[cryptography] NSA Releases 136 Cryptologs 1974-1997

2013-03-19 Thread John Young
Most of the Cryptologs were formerly classified Top Secret. NSA calls it a monumental release. Non-searchable image files at NSA: http://www.nsa.gov/public_info/declass/cryptologs.shtml The full collection in a Zipped file: http://www.governmentattic.org/7docs/NSA-Cryptolog_1997-1974.pdf

[cryptography] Mirror of NSA Cryptologs

2013-03-20 Thread John Young
NSA website seems overloaded. Mirror and index of declassified NSA Cryptologs 1974-1997: http://cryptome.org/2013/03/cryptologs/00-cryptolog-index.htmhttp://cryptome.org/2013/03/cryptologs/00-cryptolog-index.htm ___ cryptography mailing list

[cryptography] NSA Cryptologs Now Searchable

2013-03-22 Thread John Young
A person notes that NSA has replaced the imaged non-searchable PDF Cryptologs with searchable PDF versions. Much more useful. Still lacking a comprehensive index but that can now be compiled from the new PDFs. Same URL: http://www.nsa.gov/public_info/declass/cryptologs.shtml

[cryptography] NSA Critiques Public Key Cryptography in 1986

2013-03-23 Thread John Young
NSA Cryptolog, August-September 1986 reviews Ralph Merkel's book, Secrecy, Authentication,and Public Key Systems, with disdain and dismissal: No library need acquire this tract. The once Secret review cites the PKC work of James Ellis, Malcolm Williamson and Cliff Cocks at GCHQ eleven years

[cryptography] Network Insecurity: Losing the Cyber Crime Battle

2013-05-22 Thread John Young
http://cryptome.org/2013/05/cybercrime-battle.pdf ___ cryptography mailing list cryptography@randombit.net http://lists.randombit.net/mailman/listinfo/cryptography

[cryptography] NSA: It Wasn't All Magic: The Early Struggle to Automate Cryptanalysis, 1930s-1960s

2013-06-24 Thread John Young
NSA released to Governmentattic.org on May 29, 2013 and then published on June 24, 2013: It Wasn't All Magic: The Early Struggle to Automate Cryptanalysis, 1930s-1960s, 362 pages. Then Slashdotted into overloading the site, which was suspended by the ISP. A copy:

[cryptography] Russian Certified Cryptosystems

2013-06-26 Thread John Young
The Russian Federal Security Service (FSB) certifies two types of cryptosystems: 1. Certification system for cryptographic protection of information (ROSS RU.0001.030001). 2. Certification system for information security requirements for the safety of information constituting a state secret

Re: [cryptography] Potential funding for crypto-related projects

2013-07-04 Thread John Young
The more fiercely defended security system (anything) the more likely indefensible. Best ones require constant patching and understatement, without exculpation, apologia and bullying arrogance of ignorance. But cloying humility, obsequiousness and masochism seduces sadists for backdooring STD.

[cryptography] Message

2013-07-16 Thread John Young
-BEGIN PGP MESSAGE- Version: PGP Desktop 9.6.3 (Build 3017) qANQR1DDDQQJAwIXvi8KsWclFpDScQE+4jMr/vUA6S04zV34wNYWizM9us1RAST3 sBEzlFcdRswogIGk52rTgpSi1gPQiOOcHWLWxmbf4NENBkiW1SEtv1qEAG87L+Ir kLJbnxerzrQiRNbH06h6EwNzNDMvL8/yjFdHaaf5P/JSR7JvHDys =C7n+ -END PGP MESSAGE-

[cryptography] New Bletchley Park and Ethics of Cyber Warfare

2013-07-16 Thread John Young
http://cryptome.org/2013/07/bletchley-cyberwar-ethics.htm ___ cryptography mailing list cryptography@randombit.net http://lists.randombit.net/mailman/listinfo/cryptography

[cryptography] NIST Approves FIPS 184-6, Digital Signature Standard

2013-07-18 Thread John Young
http://cryptome.org/2013/07/nist-fips-186-4.htm The standard: http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf ___ cryptography mailing list cryptography@randombit.net http://lists.randombit.net/mailman/listinfo/cryptography

[cryptography] NSA History of Traffic Analysis

2013-07-24 Thread John Young
NSA released on 23 July 2013 The History of Traffic Analysis: World War I-Vietnam. http://www.nsa.gov/about/_files/cryptologic_heritage/publications/misc/traffic_analysis.pdf It notes the formation of T/A (Traffic Analysis) and C/A (Cryptanalysis) as the two elements of code-breaking, using the

