XML-proof UIDs

2003-11-16 Thread Eugen Leitl
hanks. -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144 http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE pgp0.pgp Description: PGP signature

Re: The future of security

2004-05-28 Thread Eugen Leitl
2p fashion is difficult, and will require agoric load levelling elements (to prevent bad nodes from DoSing the global store) which also requires prestige tracking. -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.

Re: Satellite eavesdropping of 802.11b traffic

2004-05-28 Thread Eugen Leitl
; http://www.chic.caltech.edu/ If you want to fly a LEO constellation of them, you need a very sparse structure (or a huge density of pongsats, which doesn't agree with observations). -- Eugen* Leitl http://leitl.org";>leitl _

Re: The future of security

2004-05-31 Thread Eugen Leitl
putations within the web. The real issue is whether people can volunteer information stored in their addressbook. Not everybody is an Orkut/Friendster/FOAF exhibitionist. -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.0707

Re: The future of security

2004-06-01 Thread Eugen Leitl
but the fact is no web-of-trust implementation to > date works, or even comes close to working. Web of trust is useless, if Johnny User is supposed to do the checking. -- Eugen* Leitl http://leitl.org";>leitl __

Re: Article on passwords in Wired News

2004-06-03 Thread Eugen Leitl
mobile phone infrastructure for online payments, but it has its own problems (Bluetooth/IrDa, security, fax effect, etc). -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE

Interview with Glenn Henry, founder of VIA processor subsidiary Centaur (fwd from [EMAIL PROTECTED])

2004-06-16 Thread Eugen Leitl
From: Eugen Leitl <[EMAIL PROTECTED]> Subject: Interview with Glenn Henry, founder of VIA processor subsidiary CeTo: [EMAIL PROTECTED] Date: Tue, 15 Jun 2004 18:51:21 +0200 http://linuxdevices.com/articles/AT2656883479.html [ker-snip] The third one, is one you haven't asked me abo

Re: EZ Pass and the fast lane ....

2004-07-12 Thread Eugen Leitl
Currently, all non-truck license plates are discarded, but it's clear enough theres demand for realtime tracing of select and movement profiles for the masses, for data mining. -- Eugen* Leitl http://leitl.org";>leitl

[Muscle] [PATCH] MuscleCard engine for OpenSSL (fwd from mgold@cbnco.com)

2004-08-28 Thread Eugen Leitl
c key is stored in /var/ssl/cflex_pub.key (to export public key 1 using muscleTool: "exportkey 1 /var/ssl/cflex_pub.key") - Michael ___ Muscle mailing list [EMAIL PROTECTED] http://lists.drizzle.com/mailman/listinfo/

[wearables] CFP: Workshop on Pervasive Computing and Communication Security (fwd from [EMAIL PROTECTED])

2004-09-06 Thread Eugen Leitl
* Refik Molva, Eurecom, France * Kai Rannenberg, University of Frankfurt, Germany * Stephen Weis, MIT ------ -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org

Re: [anonsec] Re: potential new IETF WG on anonymous IPSec (fwd from hal@finney.org) (fwd from touch@ISI.EDU)

2004-09-11 Thread Eugen Leitl
ecurity." <[EMAIL PROTECTED]> Clarifications below... Eugen Leitl wrote: >- Forwarded message from "\"Hal Finney\"" <[EMAIL PROTECTED]> - > >From: [EMAIL PROTECTED] ("Hal Finney") >Date: Thu, 9 Sep 2004 12:57:29 -0700 (PDT) >To: [E

pci hardware for secure crypto storage (OpenSSL/OpenBSD)

2004-09-14 Thread Eugen Leitl
nvironment is OpenBSD/Linux/OpenSSL/gpg. Any suggestions? -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE http://mo

Re: pci hardware for secure crypto storage (OpenSSL/OpenBSD)

2004-09-15 Thread Eugen Leitl
7;t be able to steal the private key itself. > http://www.financialcryptography.com/mt/archives/000201.html -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099D 78BA

Re: public-key: the wrong model for email?

