[cryptography] [Bitcoin-development] New paper: Research Perspectives and Challenges for Bitcoin and Cryptocurrencies

2015-03-02 Thread Eugen Leitl
- Forwarded message from Andrew Miller - Date: Mon, 2 Mar 2015 11:48:24 -0500 From: Andrew Miller To: bitcoin-developm...@lists.sourceforge.net Subject: [Bitcoin-development] New paper: Research Perspectives and Challenges for Bitcoin and Cryptocurrencies Message-ID: We (Joseph Bonnea

[cryptography] hashes based on lots of concatenated LUT lookups

2014-07-11 Thread Eugen Leitl
It's hard to make a cryptocurrency hash that's ASICproof. Cheap/multisource serve/PC COTS hardware has large memory size, and intrinsic random access latencies that can't be much improved upon for physical reasons (embedded memory is limited in size due to die yield reasons, so large LUTs are a

[cryptography] [Doctrinezero] http://www.telegraph.co.uk/technology/internet/10468112/The-internet-mystery-that-has-the-world-baffled.html

2013-11-27 Thread Eugen Leitl
- Forwarded message from WAVE movement - Date: Wed, 27 Nov 2013 13:33:55 + From: WAVE movement To: "doctrinez...@zerostate.is" , "zs-me...@zerostate.is" Subject: [Doctrinezero] http://www.telegraph.co.uk/technology/internet/10468112/The-internet-mystery-that-has-the-world-baffled.

[cryptography] Lawyer: "Are you familiar with public key encryption?" -- Whitfield Diffie: "Yes, I am"

2013-11-25 Thread Eugen Leitl
http://arstechnica.com/tech-policy/2013/11/newegg-trial-crypto-legend-diffie-takes-the-stand-to-knock-out-patent/ Newegg trial: Crypto legend takes the stand, goes for knockout patent punch Taking a bet on Whit Diffie, as the trial against "patent troll" TQP wraps up Monday. by Joe Mullin - Nov

Re: [cryptography] [zfs] [Review] 4185 New hash algorithm support

2013-10-19 Thread Eugen Leitl
os-zfs Archives: https://www.listbox.com/member/archive/182191/=now RSS Feed: https://www.listbox.com/member/archive/rss/182191/22842876-6fe17e6f Modify Your Subscription: https://www.listbox.com/member/?member_id=22842876&id_secret=22842876-a25d3366 Powered by Listbox: http://www.listbox.

[cryptography] Cryptographer Adi Shamir Prevented from Attending NSA History Conference

2013-10-17 Thread Eugen Leitl
http://blogs.fas.org/secrecy/2013/10/shamir/ Cryptographer Adi Shamir Prevented from Attending NSA History Conference Categories: Science, Secrecy In this email message to colleagues, Israeli cryptographer Adi Shamir recounts the difficulties he faced in getting a visa to attend the 2013 Crypto

[cryptography] funding Tor development

2013-10-14 Thread Eugen Leitl
Guys, in order to minimize Tor Project's dependance on federal funding and/or increase what they can do it would be great to have some additional funding ~10 kUSD/month. If anyone is aware of anyone who can provide funding at that level or higher, please contact exec...@torproject.org __

[cryptography] Cryptographers condemn US National Security Agency’s tapping and tampering, but mathematicians shrug.

2013-10-10 Thread Eugen Leitl
http://www.nature.com/news/researchers-split-over-nsa-hacking-1.13911 Researchers split over NSA hacking Cryptographers condemn US National Security Agency’s tapping and tampering, but mathematicians shrug. Ann Finkbeiner 08 October 2013 The National Security Agency is the largest employer of

Re: [cryptography] [zfs] [Review] 4185 New hash algorithm support

2013-10-07 Thread Eugen Leitl
'm not exactly willing to jump in and expend more effort to get another -0.1 to +0.7 CPB... Cheers, -- Saso --- illumos-zfs Archives: https://www.listbox.com/member/archive/182191/=now RSS Feed: https://www.listbox.com/member/archive/rss/182191/22842876-6f

[cryptography] [zfs] [Review] 4185 New hash algorithm support

2013-10-07 Thread Eugen Leitl
ss/182191/22842876-6fe17e6f Modify Your Subscription: https://www.listbox.com/member/?member_id=22842876&id_secret=22842876-a25d3366 Powered by Listbox: http://www.listbox.com - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org ___

Re: [cryptography] [zfs] [Review] 4185 New hash algorithm support

2013-10-07 Thread Eugen Leitl
KM_PUSHPAGE flag. That was a leftover, removed it now. Thanks for spotting this. Cheers, -- Saso --- illumos-zfs Archives: https://www.listbox.com/member/archive/182191/=now RSS Feed: https://www.listbox.com/member/archive/rss/182191/22842876-6fe17e6f M