[cryptography] Reduced NSA TA History

2013-07-24 Thread John Young
Th NSA Traffic Analysis history reduced from 11.5MB to 3.2MB: http://cryptome.org/2013/07/nsa-traffic-analysis.pdf ___ cryptography mailing list cryptography@randombit.net http://lists.randombit.net/mailman/listinfo/cryptography

[cryptography] Subquantum Crypto Attack

2013-07-26 Thread John Young
Has subquantum crypto attack been substantiated? arXiv:quant-ph/0203049v2 12 Apr 2002 Subquantum Information and Computation Antony Valentini It is argued that immense physical resources – for nonlocal communication, espionage, and exponentially-fast computation – are hidden from us by

[cryptography] Urea at NSA Utah Data Center

2013-07-28 Thread John Young
There are two spaces labeled Urea Tank Room in the NSA Utah Data Center's Generator Plant shown in construction drawings recently leaked: http://cryptome.org/2013-info/07/nsa-utah-dc/nsa-utah-dc.htm See Generator Plant floor plan drawing 11.2 A101 at bottom and top left, spaces labeled UT.

[cryptography] NSA Utah Data Center Cabling, Emanations and Bizarre Planning

2013-07-28 Thread John Young
Not much publicly available on the cabling and emanations protection of the NSA Utah Data Center. Surely highly advanced measures are being applied. Google Earth shows a couple of stages of construction, Bing Maps a couple more. AP has published a dozen or so hi-rez photos of construction. A

[cryptography] Radiation Emission Controls

2013-07-30 Thread John Young
An engineer formerly working at the National Radio Astronomy Observatory (http://www.gb.nrao.edu/nrqz/) lists its radiation emissions controls: http://cryptome.org/2013/07/radiated-emissions-control.htm Among them is the banning of vehicles which use spark plugs, thus diesel-fueled are

Re: [cryptography] Radiation Emission Controls

2013-08-02 Thread John Young
Inquiry about emissions at NSA UDC and other data centers was not for external capture but about internal protection from its own emanating equipment. In particular EM interference by the big generators at most of the facilities, electrical sub-stations, processing racks, cabling, switches,

Re: [cryptography] Radiation Emission Controls

2013-08-02 Thread John Young
More specifically inadvertent emissions like Non-Stop, acoustic, vibratory, olfactory, echo, refractory, extent, periodicity, amplitude, array, those still loosely or firmly classified. Those somewhat treated of sea and space borne vessels by degaussing, presumably more difficult for aged

[cryptography] NSA 2013 Cryptologic History Symposium

2013-08-06 Thread John Young
http://www.nsa.gov/about/cryptologic_heritage/center_crypt_history/news/index.shtml The theme for the 2013 symposium, to be held on October 17-18 at the Johns Hopkins Applied Physics Laboratory's Kossiakoff Conference Center (just west of Laurel, Maryland) is Technological Change and Cryptology:

[cryptography] Obama On NSA 9 August 2013

2013-08-10 Thread John Young
http://cryptome.org/2013/08/obama-nsa-13-0809.htm ___ cryptography mailing list cryptography@randombit.net http://lists.randombit.net/mailman/listinfo/cryptography

[cryptography] DIY Spy Germicide

2013-08-11 Thread John Young
DIY Germicide: http://prism-break.org http://lockerproject.org/ https://securityinabox.org/ http://eyebeam.org/research/calls/request-for-proposals-prism-break-up ___ cryptography mailing list cryptography@randombit.net

Re: [cryptography] Snowden Induced Mea Culpas

2013-08-26 Thread John Young
Some time ago opinion was that only versions of PGP beginning with 2 were trustworthy, that is before the add-on junk for user convenience which opened holes galore, then much more vuls as it went to global market and use by governments. Is that still the case? We have archived versions since

[cryptography] NSA Head: US Cyber Offense Is Best in World

2013-08-26 Thread John Young
http://blogs.fas.org/secrecy/2013/08/cyber-offense/ NSA Head: US Cyber Offense Is Best in World Cyber offense requires a deep, persistent and pervasive presence on adversary networks in order to precisely deliver effects, Gen. Alexander explained in response to a question from Rep. Trent Franks

Re: [cryptography] NSA cracking UN videoconference - worried?