2004-09-17 Thread Eugen Leitl
igned cert Start/TLS config out of the box. Even without cert caching, that'd require a MITM. Not exactly cheap, and prone to detection, if practiced on a nonnegligible scale (fingerprint checking). -- Eugen* Leitl http://leitl.org";>leitl

Re: Financial identity is *dangerous*? (was re: Fake companies, real money)

2004-10-25 Thread Eugen Leitl
pable loss for the institutions. -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE http://moleculardevices.org

Re: VIA PadLock reloaded (fwd from [EMAIL PROTECTED])

2004-10-25 Thread Eugen Leitl
1/SHA256 in hardware I'll update the padlock driver as well. Than I expect almost no slowdown even in HMAC mode (which is almost always used in ESP). Michal Ludvig ___ Subscription: http://lists.logix.cz/mailman/listinfo/cryp

OpenSSL 0.9.7e released (fwd from [EMAIL PROTECTED])

2004-10-25 Thread Eugen Leitl
EMAIL PROTECTED] Automated List Manager [EMAIL PROTECTED] ------ -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7

Re: Financial identity is *dangerous*? (was re: Fake companies, real money)

2004-11-01 Thread Eugen Leitl
the cargo cult/snake oil variety. Only a question of time before the first MMS worm wipes out all Nokias, or something. -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 0

RC4 optimized for AMD64 (+130% speedup) (fwd from [EMAIL PROTECTED])

2004-11-18 Thread Eugen Leitl
y Dept. __ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List Manager [EMAIL PROTECTED] -- -- Eugen* Leitl http://lei

OCF port to linux (fwd from [EMAIL PROTECTED])

2004-11-18 Thread Eugen Leitl
Gear.com Custom Embedded Solutions + Security Fx:+61 7 38913630 http://www.uCdot.org ___ Subscription: http://lists.logix.cz/mailman/listinfo/cryptoapi List archive: http://lists.logix.cz/pipermail/cryptoap

[PadLock] PadLock patches for linux kernel 2.6.10 (fwd from [EMAIL PROTECTED])

2005-01-07 Thread Eugen Leitl
PadLock mailing list [EMAIL PROTECTED] http://lists.logix.cz/mailman/listinfo/padlock -- -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3

Re: [PATCH 1/2] CryptoAPI: prepare for processing multiple buffers at a time (fwd from [EMAIL PROTECTED])

2005-01-26 Thread Eugen Leitl
add a wrapper for cia_modesel, that when cia_modesel is NULL, it falls back to the old behaviour. This way, we don't have to patch all algorithm implementations to include cia_modesel. How you like that idea? -- Fruhwirth Clemens <[EMAIL PROTECTED]> http://clemens.endorphin.org

[i2p] Tunnel cryptography for I2P 0.5 (corrected typo) (fwd from [EMAIL PROTECTED])

2005-01-26 Thread Eugen Leitl
andom/tunnel-alt.html [3]. A hash table or alternatively a bloom filter can be used to detect whether we have previously seen a preIV. This document has been placed in the public domain by Connelly Barnes, 2005-01-17. ___ i2p mailing list [E

Students Find Hole in Car Security Systems

2005-01-29 Thread Eugen Leitl
y or Speedpass token in a tinfoil sheath when not in use. But Mr. Sabetti, the Texas Instruments executive, said such precautions were unnecessary. "It's a solution to a problem that doesn't exist," he said. Dan Bedore, a spokesman for Ford, said the company had confidence in the te

Re: Dell to Add Security Chip to PCs

2005-02-04 Thread Eugen Leitl
s 'take ownership', which has the effect of > erasing it and regenerating new internal keys. Really? How interesting. Please tell us more. -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144ht

[0/many] Acrypto - asynchronous crypto layer for linux kernel 2.6 (fwd from [EMAIL PROTECTED])

2005-03-13 Thread Eugen Leitl
003B chip(not tested). ___ Subscription: http://lists.logix.cz/mailman/listinfo/cryptoapi List archive: http://lists.logix.cz/pipermail/cryptoapi -- -- Eugen* Leitl http://leitl.org";>leitl

Re: [0/many] Acrypto - asynchronous crypto layer for linux kernel 2.6 (fwd from [EMAIL PROTECTED])

2005-03-13 Thread Eugen Leitl
vgeniy Polyakov Crash is better than data corruption -- Arthur Grabowski ___ Subscription: http://lists.logix.cz/mailman/listinfo/cryptoapi List archive: http://lists.logix.cz/pipermail/cryptoapi -- -- Eugen* Leitl http://leitl.org";>leitl __

ocf-linux-20050315 - Asynchronous Crypto support for linux (fwd from [EMAIL PROTECTED])

