Re: Was a mistake made in the design of AACS?

2007-05-02 Thread Perry E. Metzger
Florian Weimer <[EMAIL PROTECTED]> writes: > * Perry E. Metzger: >> This seems to me to be, yet again, an instance where failure to >> consider threat models is a major cause of security failure. > > Sorry, but where's the security failure? Where can you buy har

Was a mistake made in the design of AACS?

2007-05-02 Thread Perry E. Metzger
at would be more hardy against "economic attacks" -- can you design the system so that slow key revelation is not an economic disaster while still maintaining an offline delivery model with offline players entirely in the enemy's control? I don't think you can, but it wo

Re: AACS and Processing Key

2007-05-02 Thread Perry E. Metzger
[EMAIL PROTECTED] ("Hal Finney") writes: > The interesting thing is that publishing a processing key like this does > not provide much information about which device was cracked in order > to extract the key. This might leave AACSLA in a quandary about what to > revoke in order to fix the problem

The HD-DVD key fiasco

2007-05-02 Thread Perry E. Metzger
Currently, http://www.google.com/search?hl=en&q=%2209+f9+11+02+9d%22&btnG=Search reveals order of 50,000 hits. Doubtless soon it will be many times that number. When you treat the whole world, and especially your own customers, as the enemy, eventually everyone will come to reciprocate. Perhap

Re: 128 bit number T-shirt?

2007-05-01 Thread Perry E. Metzger
Paul Hoffman <[EMAIL PROTECTED]> writes: >>Your wish has been granted >> >>http://www.cafepress.com/09f9 > > This would be a lot more popular if the t-shirt and mug said something > a bit more fetching above the hex such as "Ask me about HD-DVD". I'd like one with "Wearing an integer is not circu

Re: 128 bit number T-shirt?

2007-05-01 Thread Perry E. Metzger
[Moderator's note: Manually forwarded because of a software glitch. --Perry] From: Gary Ellison <[EMAIL PROTECTED]> Subject: Re: 128 bit number T-shirt? To: "Perry E. Metzger" <[EMAIL PROTECTED]> CC: cryptography@metzdowd.com Date: Tue, 01 May 2007 17:30:10 -0700

128 bit number T-shirt?

2007-05-01 Thread Perry E. Metzger
. I sometimes filter commercial announcements, but I will happily forward the URL to a Cafe Press shop featuring such a shirt. -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscribe by

Re: can a random number be subject to a takedown?

2007-05-01 Thread Perry E. Metzger
egal authority and not from a > copyright owner. So it's not clear that AACSLA has any power to enforce > these demands, other than trying to get some government agency involved. That would indeed seem to be the case from me as well. Takedown notices are only for copyrighted materi

can a random number be subject to a takedown?

2007-05-01 Thread Perry E. Metzger
precedent. -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTED]

Cryptome cut off by NTT/Verio

2007-04-29 Thread Perry E. Metzger
will work for at least a few days I imagine: http://cryptome.org/cryptome-shut.htm -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTED]

Training your customers to be phishing victims, part umpteen.

2007-04-24 Thread Perry E. Metzger
The following is a real email, with minor details removed, in which J.P. Morgan Chase works hard to train its customers to become phishing victims. I've left in the name that the email was sent under -- I see no reason to protect the guilty. The original version of the email was multipart alterna

Voynich manuscript proven a hoax (yet again).

2007-04-17 Thread Perry E. Metzger
Apparently the latest issue of Cryptologia will carry an article that has done yet another statistical analysis of the Voynich manuscript, and which claims that the manuscript's text statistics are consistent with it being a hoax. http://www.cs.keele.ac.uk/km/blog/?p=18 -- Perry E. Me

WEP cracked even worse

2007-04-03 Thread Perry E. Metzger
Not that WEP has been considered remotely secure for some time, but the best crack is now down to 40,000 packets for a 50% chance of cracking the key. http://www.cdc.informatik.tu-darmstadt.de/aircrack-ptw/ -- Perry E. Metzger[EMAIL PROTECTED

ADMIN: end of email discussion

2007-02-15 Thread Perry E. Metzger
I'm happy to forward more messages on security and email, but the messages just on email vs. IM etc. are way off topic. Perry - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTED]

quantum computer demonstrated, maybe.