2013-08-27 Thread John Young
It should be remembered that most, if not all, the UN members spy on one another. UN embassies and consulates in NYC bristle with antenna. The US embassy, a high-rise across from the UN, overlooks the mother ship and the wee boats huddling close. It was rebuilt a few years ago to get rid of the

Re: [cryptography] Bruce Schneier on BULLRUN and related NSA programs

2013-09-06 Thread John Young
Thanks for this pointer which leads to Schneier's two reports in the Guardian about cooperating with Greenwald. As head of BT security it is hard to believe that Schneier did not know about BT's covert cooperation with GCHQ and NSA. His NDA with BT would likely prevent disclosing that knowledge

[cryptography] Matthew Green: An understated response to the NSA and unidentifed friends treachery

2013-09-06 Thread John Young
An understated response to the NSA and unidentifed friends treachery: http://blog.cryptographyengineering.com/2013/09/on-nsa.html More of these expected, many. But who knows, as Green says, all could go back to swell comsec business as usual. ___

[cryptography] FBI OpenBSD Backdoors and RSA Cipher Vulnerability

2013-09-06 Thread John Young
12 January 2012. FBI OpenBSD Backdoors and RSA Cipher Vulnerability: http://cryptome.org/2012/01/0032.htmhttp://cryptome.org/2012/01/0032.htm ___ cryptography mailing list cryptography@randombit.net

Re: [cryptography] Backdoors in software

2013-09-09 Thread John Young
The document you cited hosted by Techarp is claimed to be a hoax based on an earlier authentic document from 2012. A notice about it: http://cryptome.org/2013/09/computer-forensics-2013.pdf However, with recent revelations about NSA some of the document's assertions may turn to have more truth

Re: [cryptography] [cryptome] Interesting

2013-09-10 Thread John Young
Security theater. Phony as thinking NSA and national spies spy from embassies, not the key internet exchanges and telecom hubs in Frankfurt and other locations around the globe. This is amply described in a slew of technical reports and popular articles and books. Although, tellingly, not much

[cryptography] ProPublica's Jeff Larson on the NSA Crypto Story and Another View

2013-09-10 Thread John Young
ProPublica's Jeff Larson on the NSA Crypto Story http://source.mozillaopennews.org/en-US/articles/propublicas-jeff-larson-nsa-crypto-story/ Describes two months of digging through the Snowden documents, using search tool Intella, finding code words, looking for references to those, scrambling

[cryptography] MITM Manipulation of Snowden Documents

2013-09-13 Thread John Young
It continues to mystify why Greenwald and others crop and redact documents and slides but show them to staff at O Globo, Guardian, Der Spiegel, New York Times, ProPublica, Washington Post and perhaps others yet to be disclosed with bombshell releases (now even Clapper is applauding the Snowden

[cryptography] Cryptography Inevitable Failure

2013-09-22 Thread John Young
Nothing more useful for spies than widely trusted cryptosystems. Nor do they ever reveal cracking the highly reputable. Neither confirm nor deny. They do leak vulns, participate in standards settings earnestly and lackadasiacly, fund good and bad research, buy good and bad systems, hire good and

[cryptography] Popular Deification of Transmission- and Crypto-Security

2013-09-24 Thread John Young
NSA Technical Journal published in October 1959 an article titled The Borders of Cryptology. http://www.nsa.gov/public_info/_files/tech_journals/borders_cryptology.pdf A chart shows three main topics with subdivisions of each: Electronic Warfare Cryptology SIGINT

[cryptography] The Unbreakable Cipher

2013-09-25 Thread John Young
NSA Technical Journal published The Unbreakable Cipher in Spring 1961. http://www.nsa.gov/public_info/_files/tech_journals/The_Unbreakable_Cipher.pdf Excerpts: [Quote] David Kahn, Lyen Otuu Wllwgh WI Etjown pp. 71, 83, 84, 86, 88 and 90 of the New York Times Magazine November 13, 1960 says

[cryptography] The Compromised Internet

2013-09-25 Thread John Young
Now that it appears the Internet is compromised what other means can rapidly deliver tiny fragments of an encrypted message, each unique for transmission, then reassembled upon receipt, kind of like packets but much smaller and less predictable, dare say random? The legacy transceiver

Re: [cryptography] The Compromised Internet

2013-09-25 Thread John Young
At 04:36 PM 9/25/2013, you wrote: What threat are you trying to prevent that isn't already solved by the use of cryptography alone? Transceiver vulnerabilities of the Internet, seemingly inherently insecure by design. So looking for possibilities of moving encrypted goods by other means not

Re: [cryptography] The Compromised Internet

2013-09-25 Thread John Young
Yes, along those lines. Free of the totally seductively entrapping internet and monomanical PK promiscuity. The slew of innovations to milk the internet and crypto are way stations toward surpassing vulns of both used in concert. Both mutually delude. Each might lead to better alone, paired with