2005-03-15 Thread Eugen Leitl
Ph:+61 7 34352815 http://www.SnapGear.com Custom Embedded Solutions + Security Fx:+61 7 38913630 http://www.uCdot.org ___ Subscription: http://lists.logix.cz/mailman/listinfo/cryptoapi List archive: http://lists.logix.cz/pipermail/cryptoapi -

DTV Content Protection (fwd from cripto@ecn.org)

2005-05-20 Thread Eugen Leitl
private key pairs. DTCP would be an even more attractive target as it would allow easy computer recording of protected data via Firewire, USB2, or IP. However its reliance on the much-maligned principle of security through obscurity (keeping the details secret) may in practice give it a greater

[EMAIL PROTECTED]: [IP] Intel quietly embeds DRM in it's 945 chips firmware]

2005-05-31 Thread Eugen Leitl
other. This is a potentially really sticky mess. - You are subscribed as [EMAIL PROTECTED] To manage your subscription, go to http://v2.listbox.com/member/?listname=ip Archives at: http://www.interesting

Re: "Retailers Experiment With Biometric Payment" article

2005-06-09 Thread Eugen Leitl
guesses are to be right. The fingerprint hash (fingerprint's fingerprint) has to be resistant to rotation/translation, area size and subpattern presence, and tolerate some skin lesion noise, so it's the very opposite of a cryptographic hash. Probably quite easy to reverse. -- Eu

Re: Is there any future for smartcards?

2005-09-10 Thread Eugen Leitl
safely connected to an insecure, networked machine. > Is there a real problem that they uniquely solve, sufficient > to drive the building of the needed infrastructure? > I don't see it, and I'd love to be made smarter. -- E

Re: Is there any future for smartcards?

2005-09-11 Thread Eugen Leitl
for local online banking is PIN/TAN (TANs distributed on dead tree). -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07100, 11.36820http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29

Re: Is there any future for smartcards?

2005-09-12 Thread Eugen Leitl
equired by law to issue secure smartcards and smartcard readers, or suffer extreme losses through fraud they won't introduce these secure readers and smartcards. -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.0710

Re: Is there any future for smartcards?

2005-09-13 Thread Eugen Leitl
s, worm, and malware resistance than > Microsoft or Linux. Teenagers are pretty sophisticated. Are we talking even about the same species? About the same teenagers which already own malware-infested PCs, and swap whatever ringtones, logos and games en vogue with

Re: European country forbids its citizens from smiling for passport photos

2005-09-17 Thread Eugen Leitl
ike the technology (still) isn't ready for prime time. Not ready for 1984? One sure would hope so. -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07100, 11.36820http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3

[EMAIL PROTECTED]: [IP] more on ARMSTRONG LECTURE on Quantum Crypto and Optical Networks (Forwarded)]]

2005-09-20 Thread Eugen Leitl
Cambridge working with Ike Chuang, but is back at Columbia, I understand. She's pretty sharp. --Rod - You are subscribed as [EMAIL PROTECTED] To manage your subscription, go to http://v2.listbox.com/member/?listname=ip Archives at: http://www.interesting-p

[EMAIL PROTECTED]: Wikipedia proposal]

2005-10-07 Thread Eugen Leitl
live wp servers. -J - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07100, 11.36820http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE signature.asc Description: Digital signature

Re: Cisco VPN password recovery program

2005-10-19 Thread Eugen Leitl
On Wed, Oct 19, 2005 at 09:45:38AM -0500, Alaric Dailey wrote: > Cisco seems to be doing these kinds of boneheaded things for quite sometime. Does Juniper have a better security story? -- Eugen* Leitl http://leitl.org";>leitl

[EMAIL PROTECTED]: Re: [p2p-hackers] P2P Authentication]

2005-10-31 Thread Eugen Leitl
is a web page listing P2P Conferences: >http://www.neurogrid.net/twiki/bin/view/Main/PeerToPeerConferences > > > > ___ p2p-hackers mailing list [EMAIL PROTECTED] http://zgp.org/mailman/listinfo/p

Re: [Clips] Banks Seek Better Online-Security Tools

2005-12-05 Thread Eugen Leitl
set up, however, especially on an unsupported platform. I do have a HBCI smartcard setup with my private account but don't use it since it's locked in a proprietary software jail. -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org