2007-02-15 Thread Perry E. Metzger
;articleID=BD4EFAA8-E7F2-99DF-372B272D3E271363 -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTED]

study shows "extended validation" TLS certs ineffective

2007-01-26 Thread Perry E. Metzger
. Extended validation did not help users identify either attack. Additionally, reading the help file made users more likely to classify both real and fake web sites as legitimate when the phishing warning did not appear. http://www.usablesecurity.org/papers/jackson.pdf -- Perry E. Metzger

"IEEE 1667" approved

2007-01-25 Thread Perry E. Metzger
Forwarded message: From: "Jack Cole" <[EMAIL PROTECTED]> Subject: IEEE 1667 Approved December 5, 2006 Date: Wed, 24 Jan 2007 13:57:15 -0500 Reply-To: "Jack Cole" <[EMAIL PROTECTED]> IEEE Press Release at http://standards.ieee.org/announcements/pr_IEEE1667_new.html IEEE 1667, "Standard Protocol

more on NIST hash competition

2007-01-23 Thread Perry E. Metzger
In addition to the URL Steve sent earlier, there is a web page up for the NIST hash competition: http://www.csrc.nist.gov/pki/HashWorkshop/index.html Perry - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cry

Re: "Free WiFi" man-in-the-middle scam seen in the wild.

2007-01-23 Thread Perry E. Metzger
Derek Atkins <[EMAIL PROTECTED]> writes: > I'll just point out that you CAN go to: > > https://chaseonline.chase.com/ > > And that works, and should be secure. And for the six people that know to do that, it works great. :) It used to be that Verizon (my local phone company, sadly) had this gen

"Free WiFi" man-in-the-middle scam seen in the wild.

2007-01-23 Thread Perry E. Metzger
For years, I've complained about banks, such as Chase, which let people type in the password to their bank account into a page that has been downloaded via http: instead of https:. The banks always say "oh, that's no problem, because the password is posted via https:", and I say "but that's only

Re: Private Key Generation from Passwords/phrases

2007-01-18 Thread Perry E. Metzger
John Denker <[EMAIL PROTECTED]> writes: > There is only one technical definition of entropy, Oh? So you're saying Chaitin-Kolmogrov information and other ways of studying entropy are "wrong"? I think that's a bit unreasonable, don't you? There are different definitions that are useful at differ

encrypting files with lots of different keys

2007-01-16 Thread Perry E. Metzger
Jonathan Thornburg <[EMAIL PROTECTED]> writes: > A further point: Do you really want the granularity of your encryption > to be "one key per disk"? I much prefer a cryptographic file system > which lets me have separate keys for separate categories of information > (eg one key for my tax forms,

Banking Follies

2007-01-13 Thread Perry E. Metzger
As many people here are aware, one of my least favorite banks, especially in terms of system security, is Chase. Today I received an email message from Chase informing me that I'd gotten a brand new hotel rewards program branded Visa card from them, and inviting me to click on various links to se

Tamperproof, yet playing Tetris.

2007-01-04 Thread Perry E. Metzger
Handheld "Chip & Pin" terminals for reading credit cards in the UK are required to be tamperproof to avoid the possibility of people suborning them. Here is a report from a group that has not merely tampered with such a terminal, but has (as a demo) converted it into a tetris game to demonstrate t

Wikipedia cryptography pages

2006-12-28 Thread Perry E. Metzger
The Wikipedia sections on crypto are getting quite interesting. See: http://en.wikipedia.org/wiki/Portal:Cryptography Members of this list who know a lot on the subject might want to lend a hand on some of the articles. Perry

Re: How important is FIPS 140-2 Level 1 cert?