Re: [cryptography] [zfs] [Review] 4185 New hash algorithm support

2013-10-07 Thread Eugen Leitl
mos-zfs Archives: https://www.listbox.com/member/archive/182191/=now RSS Feed: https://www.listbox.com/member/archive/rss/182191/22842876-6fe17e6f Modify Your Subscription: https://www.listbox.com/member/?member_id=22842876&id_secret=22842876-a25d3366 Powered by Listbox: http://www.listbox.com

[cryptography] [zfs] [Review] 4185 New hash algorithm support

2013-10-06 Thread Eugen Leitl
82191/22842876-6fe17e6f Modify Your Subscription: https://www.listbox.com/member/?member_id=22842876&id_secret=22842876-a25d3366 Powered by Listbox: http://www.listbox.com - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org

Re: [cryptography] The Compromised Internet

2013-09-27 Thread Eugen Leitl
On Fri, Sep 27, 2013 at 01:12:19PM -0400, grarpamp wrote: > On 9/27/13, Eugen Leitl wrote: > > I don't see how a ham running a repeater backbone can > > prevent end to end encryption other than sniffing for > > traffic and actively disrupting it. I'm not sure

[cryptography] What the heck is going on with NIST’s cryptographic standard, SHA-3?

2013-09-27 Thread Eugen Leitl
https://www.cdt.org/blogs/joseph-lorenzo-hall/2409-nist-sha-3 What the heck is going on with NIST’s cryptographic standard, SHA-3? by Joseph Lorenzo Hall [1] September 24, 2013 (Warning: this is a fairly technical post about cryptographic standards setting.) The cryptographic community has be

Re: [cryptography] The Compromised Internet

2013-09-27 Thread Eugen Leitl
On Wed, Sep 25, 2013 at 08:12:16PM -0400, grarpamp wrote: > The US only applies to itself. Further, over the air, it's noise, the crypto > is undetectable and unprovable. And it's (guerilla) software, not physical > commercial product. Nor is this the old 'FCC says you can't encrypt > ham bands' a

Re: [cryptography] The Unbreakable Cipher (2)

2013-09-25 Thread Eugen Leitl
t in sync between a pair of communicating stations over unencrypted 802.11b - there was no IKE or other public key exchange, just synchronized symmetric ciphers and digests) - End forwarded message ----- -- Eugen* Leitl http://leitl.org"

Re: [cryptography] The Unbreakable Cipher

2013-09-25 Thread Eugen Leitl
On Wed, Sep 25, 2013 at 10:11:33AM -0400, John Young wrote: > Is this conclusion still valid? If so, what could be done to restrict traffic > volume to assure unbreakablility? And how to sufficiently test that. You need to be able to estimate the rate of information leakage. This seems to be rela

[cryptography] Dissentr: A High-Latency Overlay Mix Network

2013-09-24 Thread Eugen Leitl
https://github.com/ShaneWilton/dissentr Note: This project was created as part of a 36-hour hackathon - and primarily as a proof of concept. While the ideas may be sound, and the prototype may work as designed, the protocols involved in this specific project have not been peer-reviewed, and so

Re: [cryptography] Deleting data on a flash?

2013-09-23 Thread Eugen Leitl
On Mon, Sep 23, 2013 at 11:02:45AM +0300, ianG wrote: > On 23/09/13 07:12 AM, Dev Random wrote: > >I've been thinking about this for a while now and I don't see a way to > >do this with today's mobile devices without some external help. > > > >The issue is that it's pretty much impossible to delete

Re: [cryptography] [liberationtech] "Ibis: An Overlay Mix Network for Microblogging" by Ian Goldberg

2013-09-19 Thread Eugen Leitl
e password by emailing moderator at compa...@stanford.edu. - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org __ ICBM: 48.07100, 11.36820 http://ativel.com http://postbiota.org AC894EC5:

[cryptography] [liberationtech] "Ibis: An Overlay Mix Network for Microblogging" by Ian Goldberg

2013-09-18 Thread Eugen Leitl
//mailman.stanford.edu/mailman/listinfo/liberationtech. Unsubscribe, change to digest, or change password by emailing moderator at compa...@stanford.edu. - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org _

[cryptography] Stealthy Dopant-Level Hardware Trojans

2013-09-13 Thread Eugen Leitl
http://people.umass.edu/gbecker/BeckerChes13.pdf Stealthy Dopant-Level Hardware Trojans ? Georg T. Becker1 , Francesco Regazzoni2 , Christof Paar1,3 , and Wayne P. Burleson1 1University of Massachusetts Amherst, USA 2TU Delft, The Netherlands and ALaRI - University of Lugano, Switzerland 3H

[cryptography] NIST reopens RNG public comment period

2013-09-11 Thread Eugen Leitl
http://csrc.nist.gov/publications/PubsDrafts.html Sep. 9, 2013 SP 800-90 A Rev 1 B and C DRAFT Draft SP 800-90 Series: Random Bit Generators 800-90 A Rev. 1: Recommendation for Random Number Generation Using Deterministic Random Bit Generators 800-90 B: Recommendation for the Entropy Sources