Re: automatic toll collection, was Japan Puts Its Money on E-Cash

2005-12-16 Thread Eugen Leitl
tes of every vehicle (currently, only trucks are charged) by OCR. The police is purportely very interested to obtain realtime access to the logs. Don't we all feel much safer, already? -- Eugen* Leitl http://leitl.org";>lei

[EMAIL PROTECTED]: Re: [EMAIL PROTECTED]: [IP] more on AP Story Justice Dept. Probing Domestic Spyin]

2006-01-03 Thread Eugen Leitl
nization. this is a feature in my eyes, as private group networks are what this is intended for and meatspace pad exchange a desired requirement to ensure trust is properly placed. - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org _

[EMAIL PROTECTED]: Tor-stored Pads]

2006-01-03 Thread Eugen Leitl
D PS: I believe this is very close to having a one-time stored pad, but the difference with traditional Pads is that this one is tored in an anonymous location.(See Coderman's post.) - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org ___

[EMAIL PROTECTED]: Re: [EMAIL PROTECTED]: [IP] more on AP Story Justice Dept. Probing Domestic Spyin]

2006-01-03 Thread Eugen Leitl
provide time destruction so i assume this is in reference to Tyler's description. you could couple the user authentication with a physically hardened token of some sort for access to the pads but even this would require manual destruction. do they make physically hardened authent

[EMAIL PROTECTED]: Tor security advisory: hidden services can be located quickly]

2006-01-13 Thread Eugen Leitl
[4] http://freehaven.net/anonbib/#wright03 [5] http://www.shmoocon.org/speakers.html#overlier [6] http://www.blackhat.com/html/bh-federal-06/bh-fed-06-speakers.html#Syverson ----- End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org _

[EMAIL PROTECTED]: Re: FIPS 140-2 Validation Revoked]

2006-07-20 Thread Eugen Leitl
t Mailing List openssl-dev@openssl.org Automated List Manager [EMAIL PROTECTED] - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org __ ICBM: 48.07100, 1

[EMAIL PROTECTED]: Re: FIPS 140-2 Validation Revoked]

2006-07-20 Thread Eugen Leitl
te software component designed for use with OpenSSL. Both common slips; it took me a year to break that habit :-) -Steve M. __ OpenSSL Project http://www.openssl.org Development Mailing List

C7, Jetway, performance

2007-04-30 Thread Eugen Leitl
ms at 100..1000 MBit/s speed, with IPsec or OpenVPN (FreeBSD 6.2 or pfsense data would be great). -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org __ ICBM: 48.07100, 11.36820 http://www.ativel.com http://postbiota.org 8B

ad hoc IPsec or similiar

2007-06-21 Thread Eugen Leitl
for random endpoints? -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org __ ICBM: 48.07100, 11.36820 http://www.ativel.com http://postbiota.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 7

Re: ad hoc IPsec or similiar

2007-06-22 Thread Eugen Leitl
te that the Directive also applies to phone calls ... and the It also applies to mobile phone location in the cell. > transposition of that into national laws is supposed to be completed by > October 2007; most countries have until March 2009 for Internet logs Apparently, Germany will implem

Re: Quantum Cryptography

2007-06-22 Thread Eugen Leitl
ly interesting Physics). > > - Quantum Computing is "science fiction". Some science fiction > eventually becomes reality. A nice blog to follow here is Shtetl-Optimized: http://www.scottaaronson.com/blog/ -- Eugen* Leitl

Re: [Cryptography] Gilmore response to NSA mathematician's "make rules for NSA" appeal

2013-09-25 Thread Eugen Leitl
On Tue, Sep 24, 2013 at 12:30:40PM -0400, Kelly John Rose wrote: > If Google, or other similar businesses want to convince people to store > data in the cloud, they need to set up methods where the data is > encrypted or secured before it is even provided to them using keys which That would compl

Re: [Cryptography] [cryptography] Asynchronous forward secrecy encryption

2013-09-28 Thread Eugen Leitl
ng list cryptogra...@randombit.net http://lists.randombit.net/mailman/listinfo/cryptography - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org __ ICBM: 48.07100, 11.36820 http://ativel.com http://postbio

Re: [Cryptography] prism-proof email in the degenerate case

2013-10-11 Thread Eugen Leitl
On Thu, Oct 10, 2013 at 03:54:26PM -0400, John Kelsey wrote: > Having a public bulletin board of posted emails, plus a protocol for > anonymously finding the ones your key can decrypt, seems like a pretty decent > architecture for prism-proof email. The tricky bit of crypto is in making > access

