez wrote: On a legal mailing list I'm on there is a bunch of emails on the perceived effects of quantum cryptography. Is there any authoritative literature/links that can help clear the confusion? Quantum Cryptography or Quantum Computing

Re: Blackberries insecure?

2007-06-21 Thread Christoph Gruber
[EMAIL PROTECTED] schrieb: Steve, It could be that the linkage between user ids and auth keys is too weak, allowing a MITM attack to be undetected that sniffs the data encryption key. This seems to be common problem with many of the secure protocols I've examined. - Alex Ahoi! Nobody