2006-12-22 Thread Perry E. Metzger
[I was asked to forward this anonymously. --Perry] From: [Name Withheld] To: cryptography@metzdowd.com Subject: Re: How important is FIPS 140-2 Level 1 cert? Paul Hoffman <[EMAIL PROTECTED]> wrote: > At 11:25 AM -0500 12/21/06, Saqib Ali wrote: > >If two products have exactly same feature set,

"U.S. to Declassify Secrets at Age 25"

2006-12-21 Thread Perry E. Metzger
The New York Times has an article on the coming automatic declassification of most US government documents over 25 years old. I wonder if some interesting nuggets in the history of DES might become available: http://www.nytimes.com/2006/12/21/washington/21declassify.html -- Perry E. Metzger

quantum crypto rears its head again.

2006-12-13 Thread Perry E. Metzger
rown away their money investing in this technology go bankrupt. -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTED]

cellphones as room bugs

2006-12-02 Thread Perry E. Metzger
approved by top U.S. Department of Justice officials for use against members of a New York organized crime family who were wary of conventional surveillance techniques such as tailing a suspect or wiretapping him. http://news.com.com/2100-1029_3-6140191.html -- Perry E. Metzger

Re: Citibank e-mail looks phishy

2006-11-14 Thread Perry E. Metzger
"James A. Donald" <[EMAIL PROTECTED]> writes: > Before computers, people had a lot of procedures that they routinely > and ritualistically followed to prevent fraud, faithfully following > the required procedures without ever thinking much about why things > were done that way. It seems that some

Re: Citibank e-mail looks phishy

2006-11-13 Thread Perry E. Metzger
[EMAIL PROTECTED] (Peter Gutmann) writes: > "Cid Carlos" <[EMAIL PROTECTED]> writes: > >>Citibank e-mail looks phishy > > I think "Citibank aims at foot and lets loose with both barrels, > then reloads and shoots a second time" would be a better title. > This is a really scary example of what Perr

ADMIN: spamming by "recruiters"

2006-11-12 Thread Perry E. Metzger
Dear list members; A "recruiter" going by the name of "Doug Kelly" (email address is [EMAIL PROTECTED] but headers indicate the use of what are euphemistically called "mass mailing services") appears to be mining our mailing list archives and systematically sending out unsolicited mass commercial

IEEE storage encryption standards

2006-10-29 Thread Perry E. Metzger
Just got this note from the ias-opportunities list... Return-Path: <[EMAIL PROTECTED]> Subject: [ias-opportunities] Balloting Information Assurance Standards Date: Sat, 28 Oct 2006 23:15:21 -0400 From: "Cole, John (Civ, ARL/CISD)" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]>, <[EMAIL PROTE

Thirty Years of Public Key Cryptography

2006-10-28 Thread Perry E. Metzger
"Some of the world's top crypto minds shared the stage at the Thirty Years of Public-Key Cryptography anniversary event at the Computer History Museum[...]" http://blogs.zdnet.com/BTL/?p=3847 -- Perry E. Metzger[

Re: handling weak keys using random selection and CSPRNGs

2006-10-13 Thread Perry E. Metzger
"Travis H." <[EMAIL PROTECTED]> writes: > On 10/12/06, Leichter, Jerry <[EMAIL PROTECTED]> wrote: >> Beyond that: Are weak keys even detectable using a ciphertext-only >> attack (beyond simply trying them - but that can be done with *any* small >> set of keys)? > > Yes, generally, that's the defi

interesting HMAC attack results

2006-09-23 Thread Perry E. Metzger
http://eprint.iacr.org/2006/319 Cryptology ePrint Archive: Report 2006/319 Forgery and Partial Key-Recovery Attacks on HMAC and NMAC Using Hash Collisions Scott Contini and Yiqun Lisa Yin Abstract. In this paper, we analyze the security of HMAC and NMAC, both of which are hash-based mess

Enigma cracking machines reconstructed

2006-09-08 Thread Perry E. Metzger
LONDON (Reuters) - A code-cracking machine that enabled Britain to read Nazi military ciphers during World War Two has been rebuilt by enthusiasts after a 10-year project. http://news.scotsman.com/latest.cfm?id=1318542006&format=print -- Perry E. Metzger[EMAIL PROTE

Re: Debunking the PGP backdoor myth for good.

