Re: Crypto Craft Knowledge

2009-02-23 Thread Peter Gutmann
Ben Laurie b...@links.org writes: I totally agree, and this is the thinking behind the Keyczar project ( http://www.keyczar.org/): If we're allowed to do self-promotion I'll have to mention cryptlib, which had as one of its principal design goals what was later stated by Ian Grigg as there

Re: The password-reset paradox

2009-02-23 Thread Ian G
On 19/2/09 14:36, Peter Gutmann wrote: There are a variety of password cost-estimation surveys floating around that put the cost of password resets at $100-200 per user per year, depending on which survey you use (Gartner says so, it must be true). You can get OTP tokens as little as $5.

Re: stripping https from pages

2009-02-23 Thread Peter Gutmann
Steven M. Bellovin s...@cs.columbia.edu writes: http://www.theregister.co.uk/2009/02/19/ssl_busting_demo/ -- we've talked about this attack for quite a while; someone has now implemented it. My analysis of this (part of a much longer writeup): -- Snip -- [...] it's now advantageous for

Solving password problems one at a time, Re: The password-reset paradox

2009-02-23 Thread Ed Gerck
List, In a business, one must write down the passwords and one must have a duplicate copy of it, with further backup, where management can access it. This is SOP. This is done not just in case the proverbial truck hits the employee, or fire strikes the building, or for the disgruntled

RE: The password-reset paradox

2009-02-23 Thread Charlie Kaufman
I would assume (hope?) that when you have an OTP token, you get two factor authentication and don't stop needing a password. You would need a password either to unlock the OTP device or to enter alongside the OTP value. Otherwise, someone who finds your token can impersonate you. Assuming that's

Re: Shamir secret sharing and information theoretic security

2009-02-23 Thread Jerry Leichter
On Feb 17, 2009, at 6:03 PM, R.A. Hettinga wrote: Begin forwarded message: From: Sarad AV jtrjtrjtr2...@yahoo.com Date: February 17, 2009 9:51:09 AM EST To: cypherpu...@al-qaeda.net Subject: Shamir secret sharing and information theoretic security hi, I was going through the wikipedia

Sweden's air force 'can't send secret messages'

2009-02-23 Thread Jerry Leichter
Summary: Sweden developed its own secure encryption system for communicating with fighter jets. A new jet, which is scheduled to replace all existing fighters by 2011, uses a NATO-standard encryption system - only. There is no plan in place to upgrade the ground systems to the NATO

Re: The password-reset paradox

2009-02-23 Thread Debra L Cook
On Fri, 20 Feb 2009, Jerry Leichter wrote: On Feb 19, 2009, at 8:36 AM, Peter Gutmann wrote: There are a variety of password cost-estimation surveys floating around that put the cost of password resets at $100-200 per user per year, depending on which survey you use (Gartner says so, it

SHA-3 Round 1: Buffer Overflows

2009-02-23 Thread R.A. Hettinga
http://blog.fortify.com/blog/fortify/2009/02/20/SHA-3-Round-1 Off by On A Software Security Blog Search: Friday, 20 February 2009 SHA-3 Round 1: Buffer Overflows « Gartner Magic Quadrant for Static Analysis | Main NIST is currently holding a competition to choose a design for the SHA-3

Brazilian mandatory vehicle anti-theft and tracking regulation

2009-02-23 Thread Santiago Aguiar
Hello, I have been following this list for some time, and I wanted to comment on one of the projects I'm working on, just to hear your comments about it (and because I think is quite interesting for its security implications...). Starting on August 2009, all new Brazilian vehicles will need

Re: The password-reset paradox

2009-02-23 Thread Matt Crawford
On Feb 21, 2009, at 10:26 PM, Charlie Kaufman wrote: Assuming that's true, OTP tokens add costs by introducing new failure modes (e.g., I lost it, I ran it through the washing machine, etc.) Or even more surprising hazards. http://home.fnal.gov/~crawdad/CryptoCard.jpg The token on the

Re: Shamir secret sharing and information theoretic security

2009-02-23 Thread sbg
Is it possible that the amount of information that the knowledge of a sub-threshold number of Shamir fragments leaks in finite precision setting depends on the finite precision implementation? For example, if you know 2 of a 3 of 5 splitting and you also know that the finite precision setting in

RE: Solving password problems one at a time, Re: The password-reset paradox

2009-02-23 Thread Dave Kleiman
On February 21, 2009 14:34, Ed Gerck wrote: In a business, one must write down the passwords and one must have a duplicate copy of it, with further backup, where management can access it. This is SOP. This is done not just in case the proverbial truck hits the employee, or fire strikes

Re: Solving password problems one at a time, Re: The password-reset paradox

2009-02-23 Thread silky
On Sun, Feb 22, 2009 at 6:33 AM, Ed Gerck edge...@nma.com wrote: List, In a business, one must write down the passwords and one must have a duplicate copy of it, with further backup, where management can access it. This is SOP. This is done not just in case the proverbial truck hits the

Re: Shamir secret sharing and information theoretic security

2009-02-23 Thread Hal Finney
Is it possible that the amount of information that the knowledge of a sub-threshold number of Shamir fragments leaks in finite precision setting depends on the finite precision implementation? For example, if you know 2 of a 3 of 5 splitting and you also know that the finite precision

Re: SHA-3 Round 1: Buffer Overflows

2009-02-23 Thread Ian G
On 22/2/09 23:09, R.A. Hettinga wrote: http://blog.fortify.com/blog/fortify/2009/02/20/SHA-3-Round-1 This just emphasizes what we already knew about C, even the most careful, security conscious developer messes up memory management. No controversy there. Some of you are saying, so what?

Re: SHA-3 Round 1: Buffer Overflows

2009-02-23 Thread Steve Furlong
This just emphasizes what we already knew about C, even the most careful, security conscious developer messes up memory management. However I think it is not really efficient at this stage to insist on secure programming for submission implementations. For the simple reason that there are