Re: [Cryptography] PGP Key Signing parties

2013-10-11 Thread Eugen Leitl
On Thu, Oct 10, 2013 at 04:24:19PM -0700, Glenn Willen wrote: > I am going to be interested to hear what the rest of the list says about > this, because this definitely contradicts what has been presented to me as > 'standard practice' for PGP use -- verifying identity using government issued > ID

[Cryptography] funding Tor development

2013-10-14 Thread Eugen Leitl
Guys, in order to minimize Tor Project's dependance on federal funding and/or increase what they can do it would be great to have some additional funding ~10 kUSD/month. If anyone is aware of anyone who can provide funding at that level or higher, please contact exec...@torproject.org __

Re: [Beowulf] Re: "hobbyists"

2008-06-21 Thread Eugen Leitl
A%2F%2Fwww.urec.cnrs.fr%2Frubrique216.html&hl=en&ie=UTF8&sl=fr&tl=en -- Kilian ___ Beowulf mailing list, [EMAIL PROTECTED] To change your subscription (digest mode or unsubscribe) visit http://www.beowulf.org/mailman/listinfo/beowulf ---

how bad is IPETEE?

2008-07-10 Thread Eugen Leitl
In case somebody missed it, http://www.tfr.org/wiki/index.php?title=Technical_Proposal_(IPETEE) I'm not sure what the status of http://postel.org/anonsec/ is, the mailing list traffic dried up a while back. -- Eugen* Leitl http://leitl.org";>leitl htt

Re: road toll transponder hacked

2008-08-28 Thread Eugen Leitl
be > too much longer before the human assist is all but unneeded. http://en.wikipedia.org/wiki/Toll_Collect is in operation in entire Germany. It does OCR on all license plates (also used for police purposes in realtime, despite initial vigorous denial) but currently is only used for truck toll.

Re: road toll transponder hacked

2008-08-28 Thread Eugen Leitl
t a year or two in less than 5 years. http://www.heise.de/newsticker/Debatte-um-Zugriff-auf-LKW-Mautdaten-fuer-Fahndungen-geht-weiter--/meldung/76321 -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org __ ICBM: 4

26 historic Enigmas found in Spain

2008-10-24 Thread Eugen Leitl
http://www.theregister.co.uk/2008/10/24/spanish_enigmas/ Spanish discover cache of 26 Enigma machines Franco's 'secret weapon' tracked to army HQ By Lester Haines Posted in Science, 24th October 2008 10:03 GMT Spanish newspaper El Pa�s last week tracked down 26 examples of Franco's "secret w

the skein hash function

2008-10-29 Thread Eugen Leitl
http://www.schneier.com/blog/archives/2008/10/the_skein_hash.html?1 October 29, 2008 The Skein Hash Function NIST is holding a competition to replace the SHA family of hash functions, which have been increasingly under attack. (I wrote about an early NIST hash workshop here.) Skein is our subm

Quantum direct communication: secrecy without key distribution

2008-12-05 Thread Eugen Leitl
proxy.google.com/arXivblog ------ -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org __ ICBM: 48.07100, 11.36820 http://www.ativel.com http://postbiota.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A

Re: [Opensim-dev] Technical assessment of Cable Beach asset server

2009-01-17 Thread Eugen Leitl
From: Toni Alatalo Subject: Re: [Opensim-dev] Technical assessment of Cable Beach asset server To: opensim-...@lists.berlios.de Date: Thu, 15 Jan 2009 18:47:00 +0200 Reply-To: opensim-...@lists.berlios.de Eugen Leitl kirjoitti: > On Thu, Jan 15, 2009 at 02:10:13PM +0900, Mike Mazur wrote: &

[tahoe-dev] SHA-1 broken! (was: Request for hash-dependency in Tahoe security.)