Re: [cryptography] The Compromised Internet

2013-09-25 Thread John Young
At 04:21 PM 9/25/2013, you wrote: About your only choices are hams or (slightly higher budget) microsats with onboard flash and DTN (notice you can deliver packets during flyby). Hams also do launch microsats, so there's some overlap. I've been waiting for consumer phased arrays, just saw Locata

[cryptography] Snowden walked away with the U.S. IC Intellipedia

2013-09-25 Thread John Young
A sends: Snowden walked away with the U.S. IC Intellipedia. http://en.wikipedia.org/wiki/Intellipedia Information on the validity of this claim invited: cryptome[at]earthlink.net ___ cryptography mailing list cryptography@randombit.net

Re: [cryptography] The Compromised Internet

2013-09-26 Thread John Young
At 09:16 PM 9/25/2013, you wrote: Fundamentally, what you're asking for doesn't make sense. Threat models are about economics, scale, and mistakes, and even if we don't have security bugs, we still have economics. An NSA technical report says a unit was set up in Bell Laboratories over 50

[cryptography] One Time Pad Cryptanalysis

2013-09-26 Thread John Young
Cryptanalystis make their living out of sloppy thinking and enthusiastic over-ingenuity of designers of cipher systems. Brig. Gen. J.H. Tiltman, Some Principles of Cryptographic Security, NSA Technical Journal, Summer 1974. http://www.nsa.gov/public_info/_files/tech_journals/Some_Principles.pdf

[cryptography] NSA IDA Cryptological Research Centers

2013-09-29 Thread John Young
The Institute for Defense Analyses, based in Alexandria, VA, is a 50-year partner of NSA. It has two Centers for Communications Research at Princeton, NJ, and La Jolla, CA, both doing cryptological research for NSA: http://www.idaccr.org/ http://www.ccrwest.org/ The latter's web site lists

Re: [cryptography] [Cryptography] Why is emailing me my password?

2013-10-01 Thread John Young
The several crypto lists run by mailman email passwords monthly. Open crypto lists are not meant to be more trustworthy than open crypto. At 10:28 AM 10/1/2013, you wrote: This falls somewhere in the land of beyond-the-absurd. Just got this message from your robot: On Oct 1, 2013, at 5:00

[cryptography] Vernam, Mauborgne, Friedman: The One-Time Pad and the Index of Coincidence

2013-10-17 Thread John Young
Steven Bellovin Talk at NSA History Conference today: Vernam, Mauborgne, Friedman: The One-Time Pad and the Index of Coincidence https://www.cs.columbia.edu/%7Esmb/talks/VernamMauborgneFriedman.pdfhttps://www.cs.columbia.edu/~smb/talks/VernamMauborgneFriedman.pdf

Re: [cryptography] Snowden sets OPSEC record straight

2013-10-18 Thread John Young
Snowden filtered by Janes Risen filtered by New York Times, as with all other filterings by special-interested Snowden filters, does deliver a reassuring message to precisely answer highly filtered questions and charges that have been made about his heavily filtered, nay, almost negligible

[cryptography] Just Published: Secrets and Leaks: The Dilemma of State Secrecy

2013-10-18 Thread John Young
Secrets and Leaks: The Dilemma of State Secrecy, Rahul Sagar: http://www.amazon.com/Secrets-Leaks-Dilemma-State-Secrecy-ebook/dp/B00F8MIINQ/ref=sr_1_1?s=digital-textie=UTF8qid=1382104064sr=1-1keywords=secrets+and+leaks ___ cryptography mailing list

[cryptography] NYT Planning NSA Ppaers

2013-10-18 Thread John Young
Musings on Snowden being devoured, threatened then totemized like Ellsberg: http://cryptome.org/2013/10/nyt-nsa-papers.htm ___ cryptography mailing list cryptography@randombit.net http://lists.randombit.net/mailman/listinfo/cryptography

Re: [cryptography] NYT Planning NSA Ppaers

2013-10-18 Thread John Young
Carlos Slim is my gym client. Despite begging and tipping bags of pesos, not yet slim. Hung before his exerbike is Thompson's headshot. - taking any bets? lng odds ;) ___ cryptography mailing list cryptography@randombit.net

Re: [cryptography] Snowden Comsec Is Stupefying

2013-10-19 Thread John Young
them. What should they do? -- http://josephholsten.com On Oct 18, 2013, at 13:37, John Young j...@pipeline.com wrote: We still don't know, and likely will never know, what is in the Snowden collection. Admirable as his courage may be, he erred in handing it over to media incapable of assessing