[cryptography] SPDZ, a practical protocol for Multi-Party Computation

2013-09-11 Thread Eugen Leitl
http://www.mathbulletin.com/research/Breakthrough_in_cryptography_could_result_in_more_secure_computing.asp Breakthrough in cryptography could result in more secure computing (9/10/2013) Tags: computer science, research, security, cryptography Nigel Smart, Professor of Cryptology New research

Re: [cryptography] [Cryptography] The One True Cipher Suite

2013-09-10 Thread Eugen Leitl
ain point. At this point, I'd be very leery of taking anything NSA says or reveals about it practices at face value, but there it is. -- Jerry ___ The cryptography mailing list cryptogra...@metzdowd.com http://

Re: [cryptography] [Cryptography] Random number generation influenced, HW RNG

2013-09-10 Thread Eugen Leitl
- Forwarded message from Eric Young - Date: Tue, 10 Sep 2013 20:58:20 +1000 From: Eric Young To: Eugen Leitl Cc: cypherpu...@al-qaeda.net, i...@postbiota.org, zs-...@zerostate.is, Cryptography List Subject: Re: [Cryptography] [cryptography] Random number generation influenced, HW

Re: [cryptography] Backdoors in software

2013-09-09 Thread Eugen Leitl
On Mon, Sep 09, 2013 at 01:50:54PM -0500, Nicolai wrote: > On Mon, Sep 09, 2013 at 02:20:35PM +0200, David D wrote: > > > TrueCrypt can be assumed "ok" based on Greenwald using it.If Snowden > > knew of a hole in TrueCrypt then Greenwald would not be using it. IMO. > > I don't think this is

Re: [cryptography] [Cryptography] Opening Discussion: Speculation on "BULLRUN"

2013-09-09 Thread Eugen Leitl
_ The cryptography mailing list cryptogra...@metzdowd.com http://www.metzdowd.com/mailman/listinfo/cryptography - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org ___

[cryptography] IETF: Security and Pervasive Monitoring

2013-09-09 Thread Eugen Leitl
http://www.ietf.org/blog/2013/09/security-and-pervasive-monitoring/ Security and Pervasive Monitoring The Internet community and the IETF care deeply about how much we can trust commonly used Internet services and the protocols that these services use. So the reports about large-scale monitoring

[cryptography] SSH uses secp256/384r1 which has the same parameters as what's in SEC2 which are the same the parameters as specified in SP800-90 for Dual EC DRBG!

2013-09-09 Thread Eugen Leitl
Forwarded without permission, hence anonymized: " Hey, I had a look at SEC2 and the TLS/SSH RFCs. SSH uses secp256/384r1 which has the same parameters as what's in SEC2 which are the same the parameters as specified in SP800-90 for Dual EC DRBG! TLS specifies you can use those two curves as well.

[cryptography] very little is missing for working BTNS in Openswan

2013-09-09 Thread Eugen Leitl
Just got word from an Openswan developer: " To my knowledge, we never finished implementing the BTNS mode. It wouldn't be hard to do --- it's mostly just conditionally commenting out code. " There's obviously a large potential deployment base for BTNS for home users, just think of Openswan/Open

[cryptography] [Cryptography] Opening Discussion: Speculation on "BULLRUN"

2013-09-08 Thread Eugen Leitl
Forwarded with permission. So there *is* a BTNS implementation, after all. Albeit only for OpenBSD -- but this means FreeBSD is next, and Linux to follow. - Forwarded message from Andreas Davour - Date: Sun, 8 Sep 2013 09:10:44 -0700 (PDT) From: Andreas Davour To: Eugen Leitl

Re: [cryptography] [tor-talk] NIST approved crypto in Tor?

2013-09-08 Thread Eugen Leitl
o not bother with the extra effort required to produce the Koblitz curves). -- tor-talk mailing list - tor-t...@lists.torproject.org To unsusbscribe or change other settings go to https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-talk - End forwarded message - -- Eugen* Leit

[cryptography] Political Cypherpunks Trumps Apolitical Cryptography

2013-09-08 Thread Eugen Leitl
alistic hacks. That is so obnoxious, murmurs the cryptography mail lists, so opportunistically off-topic, moderator do your censoring, let's get back to the good stuff. Despite the murmurrings there recurs calls for "cut the cowardly shit, let's fight." One guess who said

Re: [cryptography] Random number generation influenced, HW RNG

2013-09-07 Thread Eugen Leitl
On Sat, Sep 07, 2013 at 10:48:02AM -0700, David Johnston wrote: > It interesting to consider the possibilities of corruption and > deception that may exist in product design. It's a lot more alarming > when it's your own design that is being accused of having been > backdoored. Claiming the NSA co

Re: [cryptography] [tor-talk] NIST approved crypto in Tor?