2009-04-30 Thread Eugen Leitl
ects [4] http://en.wikipedia.org/wiki/Bot_nets [5] http://www.gelato.unsw.edu.au/archives/git/0506/5273.html [6] http://www.gelato.unsw.edu.au/archives/git/0506/5299.html _______ tahoe-dev mailing list tahoe-...@allmydata.org http://allmydata.org/cgi-bin/mailman/listinfo/tahoe-dev -- --

Mission Impossible: The Code Even the CIA Can't Crack

2009-04-30 Thread Eugen Leitl
http://www.wired.com/print/science/discoveries/magazine/17-05/ff_kryptos Mission Impossible: The Code Even the CIA Can't Crack By Steven Levy Email 04.20.09 The sculpture named Kryptos at CIA headquarters contains a secret message ? but not even the agency's brightest can crack its code. Phot

Tellitec Tellinet Sat Spy manual leaked

2009-06-05 Thread Eugen Leitl
http://wikileaks.org/wiki/Tellitec_Tellinet_Sat_Spy_manual%2C_6_Mar_2006 Tellitec Tellinet Sat Spy manual, 6 Mar 2006 May 24, 2009 Summary Tellinet is an accelerator for satellite communications made by Tellitec GmbH of Berlin. It supports encrypted TCP (ETCP), but as this confidential manual

Re: [btns] IETF75

2009-06-25 Thread Eugen Leitl
I can has contributions, please? From: Michael Richardson Subject: Re: [btns] IETF75 To: Eugen Leitl cc: b...@ietf.org Date: Wed, 24 Jun 2009 15:03:33 -0400 >>>>> "Eugen" == Eugen Leitl writes: Eugen> On Wed, Jun 24, 2009 at 03:15:59PM +0200, Juli

Serpent close to AES speed thanks to SSE2

2009-09-10 Thread Eugen Leitl
http://www.randombit.net/bitbashing/programming/serpent_in_simd.html Wed, 09 Sep 2009 Speeding up Serpent: SIMD Edition The Serpent block cipher was one of the 5 finalists in the AES competition, and is widely thought to be the most secure of them due to its conservative design. It was also con

Old Trick Threatens the Newest Weapons

2009-10-27 Thread Eugen Leitl
http://www.nytimes.com/2009/10/27/science/27trojan.html?8dpc=&pagewanted=all Old Trick Threatens the Newest Weapons By JOHN MARKOFF Published: October 26, 2009 Despite a six-year effort to build trusted computer chips for military systems, the Pentagon now manufactures in secure facilities run

AES-CBC + Elephant diffuser

2009-10-29 Thread Eugen Leitl
"We discuss why no existing cipher satisfies the requirements of this application". Uh-oh. http://www.microsoft.com/downloads/details.aspx?FamilyID=131dae03-39ae-48be-a8d6-8b0034c92555&DisplayLang=en AES-CBC + Elephant diffuser Brief Description A Disk Encryption Algorithm for Windows Vista T

Re: AES-CBC + Elephant diffuser

2009-11-01 Thread Eugen Leitl
On Thu, Oct 29, 2009 at 07:15:53AM -0700, Paul Hoffman wrote: > At 2:24 PM +0100 10/29/09, Eugen Leitl wrote: > >"We discuss why no existing cipher satisfies the requirements of this > >application". Uh-oh. > > Yeah, we all know what a light-weight and careless p

Fault-Based Attack of RSA Authentication

2010-03-16 Thread Eugen Leitl
ferneces: http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/ http://www.eecs.umich.edu/~valeria/research/publications/DATE10RSA.pdf -- Anthony G. Basile, Ph.D. Chair of Information Technology D'Youville College Buffalo, NY 14201 USA (716) 829-8197 ------ -

Re: [vserver] Bought an entropykey - very happy

2010-03-25 Thread Eugen Leitl
d add encrypted/digested product to the host entropy pool with the specified entropy density estimate adjusted downward to your requirements. (most OS'es support this) -- -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org

Re: Quantum Key Distribution: the bad idea that won't die...

2010-04-22 Thread Eugen Leitl
g attacks is there) tamperproof exchange is over traditional cryptography. I agree with Perry that it solves a non-problem. > There is a human-readable summary at: http://focus.aps.org/story/v25/st7 -- Eugen* Leitl http://leitl.org&quo

Intel to also add RNG

2010-07-09 Thread Eugen Leitl
http://www.technologyreview.com/printer_friendly_article.aspx?id=25670&channel=Briefings§ion=Microprocessors Tuesday, June 29, 2010 Nanoscale Random Number Circuit to Secure Future Chips Intel unveils a circuit that can pump out truly random numbers at high speed. By Tom Simonite It might s

Re: GSM eavesdropping

2010-08-03 Thread Eugen Leitl
pect and monetize my data stream. > starting with the DNS itself, and also most public contents (because Encryption is cheap enough (especially if you cache keys from previous sessions). Why not encrypt everything? > their purveyors won't want to pay for the crypto; sad but true). --