Re: [cryptography] bird.comms + compilers (urls)

2013-10-19 Thread John Young
This is the most interesting post to appear since the list was re-energized. The weakest elements of comsec are related to matters seldom discussed on crypto fora which are heavily biased toward digital technology. As might be expected on the Internet and its crippling and perhaps fatal

Re: [cryptography] HTML List Abuse (was: please ignore: this is only a test)

2013-10-19 Thread John Young
Wait, numbbutt whiners, there is gold in those duplicates, triplicates. Eugen's multiple posts are not identical. Best save them all for the quite valuable and revealing metadata which differs for each. That metadata's value usually exceeds the stupid bitchings rancid and senseless as oh so

Re: [cryptography] funding Tor development

2013-10-21 Thread John Young
Unless a billionaire steps up to fund Tor it will be a while before small contributions can supplant federal funding. It now comes from DoD through a contractor and from the State Department's principal propaganda agency, Braodcast Board of Governors, through a named front, Internews. Since this

Re: [cryptography] Snowden: Fabricating Digital Keys?

2013-11-08 Thread John Young
At 12:55 PM 11/8/2013, you wrote: Snowden persuaded other NSA workers to give up passwords, http://www.reuters.com/article/2013/11/08/net-us-usa-security-snowden-idUSBRE9A703020131108. The revelation that Snowden got access to some of the material he leaked by using colleagues' passwords

Re: [cryptography] Which encryption chips are compromised?

2013-11-10 Thread John Young
The Guardian version (greater redaction): http://s3.documentcloud.org/documents/784159/sigintenabling-clean-1.pdf NYTimes-ProPublica version (lesser redaction): http://s3.documentcloud.org/documents/784280/sigint-enabling-project.pdf [0] A related question is where were these slides posted on

Re: [cryptography] Which encryption chips are compromised?

2013-11-10 Thread John Young
-instituted. Same for eventual dust-binning of digital crypto in favor of, well, best not to fall for open source delusion again. At 11:25 AM 11/10/2013, you wrote: On 10/11/13 16:31 PM, John Young wrote: The Guardian version (greater redaction): http://s3.documentcloud.org/documents/784159/sigintenabling

[cryptography] A Fierce Domain: Conflict in Cyberspace 1986 to 2012

2013-11-11 Thread John Young
A Fierce Domain: Conflict in Cyberspace 1986 to 2012: http://www.amazon.com/gp/product/B00E00QSN4/ref=cm_cr_rev_prod_title Excerpts: http://cryptome.org/2013/11/fierce-domain.htm ___ cryptography mailing list cryptography@randombit.net

[cryptography] 48 Minute Video of NSA DDIR John Inglis at NYU 19 November 2019

2013-11-19 Thread John Young
http://www.youtube.com/watch?v=6ydkw4xgZ-Yfeature=c4-overviewlist=UURwhQQfBNzjB-68PlIRRD9w ___ cryptography mailing list cryptography@randombit.net http://lists.randombit.net/mailman/listinfo/cryptography

[cryptography] NSA Global SIGINT Power to Generate Profits and Pay

2013-11-23 Thread John Young
The NSA SIGINT Strategy 2012-2016 pretty well covers all the comsec and crypto initiatives to covertly exploit people, cryptographers, anonymizers, informants, planted spies, security firms, networks, governments, nations, friends, lovers and citizens. Not sure leaks, lawsuits and protests will

[cryptography] Willis Ware Dies

2013-12-03 Thread John Young
Willis Ware dies, early computer engineer: http://www.nytimes.com/2013/12/02/technology/willis-ware-who-helped-build-blueprint-for-computer-design-dies-at-93.html Seminal computer security paper 1979: http://cryptome.org/sccs.htm ___

[cryptography] Snowden Civil War

2013-12-05 Thread John Young
Snowden Civil War: http://cryptome.org/2013/12/snowden-civil-war.htm ___ cryptography mailing list cryptography@randombit.net http://lists.randombit.net/mailman/listinfo/cryptography

Re: [cryptography] Which encryption chips are compromised?