2013-09-07 Thread Eugen Leitl
in mind I should really start on my weekend soon.) peace, -- Nick -- tor-talk mailing list - tor-t...@lists.torproject.org To unsusbscribe or change other settings go to https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-talk - End forwarded message - -- Eugen*

Re: [cryptography] [liberationtech] Random number generation being influenced - rumors

2013-09-07 Thread Eugen Leitl
liberationtech. Unsubscribe, change to digest, or change password by emailing moderator at compa...@stanford.edu. - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org __ ICBM: 48.07100, 11.36

Re: [cryptography] [Cryptography] Opening Discussion: Speculation on "BULLRUN"

2013-09-06 Thread Eugen Leitl
SkoopYL02AkK/GRirC14C2cXieC8JwjrevIoBQmCLUutNK6 XC4sOGrFZ7Z37sXL+1jT =4NbV -END PGP SIGNATURE- ___ The cryptography mailing list cryptogra...@metzdowd.com http://www.metzdowd.com/mailman/listinfo/cryptography - End forwarded message - -- Euge

[cryptography] integer automata networks for PRNG

2013-09-06 Thread Eugen Leitl
Assuming you want to build a family of large-state PRNGs by using random high-dimensional (N>>3) automaton networks (>>10^3 nodes or more) where each node state is computed by a logical function (e.g. XOR) of the node and its neighborhood -- 1) is there prior work on that? 2) which methods wo

Re: [cryptography] regarding the NSA crypto "breakthrough"

2013-09-06 Thread Eugen Leitl
On Thu, Sep 05, 2013 at 10:47:10AM -0700, coderman wrote: > of all the no such agency disclosures, this one fuels the most wild > speculation. It is reported that the journalists deliberately withheld details which are available in Snowden's original documents. Somebody better leak these, fast.

[cryptography] [tor-dev] Global semi-passive adversary: suggestion of using expanders

2013-08-23 Thread Eugen Leitl
-dev mailing list tor-...@lists.torproject.org https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-dev - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org __ ICBM: 48.07100, 11.36820 http://ativel.com http:/

Re: [cryptography] LeastAuthority.com announces PRISM-proof storage service

2013-08-14 Thread Eugen Leitl
On Wed, Aug 14, 2013 at 09:47:09AM +1000, James A. Donald wrote: > On 2013-08-14 6:10 AM, Nico Williams wrote: > > - it's really not easy to defeat the PRISMs. the problem is > >*political* more than technological. > > For a human to read all communications would be an impossible burden. We're

Re: [cryptography] [Bitcoin-development] Preparing for the Cryptopocalypse

2013-08-05 Thread Eugen Leitl
opm...@lists.sourceforge.net https://lists.sourceforge.net/lists/listinfo/bitcoin-development - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org __ ICBM: 48.07100, 11.36820 http://ativel.com htt

Re: [cryptography] Radiation Emission Controls

2013-07-31 Thread Eugen Leitl
On Tue, Jul 30, 2013 at 03:18:51PM -0400, Riad S. Wahby wrote: > John Young wrote: > > Since nearly all government and commercial data centers > > have generator back-ups, how are emissions from generators > > controlled? > > On assumes that transient emissions, e.g., from a starter motor, follow

[cryptography] [FoRK] Functional encryption, or "Computer scientists develop 'mathematical jigsaw puzzles' to encrypt software"

2013-07-31 Thread Eugen Leitl
anything else," Sahai said. -- -- Noon Silk Fancy a quantum lunch? https://sites.google.com/site/quantumlunch/ "Every morning when I wake up, I experience an exquisite joy — the joy of being this signature." ___ FoRK mailing list http

Re: [cryptography] [bitcoin-list] [Bitcoin-development] BitMail - p2p Email 0.1. beta

2013-07-30 Thread Eugen Leitl
sts.sourceforge.net/lists/listinfo/bitcoin-list - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org __ ICBM: 48.07100, 11.36820 http://ativel.c

[cryptography] ZeroReserve -- a friend 2 friend payment scheme and Bitcoin exchange

2013-07-30 Thread Eugen Leitl
Implemented as a RetroShare plugin. https://github.com/zeroreserve/ZeroReserve ZeroReserve Friend 2 Friend Payment and Bitcoin exchange Prerequisite for building is a successful RetroShare build and sqlite3. To build, checkout the sources to the plugins directory of Retroshare and build with

Re: [cryptography] a Cypherpunks comeback

2013-07-22 Thread Eugen Leitl
ive away potential subscribers. For those who dislike posting to the "The Base", here's an alternative domain for the same list: https://cpunks.org/mailman/options/cypherpunks > Adam > > On Sun, Jul 21, 2013 at 11:07:26AM +0200, Eugen Leitl wrote: > >- Forwarded message

[cryptography] a Cypherpunks comeback

2013-07-21 Thread Eugen Leitl
o the Cypherpunks mailing list. If you're interested, you can join via https://al-qaeda.net/mailman/listinfo/cypherpunks Hello, In the past couple days I've exchanged emails with John Young and Eugen Leitl on some brokenness in the Cypherpunks mailing list. This discussion brought

[cryptography] [liberationtech] Random number generator failure in Rasperri Pis?