2006-09-03 Thread Perry E. Metzger
"Ondrej Mikle" <[EMAIL PROTECTED]> writes: > I conjecture that for every permutation on 1..N there exists a > function that compresses the permutation into a "short" > representation. Provably false, indeed, trivially proven false. In other messages you back off and say you just meant some kinds

skype not so anonymous...

2006-08-27 Thread Perry E. Metzger
Fugitive executive is tracked down by tracing his Skype calls... http://arstechnica.com/news.ars/post/20060824-7582.html Perry - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTE

Crypto to defend chip IP: snake oil or good idea?

2006-07-25 Thread Perry E. Metzger
e chips they've made so they can figure out process problems, and the "key injection" equipment Certicom is making could easily be suborned as well. I'd be interested in other people's thoughts on this. Can you use DRM to protect something worth not eight dollars

Interesting papers on HMAC and NMAC

2006-07-10 Thread Perry E. Metzger
Steve Bellovin forwarded me the following links (which he got from Eric Rescorla). Note the bit at the end about a path to second preimage attacks: http://eprint.iacr.org/2006/187 On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1 Jongsung Kim and Alex Biryukov and B

ADMIN: list server moved

2006-07-02 Thread Perry E. Metzger
The list was moved from one mail server to another today. No one should notice any change at all, but if you do, please get in touch with me privately. -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography

Salon article on AT&T network monitoring

2006-06-26 Thread Perry E. Metzger
ure/2006/06/21/att_nsa/index_np.html -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTED]

NIST recommendations for PRNGs

2006-06-14 Thread Perry E. Metzger
via Bruce Schneier's blog: http://csrc.nist.gov/publications/nistpubs/800-90/SP800-90_DRBG_June2006.pdf -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscribe by sending "u

Secure phones from VectroTel?

2006-05-23 Thread Perry E. Metzger
Following the links from a /. story about a secure(?) mobile phone VectroTel in Switzerland is selling, I came across the fact that this firm sells a full line of encrypted phones. http://www.vectrotel.ch/ The devices apparently use D-H key exchange to produce a 128 bit AES key which is then use

New UK law makes a wide range of software illegal.

2006-05-19 Thread Perry E. Metzger
http://news.zdnet.co.uk/business/legal/0,39020651,39270045,00.htm -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTED]

UK Government to force disclosure of encryption keys.

2006-05-18 Thread Perry E. Metzger
Excerpt: The UK Government is preparing to give the police the authority to force organisations and individuals to disclose encryption keys, a move which has outraged some security and civil rights experts. http://news.zdnet.co.uk/0,39020330,39269746,00.htm Perry -

Political Cartoon of the Day

2006-05-18 Thread Perry E. Metzger
http://www.ucomics.com/tomtoles/2006/05/18/ Hat tip again to Steve Bellovin. Perry - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTED]

"It's funny because it's true..."

2006-05-17 Thread Perry E. Metzger
Cartoon of the day: http://www.ibiblio.org/Dave/Dr-Fun/df200605/df20060517.jpg [Hat tip to Steve Bellovin for pointing it out to me...] -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List

Government using call records to go after reporter's sources.

2006-05-15 Thread Perry E. Metzger
One of ABC News' reporters says that he's been warned that call records, possibly even the ones that the major telecom companies are now routinely turning over to the NSA, are being used to track down the sources for reporters at several major news services. http://blogs.abcnews.com/theblotter

There are no limits to human stupidity.

2006-05-12 Thread Perry E. Metzger
The following message is, sadly, real. The URLs have been altered a bit to conceal some personal information of the bank customer. (The HTML version, naturally, just provides click throughs instead of saying "copy and paste this into your browser".) I would comment on it, but really, what more ca

Re: NSA knows who you've called.

2006-05-12 Thread Perry E. Metzger
[EMAIL PROTECTED] writes: > While I agree with you, the public does not, > so far as I can tell, find itself willing to > risk insecurity for the benefit of preserving > privacy, as this article in today's Boston > Globe would tend to confirm. I'm sure. On the other hand, I think it is our place,

NSA knows who you've called.