2013-12-12 Thread John Young
Please stop this suicidal, treacherous discussion. You're undermining the global industry of weak crypto and comsec. That counts as economic terrorism in all the countries who abide arms control, export control, copyright, capitalism, heirarchical rule, suppression of dissent, lawful spying,

Re: [cryptography] [cryptome] acoustic side channel attacks against TEMPEST shielded equipment

2013-12-18 Thread John Young
Excellent pointer. Full paper published today, 18 Dec 2013: RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis, by Genkin, Shamir, Tromer: http://www.cs.tau.ac.il/~tromer/papers/acoustic-20131218.pdf At 11:29 AM 12/18/2013, you wrote: http://www.cs.tau.ac.il/~tromer/acoustic/

[cryptography] Vegetation Comsec

2013-12-20 Thread John Young
Proceeding with novel comsec investigations, the New Yorker this week has an article on plant communication and intelligence and how they differ from those of animals. http://www.newyorker.com/reporting/2013/12/23/131223fa_fact_pollan Plant signaling with chemical emissions was intriguing, as

[cryptography] Alan Turing Pardoned by Queen Elizabeth II

2013-12-23 Thread John Young
http://cryptome.org/2013/12/turing-pardon.pdfhttp://cryptome.org/2013/12/turing-pardon.pdf ___ cryptography mailing list cryptography@randombit.net http://lists.randombit.net/mailman/listinfo/cryptography

Re: [cryptography] To Protect and Infect Slides

2014-01-01 Thread John Young
Jake's, Assange's and others' emphasis at 30c3 was to pursue technological offenses rather than futile expectation of political, financial and legal controls of spying which inevitably confirm what spies do, for it is in their interest to support spyin and secrecy to maintain hegemonic,

Re: [cryptography] [cryptome] question

2014-01-03 Thread John Young
At 11:01 AM 1/3/2014, you wrote: Friends, Given the fact that Levison states: This experience has taught me one very important lesson: without congressional action or a strong judicial precedent, I would _strongly_ recommend against anyone trusting their private data to a company with

Re: [cryptography] To Protect and Infect Slides

2014-01-04 Thread John Young
If your server or ISP generates log files, as all do, you cannot be secure. If upstream servers generate log files, as all do, you cannot be secure. If local, regional, national and international servers generate log files, as all do, you cannot be secure. So long as log files are ubiquitous on

Re: [cryptography] To Protect and Infect Slides

2014-01-06 Thread John Young
goes right through that tiny aperture of access to construct an unbelievable spying operation, far more insidious than that of the official spies, which as we know merely copy the industry and buy a small number of its products. At 11:42 AM 1/6/2014, Laurens Vets wrote: On 2014-01-05 01:01, John

Re: [cryptography] To Protect and Infect Slides

2014-01-08 Thread John Young
Thanks. We posted the Wassenaar changes on Cryptome on December 19. http://cryptome.org/2013/12/wassenaar-intrusion.htm http://cryptome.org/2013/12/wassenaar-list-13-1204.pdf The intrusion software has received some but not sufficient attention. And beyond the sections you cite there are many

[cryptography] Omidyar-Greenwald Scam to Sell Crypto?

2014-01-08 Thread John Young
Pierre Omidyar's Business Model for First Look is Like a Second Life or Anti-Virus Guard Scam http://3dblogger.typepad.com/wired_state/2014/01/pierre-omidyars-business-model-for-first-look-is-like-a-second-life-or-anti-virus-guard-scam.html ___

[cryptography] Hector Sabu Monsegur Sentencing 2 April 2014

2014-01-13 Thread John Young
Hector Sabu Monsegur sentencing 2 April 2014: http://cryptome.org/2014/01/monsegur-13-0113.htm This is the latest postponement as Sabu continues assisting authorities sweep up his confederates and other cyber targets. Also helped by an undentified informant who ratted Sabu. This has netted

Re: [cryptography] [Cryptography] Boing Boing pushing an RSA Conference boycott

2014-01-14 Thread John Young
Shirley Jackson, The Lottery, sacrificing a victim purges guilt of the guilty. Does anyone really believe RSA is alone in this betrayal? And that making an example of RSA will stop the industry practice of forked-tonguedness about working both sides of the imaginary fence of dual-use,

Re: [cryptography] [Cryptography] Boing Boing pushing an RSA Conference boycott

2014-01-14 Thread John Young
If courageous, Rivest, Shamir and Adelson can be burnt in effigy. Their initials once were rightly world famous, and to smear these distinguished gentlemen by vulgar opportunistic protest instigated by noobs with less than zero comprehension of cryptography should be condemned not debated.