Former Stasi Cryptographers Now Develop Technology for NATO

2010-09-27 Thread Eugen Leitl
http://www.spiegel.de/international/germany/0,1518,druck-719726,00.html 09/27/2010 11:23 AM Recruited by West Germany Former Stasi Cryptographers Now Develop Technology for NATO By Marcel Rosenbach and Holger Stark After the fall of the Berlin Wall, the West Germans were desperate to prevent

[tt] Random numbers created out of nothing

2010-09-30 Thread Eugen Leitl
a pre-programmed, statistically random set from elsewhere. Journal source: Nature Photonics, DOI: 10.1038/nphoton.2010.197 ___ tt mailing list t...@postbiota.org http://postbiota.org/mailman/listinfo/tt - End forward

Re: [tt] Random numbers created out of nothing

2010-10-01 Thread Eugen Leitl
On Thu, Sep 30, 2010 at 11:23:39PM -0400, Jerry Leichter wrote: > On Sep 30, 2010, at 9:24 AM, Eugen Leitl wrote: >> Right from the snake-oil-security-dept. > Really? Just what about it is snake oil? Quantum vacuum fluctuations That QM RNGs are special in comparison to other RNGs

FY;) Stick Figure Guide to AES

2010-10-06 Thread Eugen Leitl
Not new, but some probably have missed it. http://www.moserware.com/2009/09/stick-figure-guide-to-advanced.html -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org __ ICBM: 48.07100, 11.36820 http://www.ativel.

[Cryptography] [cryptography] OT: RSA's Pwnie Award

2011-08-09 Thread Eugen Leitl
amest vendor response for its RSA SecurID token compromise: http://pwnies.com/winners/ ___ cryptography mailing list cryptogra...@randombit.net http://lists.randombit.net/mailman/listinfo/cryptography - End forwarded message - -- Eugen* Leitl

[Cryptography] crypto breakage in SALT

2013-07-04 Thread Eugen Leitl
Comments? https://github.com/saltstack/salt/commit/5dd304276ba5745ec21fc1e6686a0b28da29e6fc ___ The cryptography mailing list cryptography@metzdowd.com http://www.metzdowd.com/mailman/listinfo/cryptography

Re: [Cryptography] Email and IM are ideal candidates for mix networks

2013-08-26 Thread Eugen Leitl
On Mon, Aug 26, 2013 at 02:44:32PM -0400, Perry E. Metzger wrote: > > My main issue with this proposal is that somebody identifiable is > > going to manufacture these boxes. Maybe several somebodies, but > > IMO, that's an identifiable central point of control/failure. Recently there's a trend f

Re: [Cryptography] Keeping backups (was Re: Separating concerns

2013-08-30 Thread Eugen Leitl
On Thu, Aug 29, 2013 at 01:30:35PM -0400, Perry E. Metzger wrote: > On Wed, 28 Aug 2013 20:04:34 +0200 Faré wrote: > > One thing that irks me, though, is the problem of the robust, secure > > terminal: if everything is encrypted, how does one survive the > > loss/theft/destruction of a computer or

Re: [Cryptography] Opening Discussion: Speculation on "BULLRUN"

2013-09-06 Thread Eugen Leitl
On Thu, Sep 05, 2013 at 04:11:57PM -0400, Phillip Hallam-Baker wrote: > If a person at Snowden's level in the NSA had any access to information Snowden didn't have clearance for that information. He's being described as 'brilliant' and purportedly was able to access documents far beyond his lev

Re: [Cryptography] Bruce Schneier has gotten seriously spooked

2013-09-06 Thread Eugen Leitl
On Fri, Sep 06, 2013 at 04:25:12PM -0400, Jerry Leichter wrote: > A response he wrote as part of a discussion at > http://www.schneier.com/blog/archives/2013/09/the_nsa_is_brea.html: > > Q: "Could the NSA be intercepting downloads of open-source encryption > software and silently replacing these

Re: [Cryptography] Opening Discussion: Speculation on "BULLRUN"

2013-09-07 Thread Eugen Leitl
On Fri, Sep 06, 2013 at 09:19:07PM -0400, Derrell Piper wrote: > ...and to add to all that, how about the fact that IPsec was dropped as a > 'must implement' from IPv6 sometime after 2002? Apropos IPsec, I've tried searching for any BTNS (opportunistic encryption mode for IPsec) implementations,

Re: [Cryptography] [liberationtech] Random number generation being influenced - rumors

2013-09-07 Thread Eugen Leitl
liberationtech. Unsubscribe, change to digest, or change password by emailing moderator at compa...@stanford.edu. - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org __ ICBM: 48.07100, 11.36

Re: [Cryptography] [tor-talk] NIST approved crypto in Tor?