2006-05-11 Thread Perry E. Metzger
An interesting article in USA Today: NSA has massive database of Americans' phone calls Updated 5/11/2006 10:38 AM ET By Leslie Cauley, USA TODAY The National Security Agency has been secretly collecting the phone call records of tens of millions of Americans, using data provided

Re: Get a boarding pass, steal someone's identity

2006-05-08 Thread Perry E. Metzger
The person who sent this asked that I forward it anonymously. From: Subject: Re: Get a boarding pass, steal someone's identity To: "Perry E. Metzger" <[EMAIL PROTECTED]> (If you want to post this, please make it anonymous. Thanks.) Have you noticed that airline tickets ar

Get a boarding pass, steal someone's identity

2006-05-07 Thread Perry E. Metzger
real. Certainly I've found similar issues in the past. These days, I shred practically anything with my name on it before throwing it out. Perhaps I'm paranoid, but then again... -- Perry E. Metzger[

Re: encrypted file system issues

2006-05-01 Thread Perry E. Metzger
"Travis H." <[EMAIL PROTECTED]> writes: > On 5/1/06, Perry E. Metzger <[EMAIL PROTECTED]> wrote: >> Not if you design it correctly. Disk encryption systems like CGD work >> on the block level, and do not propagate CBC operations across blocks, > > So

encrypted file system issues (was Re: PGP "master keys")

2006-05-01 Thread Perry E. Metzger
"Travis H." <[EMAIL PROTECTED]> writes: > Does anyone have any experience with disk or filesystem encryption, > especially with regard to unclean shutdowns and power failures? Normal > file systems are designed to fail in ways that are easy to > clean up with fsck, but when you start to throw encr

Government says EFF suit against AT&T might reveal secrets!

2006-04-29 Thread Perry E. Metzger
wherever it liked. The New York Times is also covering the story: http://www.nytimes.com/2006/04/29/us/29nsa.html Though sadly that link will stop working soon as part of the New York Times's effort to lose market share. -- Perry E. Metzger

There is a typo on the "Kryptos" sculpture.

2006-04-22 Thread Perry E. Metzger
rs in Langley, Va. This week, the sculptor gave them an unsettling but hopeful surprise: part of the message they thought they had deciphered years ago actually says something else. http://www.nytimes.com/2006/04/22/us/22puzzle.html -- Perry E. Metzger[EMAIL PROT

Not everyone knows about strong crypto...

2006-04-19 Thread Perry E. Metzger
ius Caesar more than 2,000 years ago, according to a biography of Italy's most wanted man. http://dsc.discovery.com/news/briefs/20060417/mafiaboss_tec.html?source=rss -- Perry E. Metzger[EMAIL PROTECTED] - T

"Secure Blue" from IBM

2006-04-13 Thread Perry E. Metzger
actually displayed. http://news.com.com/2100-7355_3-6059276.html -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTED]

NY Times reports: Documents show link between AT&T and NSA

2006-04-13 Thread Perry E. Metzger
http://www.nytimes.com/2006/04/13/us/nationalspecial3/13nsa.html April 13, 2006 Documents Show Link Between AT&T and Agency in Eavesdropping Case By JOHN MARKOFF and SCOTT SHANE SAN FRANCISCO, April 12 Mark Klein was

EFF files papers alleging AT&T illegally taps comms for NSA

2006-04-07 Thread Perry E. Metzger
oice to give the government secret, direct access to millions of ordinary Americans' Internet communications is a threat to the Constitution itself. We are asking the Court to put a stop to it now." http://www.eff.org/news/archives/2006_04.php#004538 -- P

The underhanded C contest...