Re: [cryptography] [Cryptography] Boing Boing pushing an RSA Conference boycott

2014-01-14 Thread John Young
But open source is compromised as well, for the same reasons and by the same parties. Some claim open source was born of and is powned by the spies. No problema, overcoming compromises of parentage has forever been the fundamental, albeit futile, crypto challenge. Even precious OTP is

Re: [cryptography] [Cryptography] Boing Boing pushing an RSA Conference boycott

2014-01-15 Thread John Young
With a $67B security market heading to $87B by 2016 why would any security firm settle for RSA piddling racketerring? http://www.nytimes.com/2014/01/15/technology/upstarts-challenge-old-timers-in-lucrative-computer-security-field.html Not saying the RSA bashers are diverting attention from

Re: [cryptography] [Cryptography] Boing Boing pushing an RSA Conference boycott

2014-01-17 Thread John Young
), and you'll arrive at the real shady dealmakers. I know, I was his neighbor for quite awhile. At the time Jim Bidzos was a fairly unimportant creature, and Burt Kaliski and Art Corviello weren't even heard of. - At 04:57 AM 1/17/2014, you wrote: On 2014-01-17 01:28, John Young wrote: Civil

[cryptography] Guccifer Arrested and Archive

2014-01-22 Thread John Young
http://cryptome.org/2014/01/guccifer-arrested.htm Guccifer Archive (~7GB) http://pastebin.com/ph02cfxw ___ cryptography mailing list cryptography@randombit.net http://lists.randombit.net/mailman/listinfo/cryptography

[cryptography] Alleged NSA-GCHQ Attack on Jean-Jacques Quisquater

2014-02-02 Thread John Young
Any further information on the alleged NSA-GCHQ attack on Jean-Jacques Quisquater than these two reports? http://cryptome.org/2014/02/nsa-gchq-quisquater.pdf Apparently Quisquater would not have known about the attack if not told by an insider. Insider comsec disclosures may be finally getting

[cryptography] Penetration of Target's HVAC Controls

2014-02-06 Thread John Young
Good to see the report on Target's penetration through its remote heating and cooling controls. These and a slew of other building automation systems are often run on central computers along with data processing. Data processing may be protected but the other systems often are not, for IT sec

Re: [cryptography] Penetration of Target's HVAC Controls

2014-02-06 Thread John Young
Building data security from 1995: http://cryptome.org/datasec.htm Much changed since then. ___ cryptography mailing list cryptography@randombit.net http://lists.randombit.net/mailman/listinfo/cryptography

[cryptography] Jean-Jacques Quisquater on Alleged NSA-GCHQ Hack

2014-02-06 Thread John Young
http://cryptome.org/2014/02/quisquater-comments.htm ___ cryptography mailing list cryptography@randombit.net http://lists.randombit.net/mailman/listinfo/cryptography

[cryptography] Snowden Drop to Poitras and Greenwald Described

2014-02-08 Thread John Young
http://cryptome.org/2014/02/snowden-drop.pdf (7.6MB) ___ cryptography mailing list cryptography@randombit.net http://lists.randombit.net/mailman/listinfo/cryptography

Re: [cryptography] Snowden Drop to Poitras and Greenwald Described

2014-02-09 Thread John Young
Correct, page 13 was missing. Thanks. Now added. Page begins with his head. But Snowden told her: Ends with Even with Assange's At 01:47 AM 2/9/2014, you wrote: On 9/02/14 02:28 AM, John Young wrote: http://cryptome.org/2014/02/snowden-drop.pdf (7.6MB) page 12: After all, coming forward

[cryptography] Snowden Meets MacAskill, Poitras and Greenwald

2014-02-09 Thread John Young
http://cryptome.org/2014/02/snowden-meet.pdf Snowden to MacAskill, vehemently: GCHQ is worse than NSA. It's even more intrusive. ___ cryptography mailing list cryptography@randombit.net http://lists.randombit.net/mailman/listinfo/cryptography

Re: [cryptography] [Cryptography] Snowden Meets MacAskill, Poitras and Greenwald

2014-02-14 Thread John Young
, John Young j...@pipeline.com wrote: http://cryptome.org/2014/02/snowden-meet.pdf Snowden to MacAskill, vehemently: GCHQ is worse than NSA. It's even more intrusive. ___ cryptography mailing list cryptography@randombit.net http://lists.randombit.net

[cryptography] TAO QUANTUMINSERT Bonanza

2014-03-13 Thread John Young
If NSA and GCHQ were, are, doing these alleged operations as surmised with slightest evidence greatly amplified, cherry-picked and moshed like a Tom Clancy hot seller, it is likely the Devil's Duo are meticulously tracking, siphoning and implanting: 1. Those reporting, editing, checking,