2013-09-07 Thread Eugen Leitl
in mind I should really start on my weekend soon.) peace, -- Nick -- tor-talk mailing list - tor-t...@lists.torproject.org To unsusbscribe or change other settings go to https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-talk - End forwarded message - -- Eugen*

Re: [Cryptography] [cryptography] Random number generation influenced, HW RNG

2013-09-07 Thread Eugen Leitl
- Forwarded message from Thor Lancelot Simon - Date: Sat, 7 Sep 2013 15:36:33 -0400 From: Thor Lancelot Simon To: Eugen Leitl Cc: cryptogra...@randombit.net Subject: Re: [cryptography] Random number generation influenced, HW RNG User-Agent: Mutt/1.5.20 (2009-06-14) On Sat, Sep 07

Re: [Cryptography] Washington Post: Google racing to encrypt links between data centers

2013-09-07 Thread Eugen Leitl
On Sat, Sep 07, 2013 at 01:53:13PM -0700, Tony Arcieri wrote: > On Fri, Sep 6, 2013 at 4:53 PM, Marcus D. Leech wrote: > > > One wonders why they weren't already using link encryption systems? > > > > Probably line rate and the cost of encrypting every single fiber link. > There are few vendors

Re: [Cryptography] Washington Post: Google racing to encrypt links between data centers

2013-09-07 Thread Eugen Leitl
On Sat, Sep 07, 2013 at 04:41:04PM -0400, Richard Outerbridge wrote: > Surely not Canada? After all, we're one of the five eyes! ;) Six. Sweden (FRA) is part of it. http://www.heise.de/tp/blogs/8/154917 ___ The cryptography mailing list cryptography@met

Re: [Cryptography] [cryptography] Random number generation influenced, HW RNG

2013-09-08 Thread Eugen Leitl
o simulate the various subtle offwhite characteristics of a well described actual physical process. ___ cryptography mailing list cryptogra...@randombit.net http://lists.randombit.net/mailman/listinfo/cryptography - End forwarded message - --

Re: [Cryptography] [tor-talk] NIST approved crypto in Tor?

2013-09-08 Thread Eugen Leitl
o not bother with the extra effort required to produce the Koblitz curves). -- tor-talk mailing list - tor-t...@lists.torproject.org To unsusbscribe or change other settings go to https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-talk - End forwarded message - -- Eugen* Leit

Re: [Cryptography] MITM source patching [was Schneier got spooked]

2013-09-08 Thread Eugen Leitl
On Sat, Sep 07, 2013 at 07:42:33PM -1000, Tim Newsham wrote: > Jumping in to this a little late, but: > > > Q: "Could the NSA be intercepting downloads of open-source > > encryption software and silently replacing these with their own versions?" > > A: (Schneier) Yes, I believe so. > > perhaps,

[Cryptography] Opening Discussion: Speculation on "BULLRUN"

2013-09-08 Thread Eugen Leitl
Forwarded with permission. So there *is* a BTNS implementation, after all. Albeit only for OpenBSD -- but this means FreeBSD is next, and Linux to follow. - Forwarded message from Andreas Davour - Date: Sun, 8 Sep 2013 09:10:44 -0700 (PDT) From: Andreas Davour To: Eugen Leitl

[Cryptography] very little is missing for working BTNS in Openswan

2013-09-09 Thread Eugen Leitl
Just got word from an Openswan developer: " To my knowledge, we never finished implementing the BTNS mode. It wouldn't be hard to do --- it's mostly just conditionally commenting out code. " There's obviously a large potential deployment base for BTNS for home users, just think of Openswan/Open

[Cryptography] IETF: Security and Pervasive Monitoring

2013-09-09 Thread Eugen Leitl
http://www.ietf.org/blog/2013/09/security-and-pervasive-monitoring/ Security and Pervasive Monitoring The Internet community and the IETF care deeply about how much we can trust commonly used Internet services and the protocols that these services use. So the reports about large-scale monitoring

  1   2   >