2006-04-05 Thread Perry E. Metzger
straightforward as possible, and yet it must fail to perform at its apparent function. To be more specific, it should do something subtly evil. http://www.brainhz.com/underhanded/ -- Perry E. Metzger[EMAIL PROTECTED

CFP International Conference on Cryptology in Vietnam (VietCrypt)

2006-04-05 Thread Perry E. Metzger
Forwarded from ias-opportunities Date: Wed, 5 Apr 2006 09:26:43 -0400 From: Marina Blanton <[EMAIL PROTECTED]> To: [EMAIL PROTECTED] Subject: [ias-opportunities] International Conference on Cryptology in Vietnam (VietCrypt) 2006 Message-ID: <[EMAIL PROTECTED]> Mime-Version: 1.0 Content-Type:

Fwd: CFP, Intnl. Conference on Cryptology and Network Security

2006-04-03 Thread Perry E. Metzger
Date: Sun, 2 Apr 2006 22:27:14 -0400 (EDT) Message-Id: <[EMAIL PROTECTED]> From: Yvo Desmedt <[EMAIL PROTECTED]> To: [EMAIL PROTECTED] Subject: [ias-opportunities] CFP Reply-To: Yvo Desmedt <[EMAIL PROTECTED]> The 5th International Conference on Cryptology and Network Security http://cis.sjtu.ed

Re: Entropy Definition

2006-03-24 Thread Perry E. Metzger
"Erik Zenner" <[EMAIL PROTECTED]> writes: >> Shannon entropy is the one most people know, but it's all >> wrong for deciding how many samples you need to derive a key. >> The kind of classic illustration of this is the probability >> distirbution: >> >> 0 occurs with probability 1/2 >> each o

Greek officials were tapped using law enforcement back door

2006-03-23 Thread Perry E. Metzger
A while ago, you may recall that members of the Greek government were wiretapped, and at the time, I speculated that the bad guys may have abused the built in CALEA software in the switch to do it. Well, it now appears that that was precisely what happened. Unfortunately, the article below is shor

Re: passphrases with more than 160 bits of entropy

2006-03-22 Thread Perry E. Metzger
Victor Duchovni <[EMAIL PROTECTED]> writes: > Actually calculating the entropy for real-world functions and generators > may be intractable... It is, in fact, generally intractable. 1) Kolmogorov-Chaitin entropy is just plain intractable -- finding the smallest possible Turing machine to gene

Re: passphrases with more than 160 bits of entropy

2006-03-22 Thread Perry E. Metzger
[EMAIL PROTECTED] writes: > | Let me rephrase my sequence. Create a sequence of 256 consecutive > | bytes, with the first byte having the value of 0, the second byte the > | value of 1, ... and the last byte the value of 255. If you measure > | the entropy (according to Shannon) of that sequ

Re: passphrases with more than 160 bits of entropy

2006-03-22 Thread Perry E. Metzger
Aram Perez <[EMAIL PROTECTED]> writes: > On Mar 22, 2006, at 9:04 AM, Perry E. Metzger wrote: > >> >> Aram Perez <[EMAIL PROTECTED]> writes: >>>> Entropy is a highly discussed unit of measure. >>> >>> And very often confused. >>

Re: passphrases with more than 160 bits of entropy

2006-03-22 Thread Perry E. Metzger
Aram Perez <[EMAIL PROTECTED]> writes: >> Entropy is a highly discussed unit of measure. > > And very often confused. Apparently. > While you do want maximum entropy, maximum > entropy is not sufficient. The sequence of the consecutive numbers 0 > - 255 have maximum entropy but have no randomnes

World of Warcraft massive surveillance...

2006-03-17 Thread Perry E. Metzger
"We live in a world where the technology exists that the government or other technically sophisticated group is able to monitor and analyze a substantial fraction of the communications of the world's population, or can track their movements throughout the day, or keep tabs on their f

Uncracked Enigma messages score: 2 done, 1 to go.

2006-03-16 Thread Perry E. Metzger
The project to crack three remaining unsolved WWII era Enigma messages has now completed two of them... http://news.bbc.co.uk/2/hi/technology/4808882.stm Perry - The Cryptography Mailing List Unsubscribe by sending "unsubscribe

Cracking remaining Enigma messages

2006-02-26 Thread Perry E. Metzger
There is a project out there to crack a few of the remaining Enigma intercepts from the second world war that were never cracked the first time around... http://www.bytereef.org.nyud.net:8080/m4_project.html -- Perry E. Metzger[EMAIL PROTECTED

training your customers to be phishing victims

2006-02-04 Thread Perry E. Metzger
I've often commented about how awful Chase's "send our customers emails telling them to click on links" policy is, but tonight I got one from them exhorting me to sign up for an identity theft protection plan. The irony is delicious. Perry --

Re: serious threat models

2006-02-04 Thread Perry E. Metzger
"Steven M. Bellovin" <[EMAIL PROTECTED]> wrote: >> I hate to play clipping service, but this story is too important not to >> mention. Many top Greek officials, including the Prime Minister, and >> the U.S. embassy had their mobile phones tapped. What makes this >> interesting is how it was d

A glimpse of SIGINT 20 years ago...

