Re: debunking snake oil

2007-09-04 Thread Vin McLellan
I apologize for misstating your name, Mr. Simon. I thought I had answered your question. No one asked me to reply to Ruptor, or to you -- and you chose the tone of this exchange. As I said, I would be shocked if anyone at RSA or EMC even knows about this discussion. No one tells me what to

Re: debunking snake oil

2007-09-04 Thread Thor Lancelot Simon
On Mon, Sep 03, 2007 at 04:27:22PM -0400, Vin McLellan wrote: > Thor Lancelot quoted that, and erupted with sanctimonious umbrage: > > >>I think it's important that we know, when flaws in commercial > >>cryptographic products are being discussed, what the interests of the > >>parties to the discus

Re: debunking snake oil

2007-09-03 Thread Vin McLellan
Responding to Marcos el Ruptor's allegation that the SecurID was "snake oil," Paul Walker queried him and the Listocracy: > >I didn't realise the current SecurID tokens had been broken. A quick Google > >doesn't show anything, but I'm probably using the wrong terms. Do you have > >references

Re: debunking snake oil

2007-09-03 Thread Jens Kubieziel
* Erik Tews schrieb am 2007-09-03 um 15:09 Uhr: > Am Donnerstag, den 30.08.2007, 20:43 -0500 schrieb travis > [EMAIL PROTECTED]: > > If you have a break of some scheme you wish to contribute, please > > do forward me a URL and I'll link to it. > > Sorry, german, but definitely worth reading: > ht

Re: debunking snake oil

2007-09-03 Thread Erik Tews
Am Donnerstag, den 30.08.2007, 20:43 -0500 schrieb travis [EMAIL PROTECTED]: > If you have a break of some scheme you wish to contribute, please > do forward me a URL and I'll link to it. Sorry, german, but definitely worth reading: http://www.kryptochef.de/ signature.asc Description: Dies ist

Re: debunking snake oil

2007-09-03 Thread Axel Horns
ad a free PDF file with that Document but without any DRM clutter. Axel H. Horns Original-Nachricht > Datum: Sun, 2 Sep 2007 21:10:14 -0700 > Von: james hughes <[EMAIL PROTECTED]> > An: Axel Horns <[EMAIL PROTECTED]> > CC: james hughes <[EMAIL PROTECTE

Re: debunking snake oil

2007-09-03 Thread Sandy Harris
On 8/30/07, [EMAIL PROTECTED] <[EMAIL PROTECTED]> wrote: > I think it might be fun to start up a collection of snake oil > cryptographic methods and cryptanalytic attacks against them. ... > So, when you find a particularly obnoxious dilettante going on about > his bone-headed unbreakable scheme,

Re: debunking snake oil

2007-09-03 Thread james hughes
I am all for humor... Can you give us a hand with how to find this patent? On Sep 2, 2007, at 2:27 PM, Axel Horns wrote: On Fri, August 31, 2007 18:54, Stephan Neuhaus wrote: Fun, See German patent document DE10027974A1 (application was refused in 2006). Axel H. Horns ---

Re: debunking snake oil

2007-09-02 Thread Thor Lancelot Simon
On Sun, Sep 02, 2007 at 06:26:33PM -0400, Vin McLellan wrote: > At 12:40 PM 9/2/2007, Paul Walker wrote: > > >I didn't realise the current SecurID tokens had been broken. A quick Google > >doesn't show anything, but I'm probably using the wrong terms. Do you have > >references for this that I coul

Re: debunking snake oil

2007-09-02 Thread Vin McLellan
At 12:40 PM 9/2/2007, Paul Walker wrote: I didn't realise the current SecurID tokens had been broken. A quick Google doesn't show anything, but I'm probably using the wrong terms. Do you have references for this that I could have a look at? I'd also be interested in any evidence that the Secur

Re: debunking snake oil

2007-09-02 Thread Axel Horns
On Fri, August 31, 2007 18:54, Stephan Neuhaus wrote: > Fun, See German patent document DE10027974A1 (application was refused in 2006). Axel H. Horns - The Cryptography Mailing List Unsubscribe by sending "unsubscribe crypt

Re: debunking snake oil

2007-09-02 Thread Marcos el Ruptor
I didn't realise the current SecurID tokens had been broken. A quick Google doesn't show anything, but I'm probably using the wrong terms. Do you have references for this that I could have a look at? http://eprint.iacr.org/2003/162.pdf This attack may not be as practical as an algebraic att

Re: debunking snake oil

2007-09-02 Thread Paul Walker
On Sat, Sep 01, 2007 at 02:39:49PM +0200, Marcos el Ruptor wrote: > You can start with RSA SecurID, Texas Instruments DST40, Microchip > Technologies KeeLoq, Philips/NXP Hitag2, WEP RC4, Bluetooth E0, GSM A5... I didn't realise the current SecurID tokens had been broken. A quick Google doesn't

Re: debunking snake oil

2007-09-01 Thread Jeff . Hodges
to some degree, Schneier is already doing this with his "doghouse" section of the Crypto-gram newsletter. Although it sounds like you're being more ambitious in terms of desiring to publish cracks/hacks or whatever. Perhaps thumbing through the various Doghouses would provide some reasonable ta

RE: debunking snake oil

2007-09-01 Thread Dave Korn
On 02 September 2007 01:13, Nash Foster wrote: > I don't think fingerprint scanners work in a way that's obviously > amenable to hashing with "well-known" algorithms. Fingerprint scanners > produce an image, from which some features can be identified. But, not > all the same features can be extrac

Re: debunking snake oil

2007-09-01 Thread Nash Foster
I don't think fingerprint scanners work in a way that's obviously amenable to hashing with "well-known" algorithms. Fingerprint scanners produce an image, from which some features can be identified. But, not all the same features can be extracted identically every time an image is obtained. I know

Re: debunking snake oil

2007-09-01 Thread Jim Youll
Crossroads is an undergraduate journal. We'd do well to single out more worth targets for public ridicule than CS undergrads. If you want to help the author, why not educate, rather than mocking? He's obviously been motivated to think about the subject matter and to even take the bold st

Re: debunking snake oil

2007-09-01 Thread Marcos el Ruptor
> I'd like to start with the really simple stuff; classical > cryptography, systems with clean and obvious "breaks". You can start with RSA SecurID, Texas Instruments DST40, Microchip Technologies KeeLoq, Philips/NXP Hitag2, WEP RC4, Bluetooth E0, GSM A5... It's much harder to find a product

Re: debunking snake oil

2007-09-01 Thread Ben Pfaff
[EMAIL PROTECTED] writes: > So, when you find a particularly obnoxious dilettante going on about > his bone-headed unbreakable scheme, please forward it to me and I'll > see about breaking it, and then publish the schemes and the results on > a web site for publicly "educating" them. Honestly, th

Re: debunking snake oil

2007-09-01 Thread Stephan Neuhaus
[EMAIL PROTECTED] wrote: I think it might be fun to start up a collection of snake oil cryptographic methods and cryptanalytic attacks against them. It would be more fun for me than crossword puzzles, and educational for all the would-be cryptographers. One good candidate would be Enigma 2000,

RE: debunking snake oil

2007-09-01 Thread Dave Korn
On 31 August 2007 02:44, travis+ml-cryptography wrote: > I think it might be fun to start up a collection of snake oil > cryptographic methods and cryptanalytic attacks against them. I was going to post about "crypto done wrong" after reading this item[*]: http://www.f-secure.com/weblog/archive