Re: [Cryptography] prism-proof email in the degenerate case

2013-10-14 Thread Nicolas Rachinsky
* John Denker [2013-10-10 17:13 -0700]: > *) Each server should publish a public key for "/dev/null" so that > users can send cover traffic upstream to the server, without > worrying that it might waste downstream bandwidth. > > This is crucial for deniabililty: If the rubber-hose guy accuses

Re: padlocks with backdoors - TSA approved

2007-02-27 Thread Nicolas Rachinsky
* Hadmut Danisch <[EMAIL PROTECTED]> [2007-02-26 21:20 +0100]: > has this been mentioned here before? I don't know if it was mentioned here. Bruce Schneier wrote about it some time ago. http://www.schneier.com/crypto-gram-0404.html#2 http://www.schneier.com/crypto-gram-0405.html#10 Nicolas ---

Re: NPR : E-Mail Encryption Rare in Everyday Use

2006-02-28 Thread Nicolas Rachinsky
* Ed Gerck <[EMAIL PROTECTED]> [2006-02-25 13:11 -0800]: > Finally, the properties of MY public-key will directly affect the > confidentiality > properties of YOUR envelope. For example, if (on purpose or by force) my > public-key > enables a covert channel (eg, weak key, key escrow, shared priva

Re: Fermat's primality test vs. Miller-Rabin

2005-12-02 Thread Nicolas Rachinsky
* Joseph Ashwood <[EMAIL PROTECTED]> [2005-11-22 02:50 -0800]: > - Original Message - > From: "Anton Stiglic" <[EMAIL PROTECTED]> > Subject: RE: Fermat's primality test vs. Miller-Rabin > > > >-Original Message- > >From: [Joseph Ashwood] > >Subject: Re: Fermat's primality test vs

Re: Ostiary

2005-08-02 Thread Nicolas Rachinsky
* Karl Chen <[EMAIL PROTECTED]> [2005-08-02 09:24 -0700]: > As an authentication protocol, it looks vulnerable to a time > synchronization attack: an attacker that can desynchronize the server > and client's clocks predictably can block the client's authentication > and use it as his own. (Assumin