Re: [cryptography] TAO QUANTUMINSERT Bonanza

2014-03-13 Thread John Young
Thanks, Ed, comsec evangelist extraordinaire. If the media operation goes well Snowden could die penniless like the genius Tesla was aced by profit-driven Edison. ___ cryptography mailing list cryptography@randombit.net

[cryptography] Comsec as Public Utility Beyond Illusory Privacy

2014-03-13 Thread John Young
Snowden may have raised the prospect of comsec as a public utility like power, water, gas, sewage, air quality, environmental protection and telecommunications. Privacy protection has been shown to be illusory at best, deceptive at worst, due to the uncontrollable technology applied erroneously

Re: [cryptography] Comsec as Public Utility Beyond Illusory Privacy

2014-03-14 Thread John Young
At 11:52 PM 3/13/2014, Troy Benjegerdes sigged: earth::water::air::fire::mind::spirit::soul Your sig: earth::water::air::fire::mind::spirit::soul (EWAFMSS) pretty well covers the area of operations needing ubiquitous comsec against ubuiquitous spying of EWAFMSS. Certainly there will be

Re: [cryptography] Comsec as Public Utility Beyond Illusory Privacy

2014-03-14 Thread John Young
Snowden's video, comments and talks at SXSW convey the failure to aim higher with ubiquitous comsec, instead to remain within the comfortable fold of Snowden's do no harm to national security. This blind faith in natsec cautionary implantation in Snowden and his media outlets aided by technical

[cryptography] Journalists Shill Sources and Secrets

2014-03-16 Thread John Young
Journalists Shill Sources and Secrets http://sourcesandsecrets.com/ Advertised with $20,000 full-page vanity ad in the New York Times, 16 March 2014. Coordinated with the NYT's release of its Snowden files series and books by Greenwald and Gellman, and video by Poitras, as well as

Re: [cryptography] Comsec as Public Utility Beyond Illusory Privacy

2014-03-17 Thread John Young
At 12:09 AM 3/17/2014, Troy Benjegerdes wrote: If everything (including the network path my data takes) is encrypted, then I have no real ability to know if it's being tapped, redirected, or misdirected. A point not well emphasized by cryptographers, in public at least, and advocates of

Re: [cryptography] Journalists Shill Sources and Secrets

2014-03-17 Thread John Young
At 09:25 PM 3/16/2014, Cari Machet wrote: wait ... are you saying money corrupts ??? if you are saying that corruption is at hand then how can we trust the supposed human beings behind any of these names ? i mean i think you are saying corruption is at hand but i dont want to assume

[cryptography] Compromised Sys Admin Hunters and Tor

2014-03-21 Thread John Young
Sys admins catch you hunting them and arrange compromises to fit your demands so you can crow about how skilled you are. Then you hire them after being duped as you duped to be hired. The lead Tor designer reportedly (via Washington Post) had a session with NSA to brief on how to compromise it,

[cryptography] Dynasty of Compromised Comsec and Legal Protection

2014-03-21 Thread John Young
The marriage of flexible legal protections and malleable comsec is a venerable dynasty of compromise. ___ cryptography mailing list cryptography@randombit.net http://lists.randombit.net/mailman/listinfo/cryptography

Re: [cryptography] To Tor or not to Tor?

2014-03-26 Thread John Young
Ubiquitous use of a comsec system is a vulnerability, whether PGP or Tor or another popular means. Crypto advocates and Tor encourage widespread use as a defense but may be luring victims into traps. The more users of a system the more likely it will be attacked by officials or by malefactors.

Re: [cryptography] Geoff Stone, Obama's Review Group

2014-04-03 Thread John Young
Stone's is a good statement which correctly places responsibility on three-branch policy and oversight of NSA, a military unit obliged to obey command of civilians however bizarre and politically self-serving. ODNI and NSA have been inviting a series of critics and journalists to discussions.

Re: [cryptography] Geoff Stone, Obama's Review Group - Part 2

2014-04-03 Thread John Young
The CIA is the principal customer of NSA products outside the military. When global cyber spying Cybercom was proposed NSA did not want to do it, claiming it exceeded NSA's military mission. However, the pols, and CIA, wanted that very excess, in particular for spying inside the US, ostensibly

Re: [cryptography] Tails

2014-04-04 Thread John Young
Informative tweets on Tails security since the fund-raising announcement: http://cryptome.org/2014/04/tails-security.pdf At 09:09 AM 4/4/2014, you wrote: Has anyone looked at Tails? http://www.salon.com/2014/04/02/crucial_encryption_tool_enabled_nsa_reporting_on_shoestring_budget/ Crucial

  1   2   3   >