2013-07-19 Thread Eugen Leitl
e password by emailing moderator at compa...@stanford.edu or changing your settings at https://mailman.stanford.edu/mailman/listinfo/liberationtech - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org _

[cryptography] [liberationtech] libfortuna fun

2013-07-18 Thread Eugen Leitl
word by emailing moderator at compa...@stanford.edu or changing your settings at https://mailman.stanford.edu/mailman/listinfo/liberationtech - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org ___

Re: [cryptography] [liberationtech] Heml.is - "The Beautiful & Secure Messenger"

2013-07-15 Thread Eugen Leitl
On Sat, Jul 13, 2013 at 01:43:49AM -0400, Patrick Mylund Nielsen wrote: > Heh, might as well just give up. http://cm.bell-labs.com/who/ken/trust.html > > (I know what you meant, just couldn't resist.) Certainly a classic, but these days you can really bootstrap your toolchain in a cleanroom quit

[cryptography] failure submission address now up at http://www.cryptofails.com/

2013-07-15 Thread Eugen Leitl
In case you come across particular hair-raising crypto horrors, please submit them to the author listed on http://www.cryptofails.com/ ___ cryptography mailing list cryptography@randombit.net http://lists.randombit.net/mailman/listinfo/cryptography

Re: [cryptography] [liberationtech] Heml.is - "The Beautiful & Secure Messenger"

2013-07-15 Thread Eugen Leitl
On Fri, Jul 12, 2013 at 10:29:49PM +0300, ianG wrote: > Not to mention, Intel have been in bed with the NSA for the longest > time. Secret areas on the chip, pop instructions, microcode and all > that ... A more interesting question is whether the non-USA > competitors are also similarly friendl

Re: [cryptography] [tahoe-dev] proposal: add padding

2013-07-15 Thread Eugen Leitl
ling list tahoe-...@tahoe-lafs.org https://tahoe-lafs.org/cgi-bin/mailman/listinfo/tahoe-dev - End forwarded message ----- -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org __ ICBM: 48.07100, 11.36820 http://ativel.c

Re: [cryptography] [liberationtech] Heml.is - "The Beautiful & Secure Messenger"

2013-07-12 Thread Eugen Leitl
Unsubscribe, change to digest, or change password by emailing moderator at compa...@stanford.edu or changing your settings at https://mailman.stanford.edu/mailman/listinfo/liberationtech - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org

[cryptography] [liberationtech] Bitmessage needs an auditor

2013-07-12 Thread Eugen Leitl
settings at https://mailman.stanford.edu/mailman/listinfo/liberationtech ----- End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org __ ICBM: 48.07100, 11.36820 http://ativel.com http://postbiota.

[cryptography] Crypto fails -- showcasing bad cryptography

2013-07-11 Thread Eugen Leitl
http://www.cryptofails.com/ ___ cryptography mailing list cryptography@randombit.net http://lists.randombit.net/mailman/listinfo/cryptography

Re: [cryptography] Google's QUIC

2013-07-03 Thread Eugen Leitl
is particularly common algorithm. I'm not implying QUIC plagiarizes MinimaLT, there are differences in the protocol, just choice of the algorithm implies QUIC authors are aware of MinimaLT. -- ++ytti - End forwarded message - -- Eugen* Leitl http://leitl.

Re: [cryptography] post-PRISM boom in secure communications (WAS skype backdoor confirmation)

2013-07-01 Thread Eugen Leitl
On Mon, Jul 01, 2013 at 01:31:51PM +0200, Guido Witmond wrote: > The only answer is to take key management out of the users' hands. And > do it automatically as part of the work flow. You need at least a Big Fat Warning when the new fingerprint differs from the cached one, and it's not just expir

Re: [cryptography] What project would you finance? [WAS: Potential funding for crypto-related projects]

2013-07-01 Thread Eugen Leitl
On Sun, Jun 30, 2013 at 07:09:57PM -0700, Yosem Companys wrote: > Speaking of which... > > If you had an extra $2-3K to give to a liberationtech or crypto project, > who do you think would benefit the most? A BTNS implementation. There aren't any. ___ c

[cryptography] crypto breakage in SALT

2013-07-01 Thread Eugen Leitl
Comments? https://github.com/saltstack/salt/commit/5dd304276ba5745ec21fc1e6686a0b28da29e6fc ___ cryptography mailing list cryptography@randombit.net http://lists.randombit.net/mailman/listinfo/cryptography

Re: [cryptography] skype backdoor confirmation

2013-05-23 Thread Eugen Leitl
On Thu, May 23, 2013 at 09:38:18AM +0200, David Adamson wrote: > Danilo Gligoroski wrote: > > > 1. Indeed these discussions among the security community > > 2. Eventually some contacts with journalists will help the cause (one live > > demonstration on some security/crypto conference like Usenix,