2006-01-26 Thread Perry E. Metzger
intercepted 165,174 messages from these targets, "an increase of approximately 37,000 on the 84/85 figure. Reporting on the Soviet target increased by 20% on the previous year". Hat tip to Bruce Schneier's blog for reminding me about it. -- Perry E. Metz

NY Times reports that spy program is not narrowly targeted

2006-01-17 Thread Perry E. Metzger
According to President Bush, the illegal NSA domestic espionage program he ordered was narrowly targeted against people known to have Al Qaeda links. However, it appears that, as with his previous false claims that espionage only happened with a warrant, that this claim was on its face untrue:

Re: long-term GPG signing key

2006-01-11 Thread Perry E. Metzger
Ian G <[EMAIL PROTECTED]> writes: > Perry E. Metzger wrote: >> Ian G <[EMAIL PROTECTED]> writes: >> >>>Travis H. wrote: >>> >>>>I'd like to make a long-term key for signing communication keys using >>>>GPG and I'm w

Re: long-term GPG signing key

2006-01-11 Thread Perry E. Metzger
on-crypto threats than to encryption > keys. In practice, the attack envelope > is much smaller, less likely. I call "bull". You have no idea what his usage pattern is like, and you have no idea what the consequences for him of a forged signature key might be. It is therefore unr

phone records for sale.

2006-01-06 Thread Perry E. Metzger
The Chicago Sun Times reports that, for the right price, you can buy just about anyone's cell phone records: http://www.suntimes.com/output/news/cst-nws-privacy05.html Quite disturbing. Perry - The Cryptography Mailing List Un

NSA inducts four into "Hall of Honor"

2005-12-30 Thread Perry E. Metzger
I was unaware the National Cryptological Museum even had a "Hall of Honor", but apparently it keeps one on behalf of the NSA: http://www.nsa.gov/releases/relea00101.cfm Perry - The Cryptography Mailing List Unsubscribe by sendi

ADMIN: end of latest SSL discussion

2005-12-27 Thread Perry E. Metzger
The latest round of "SSL and X.509 certs in browsers are broken" has gone on too long. I kept hoping after weeks people might get bored, but they haven't. I'm cutting it off for at least a little while. I'll entertain new postings only if they propose actual solutions rather than long philosophic

Re: another feature RNGs could provide

2005-12-21 Thread Perry E. Metzger
Ben Laurie <[EMAIL PROTECTED]> writes: > Jack Lloyd wrote: >> On Mon, Dec 12, 2005 at 12:20:26AM -0600, Travis H. wrote: >>> 2) While CTR mode with a random key is sufficient for creating a >>> permutation of N-bit blocks for a fixed N, is there a general-purpose >>> way to create a N-bit permutat

Re: A small editorial about recent events.

2005-12-18 Thread Perry E. Metzger
Bill Stewart <[EMAIL PROTECTED]> writes: > At 10:58 AM 12/18/2005, Perry E. Metzger wrote: >>The President claims he has the prerogative to order such >>surveillance. The law unambiguously disagrees with him. >> >>There are minor exceptions in the law, but they cl

Re: A small editorial about recent events.

2005-12-18 Thread Perry E. Metzger
"Perry E. Metzger" <[EMAIL PROTECTED]> writes: > A small editorial from your moderator. I rarely use this list to > express a strong political opinion -- you will forgive me in this > instance. A couple of people have written to ask if they can forward on this message e

A small editorial about recent events.