Re: [cryptography] skype backdoor confirmation

2013-05-17 Thread Eugen Leitl
On Fri, May 17, 2013 at 10:26:07AM +0300, ianG wrote: > Is it unreasonable for us to expect Skype to go another way? Are we > asking too much? It is unreasonable for an closed source product by a commercial vendor to go any other way. Fortunately, we have more or less useful open source/P2P alte

Re: [cryptography] Biggest Fake Conference in Computer Science

2013-04-22 Thread Eugen Leitl
onference. Please forward this message to other mailing lists and > people. > > > We are shocked with Prof. Hamid Arabnia and his puppet’s activities > http://worldcomp-fake-bogus.blogspot.com Search Google using the > keyword worldcomp fake for additional links. > > __

Re: [cryptography] Cypherpunks mailing list

2013-03-25 Thread Eugen Leitl
On Mon, Mar 25, 2013 at 07:03:04PM +0100, Adam Back wrote: > But my point actually was b...@al-qaeda.net??? Come on that is watch list Of course it is pure watch list bait. That's the point. > bait and an invitation NOT to join list blah, whatever it is about. If you think it's a deterrent, th

Re: [cryptography] Cypherpunks mailing list

2013-03-25 Thread Eugen Leitl
On Mon, Mar 25, 2013 at 05:50:18PM +0100, Adam Back wrote: >> Isn't exactly that a nice property of a "cypherpunks" list? > > No it is not, it is a way to persuade people to leave, or not join the > listserv. We have to agree to disagree on that one. A 'punk' of any kind will tend to thumb his no

Re: [cryptography] Cypherpunks mailing list

2013-03-25 Thread Eugen Leitl
On Mon, Mar 25, 2013 at 12:46:49AM -0700, Tony Arcieri wrote: > The original Cypherpunks mailing list seems dead. > > Is there any list that it's successor? De facto it's cypherpu...@al-qaeda.net ___ cryptography mailing list cryptography@randombit.net

[cryptography] [FoRK] ELF .so encryption contract work, probably resulting in open source

2013-03-14 Thread Eugen Leitl
--- End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org __ ICBM: 48.07100, 11.36820 http://www.ativel.com http://postbiota.org 8B29F6BE: 099D 78BA 2FD3 B0

Re: [cryptography] [zfs] Edon-R hashing and dedup

2013-02-14 Thread Eugen Leitl
ttps://www.listbox.com/member/archive/rss/182191/22842876-6fe17e6f Modify Your Subscription: https://www.listbox.com/member/?member_id=22842876&id_secret=22842876-a25d3366 Powered by Listbox: http://www.listbox.com - End forwarded message - -- Eugen* Le

Re: [cryptography] [liberationtech] Cryptography super-group creates unbreakable encryption

2013-02-14 Thread Eugen Leitl
man.stanford.edu/mailman/listinfo/liberationtech - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org __ ICBM: 48.07100, 11.36820 http://www.ativel.com http://postbio

Re: [cryptography] [zfs] Edon-R hashing and dedup

2013-02-13 Thread Eugen Leitl
q+Q7d9+NAZB1MEwnY =1fHP -----END PGP SIGNATURE- --- illumos-zfs Archives: https://www.listbox.com/member/archive/182191/=now RSS Feed: https://www.listbox.com/member/archive/rss/182191/22842876-6fe17e6f Modify Your Subs

Re: [cryptography] [zfs] Edon-R hashing and dedup

2013-02-13 Thread Eugen Leitl
llumos-zfs Archives: https://www.listbox.com/member/archive/182191/=now RSS Feed: https://www.listbox.com/member/archive/rss/182191/22842876-6fe17e6f Modify Your Subscription: https://www.listbox.com/member/?member_id=22842876&id_secret=22842876-a25d3366 P

[cryptography] Gmail and SSL

2012-12-14 Thread Eugen Leitl
ng now? I bet thousands, as a self signed certificate is a valid way of encrypting the traffic. Please google, remove this requirement. Source: http://support.google.com/mail/bin/answer.py?hl=en&answer=21291&ctx=gmail#strictSSL ----- End forwarded message - -- Eugen* Leit

[cryptography] [tt] CryptX2: an Open Source Hardware Encrypted Storage Device

2012-11-26 Thread Eugen Leitl
http://www.indiegogo.com/CryptX2 CryptX2: an Open Source Hardware Encrypted Storage Device The CryptX2 is a self contained hardware encrypted storage device designed with the highest level of security possible. $825 Raised of $18,750 Goal 17 days left Flexible Funding campaign Contribute

[cryptography] Quantum cryptography conquers noise problem

2012-11-23 Thread Eugen Leitl
(ob caveat snake oil crypto) http://www.nature.com/news/quantum-cryptography-conquers-noise-problem-1.11849 Quantum cryptography conquers noise problem Encoded photons sent a record distance along busy optical fibres. Zeeya Merali 20 November 2012 Quantum cryptography could keep messages ult

[cryptography] Your GPU's “Fingerprint” Could Lead to New Security Methods

2012-10-30 Thread Eugen Leitl
http://h30565.www3.hp.com/t5/Feature-Articles/Your-GPU-s-Fingerprint-Could-Lead-to-New-Security-Methods/ba-p/8418 Your GPU's “Fingerprint” Could Lead to New Security Methods by Andy Patrizio (apatrizio) on 29-10-2012 08:00 AM starlight_dreamstimefree_141720.jpg In the online world, a World of

Re: [cryptography] [tor-dev] Even more notes on relay-crypto constructions

2012-10-12 Thread Eugen Leitl
__ tor-dev mailing list tor-...@lists.torproject.org https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-dev - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org __ ICBM: 48

Re: [cryptography] best way to create entropy?

2012-10-12 Thread Eugen Leitl
oltage such that they randomly flip state back and >forth. +1. -- Dan White - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org __ ICBM: 48.07100, 11.36820 http://www.ati

Re: [cryptography] [tor-dev] Even more notes on relay-crypto constructions

2012-10-09 Thread Eugen Leitl
mbine some of the operations above into single ones. Dynamic multiple issue and such CPU architectural tricks might get it down even more. Nevertheless, it still looks like it'd be expensive enough getting GF(2^128) right to make GF(2^128) unattractive. Still, maybe somebody should hack this up for the public good, whether we turn o

Re: [cryptography] [tor-dev] Even more notes on relay-crypto constructions

2012-10-09 Thread Eugen Leitl
tream cipher. Robert Ransom _______ tor-dev mailing list tor-...@lists.torproject.org https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-dev - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl http://leitl.or

Re: [cryptography] [tor-dev] Even more notes on relay-crypto constructions

2012-10-09 Thread Eugen Leitl
ntel boxes around 7-10 cycles per > byte when doing GCM.) Full-on multiplication of two arbitrary > GF(2^128) values is slowest still. The obvious way to implement GF(2^128) multiplication of a large number of secret inputs y by one learned-at-runtime secret c is: * Compute a table of c*X^i fo

Re: [cryptography] cjdns review

2012-10-05 Thread Eugen Leitl
On Fri, Oct 05, 2012 at 10:58:40AM +0200, Guus Sliepen wrote: > > 1. Measure. Don't speculate. > > I found a benchmark here: > https://github.com/cjdelisle/cjdns/blob/master/rfcs/benchmark.txt > > So it seems that is not as slow as I suspected: it can forward packets at a > rate of 7 Gbit/s on

Re: [cryptography] [liberationtech] CryptoParty Handbook

2012-10-04 Thread Eugen Leitl
> https://mailman.stanford.edu/mailman/listinfo/liberationtech > -- Unsubscribe, change to digest, or change password at: https://mailman.stanford.edu/mailman/listinfo/liberationtech - End forwarded message - -- Eugen* Leitl http://leitl.org";>le

Re: [cryptography] [liberationtech] CryptoParty Handbook

2012-10-04 Thread Eugen Leitl
9333 x107 -- Unsubscribe, change to digest, or change password at: https://mailman.stanford.edu/mailman/listinfo/liberationtech - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org __

Re: [cryptography] ZFS dedup? hashes (Re: [zfs] SHA-3 winner announced)

2012-10-04 Thread Eugen Leitl
- Forwarded message from Jim Klimov - From: Jim Klimov Date: Thu, 04 Oct 2012 19:12:16 +0400 To: z...@lists.illumos.org CC: Pawel Jakub Dawidek , Eugen Leitl Subject: Re: [cryptography] ZFS dedup? hashes (Re: [zfs] SHA-3 winner announced) Reply-To: jimkli...@cos.ru Organization: JSC

Re: [cryptography] ZFS dedup? hashes (Re: [zfs] SHA-3 winner announced)

2012-10-04 Thread Eugen Leitl
- Forwarded message from Pawel Jakub Dawidek - From: Pawel Jakub Dawidek Date: Thu, 4 Oct 2012 16:00:05 +0200 To: z...@lists.illumos.org Cc: Eugen Leitl Subject: Re: [cryptography] ZFS dedup? hashes (Re: [zfs] SHA-3 winner announced) User-Agent: Mutt/1.5.21 (2010-09-15) On Thu

Re: [cryptography] ZFS dedup? hashes (Re: [zfs] SHA-3 winner announced)

2012-10-04 Thread Eugen Leitl
- Forwarded message from Sašo Kiselkov - From: Sašo Kiselkov Date: Thu, 04 Oct 2012 15:39:18 +0200 To: z...@lists.illumos.org CC: Eugen Leitl Subject: Re: [cryptography] ZFS dedup? hashes (Re: [zfs] SHA-3 winner announced) User-Agent: Mozilla/5.0 (X11; Linux i686; rv:7.0.1) Gecko

Re: [cryptography] ZFS dedup? hashes (Re: [zfs] SHA-3 winner announced)