2005-12-18 Thread Perry E. Metzger
A small editorial from your moderator. I rarely use this list to express a strong political opinion -- you will forgive me in this instance. This mailing list is putatively about cryptography and cryptography politics, though we do tend to stray quite a bit into security issues of all sorts, and

ADMIN: microsoft.com subscribers may be unsubscribed soon

2005-11-30 Thread Perry E. Metzger
ng the Microsoft addresses from being unsubscribed from the list for excess bounces but I'm going to stop doing that shortly -- it is too much work. Sorry. I would forward examples of the messages that are bouncing to the folks at MS but unfortunately, it is impossible to do so for obvious reasons.

Matt Blaze finds flaws in FBI wiretap equipment

2005-11-30 Thread Perry E. Metzger
equipment, said the lead researcher, Matt Blaze, an associate professor of computer and information science at the University of Pennsylvania. http://www.nytimes.com/2005/11/30/national/30tap.html original paper at: http://www.crypto.com/papers/wiretapping/ -- Perry E. Metzger

Re: the effects of a spy

2005-11-15 Thread Perry E. Metzger
"Steven M. Bellovin" <[EMAIL PROTECTED]> writes: > Bruce Schneier's newsletter Cryptogram has the following fascinating > link: http://www.fas.org/irp/eprint/heath.pdf > It's the story of effects of a single spy who betrayed keys and > encryptor designs. Very interesting indeed. I was unaware t

"ISAKMP" flaws?

2005-11-15 Thread Perry E. Metzger
Some articles have been appearing in various web sites about flaws in IPSec key negotiation protocols, such as this one: http://news.com.com/VPN+flaw+threatens+Internet+traffic/2100-1002_3-5951916.html I haven't been following the IPSec mailing lists of late -- can anyone who knows details expla

event in NYC: "The Secret World of Global Eavesdropping"

2005-11-10 Thread Perry E. Metzger
Apparently there's an event at The New School on November 17th entitled "The Secret World of Global Eavesdropping" -- one of the panel is John Young of Cryptome fame. http://worldpolicy.org/calendar/2005/fall/05nov17.html -- Perry E. Metzger[

Re: Symmetric ciphers as hash functions

2005-11-01 Thread Perry E. Metzger
"Travis H." <[EMAIL PROTECTED]> writes: >> How does one properly use a symmetric cipher as a cryptographic hash >> function? I seem to be going around in circles. > > Isn't this is like asking a mechanic how to use a screwdriver as a hammer? Not in the least. Building new strong tools by using ol

Halloween Hash Bash information

2005-10-31 Thread Perry E. Metzger
Bruce Schneier is liveblogging from the NIST Halloween Hash Bash: http://www.schneier.com/blog/ (Credit: Steve Bellovin directed me at the web page.) Perry - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cry

NY Times reports: NSA falsified Gulf of Tonkin intercepts

2005-10-31 Thread Perry E. Metzger
rcepted by the N.S.A., the secretive eavesdropping and code-breaking agency, were falsified so that they made it look as if North Vietnam had attacked American destroyers on Aug. 4, 1964, two days after a previous clash. -- Perry E. Metzger

From the New York Times: CALEA strikes universities, they sue.

2005-10-23 Thread Perry E. Metzger
[I'm posting the whole thing because the New York Times rapidly expires all their articles, making it impossible to refer to them over the long term. --Perry] http://www.nytimes.com/2005/10/23/technology/23college.html October 23, 2005 Colleges Protest Call to Upgrade Online Systems By SAM DILLO

Feds mandate two factor authentication for banks

2005-10-19 Thread Perry E. Metzger
criminals to exploit. Bank Web sites are expected to adopt some form of "two-factor" authentication by the end of 2006, regulators with the Federal Financial Institutions Examination Council said in a letter to banks last week. -- Perry E. Metzger[EMAIL

Cisco VPN password recovery program

2005-10-19 Thread Perry E. Metzger
Cisco used a particularly smart design for this. -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTED]

printer "dot code" broken by EFF

2005-10-18 Thread Perry E. Metzger
/Privacy/printers/docucolor/ Perry -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTED]

<    1   2   3   4   5   6   7   8   >