2012-10-04 Thread Eugen Leitl
- Forwarded message from Sašo Kiselkov - From: Sašo Kiselkov Date: Thu, 04 Oct 2012 15:19:59 +0200 To: z...@lists.illumos.org CC: Eugen Leitl Subject: Re: [cryptography] ZFS dedup? hashes (Re: [zfs] SHA-3 winner announced) User-Agent: Mozilla/5.0 (X11; Linux i686; rv:7.0.1

[cryptography] cjdns review

2012-10-04 Thread Eugen Leitl
I've recently become interested in cjdns http://en.wikipedia.org/wiki/Cjdns which apparently used NaCl in UDP over tun when tunneling. I'm not aware of any review of the entire system, including key generation etc. Has this been done yet? Thanks. ___

Re: [cryptography] ZFS dedup? hashes (Re: [zfs] SHA-3 winner announced)

2012-10-04 Thread Eugen Leitl
- Forwarded message from Jim Klimov - From: Jim Klimov Date: Thu, 04 Oct 2012 13:44:21 +0400 To: z...@lists.illumos.org CC: Eugen Leitl Subject: Re: ZFS dedup? hashes (Re: [cryptography] [zfs] SHA-3 winner announced) Reply-To: jimkli...@cos.ru Organization: JSC COS/HT User-Agent

Re: [cryptography] ZFS dedup? hashes (Re: [zfs] SHA-3 winner announced)

2012-10-03 Thread Eugen Leitl
- Forwarded message from Sašo Kiselkov - From: Sašo Kiselkov Date: Wed, 03 Oct 2012 22:19:19 +0200 To: Dr Adam Back CC: Eugen Leitl , cryptography@randombit.net Subject: Re: ZFS dedup? hashes (Re: [cryptography] [zfs] SHA-3 winner announced) User-Agent: Mozilla/5.0 (X11; Linux i686; rv

Re: [cryptography] [zfs] SHA-3 winner announced

2012-10-03 Thread Eugen Leitl
- Forwarded message from Sašo Kiselkov - From: Sašo Kiselkov Date: Wed, 03 Oct 2012 15:54:08 +0200 To: z...@lists.illumos.org CC: Eugen Leitl Subject: Re: [cryptography] [zfs] SHA-3 winner announced User-Agent: Mozilla/5.0 (X11; Linux i686; rv:7.0.1) Gecko/20110929 Thunderbird/7.0.1

Re: [cryptography] [zfs] SHA-3 winner announced

2012-10-03 Thread Eugen Leitl
- Forwarded message from Sašo Kiselkov - From: Sašo Kiselkov Date: Wed, 03 Oct 2012 15:41:47 +0200 To: z...@lists.illumos.org CC: Eugen Leitl Subject: Re: [cryptography] [zfs] SHA-3 winner announced User-Agent: Mozilla/5.0 (X11; Linux i686; rv:7.0.1) Gecko/20110929 Thunderbird/7.0.1

Re: [cryptography] [zfs] SHA-3 winner announced

2012-10-03 Thread Eugen Leitl
- Forwarded message from Sašo Kiselkov - From: Sašo Kiselkov Date: Wed, 03 Oct 2012 15:39:39 +0200 To: z...@lists.illumos.org CC: Eugen Leitl Subject: Re: [cryptography] [zfs] SHA-3 winner announced User-Agent: Mozilla/5.0 (X11; Linux i686; rv:7.0.1) Gecko/20110929 Thunderbird/7.0.1

[cryptography] [zfs] SHA-3 winner announced

2012-10-03 Thread Eugen Leitl
- illumos-zfs Archives: https://www.listbox.com/member/archive/182191/=now RSS Feed: https://www.listbox.com/member/archive/rss/182191/22842876-6fe17e6f Modify Your Subscription: https://www.listbox.com/member/?member_id=22842876&id_secret=22842876-a25d3366 Powered by Listbox: http://www.listbox.com

[cryptography] [tahoe-dev] Tahoe-LAFS Weekly Conference Call summary 2012-08-07

2012-08-14 Thread Eugen Leitl
__ tahoe-dev mailing list tahoe-...@tahoe-lafs.org https://tahoe-lafs.org/cgi-bin/mailman/listinfo/tahoe-dev - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org __ ICBM: 48.

[cryptography] Behind Intel's New Random-Number Generator

2012-07-30 Thread Eugen Leitl
http://spectrum.ieee.org/computing/hardware/behind-intels-new-randomnumber-generator/0 Behind Intel's New Random-Number Generator The random-number generator uses digital circuits to stump the smartest hackers By Greg Taylor, George Cox / September 2011 Image: Carl DeTorres Imagine that it'

Re: [cryptography] [zfs] Fwd: Re: zfs encryption

2012-07-22 Thread Eugen Leitl
2876-a25d3366 Powered by Listbox: http://www.listbox.com - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl http://leitl.org __ ICBM: 48.07100, 11.36820 http://www.ativel.com http://postbiota.org 8B29F6BE: 099D 78

  1   2   >