Re: [cryptography] NSA Attacks on VPN, SSL, TLS, SSH, Tor

2014-12-30 Thread StealthMonger
better at your job and we need EVERYONE to step up and be better at their jobs Visitors, readers, consumers must be skeptical of security ... Advocacy of skepticism is rendered ineffective if that advocacy extends to skepticism of logic and mathematics. -- -- StealthMonger Long, random

Re: [cryptography] Silent Circle Takes on Phones, Skype, Telecoms

2014-07-11 Thread StealthMonger
. The only individual in the universe who is qualified to authoritatively deny the actress' claim is Ann. To convince Bob, she needs something the actress cannot have, such as the password to her encryption key. -- -- StealthMonger Long, random latency is part of the price of Internet

Re: [cryptography] pie in sky suites - long lived public key pairs for persistent identity

2014-01-04 Thread StealthMonger
and publicly declaring that any expression purporting to be from her but not signed by her private key is a forgery. On the Internet, your identity is your private key. If you have no private key, you have no Internet identity. -- -- StealthMonger stealthmon...@nym.mixmin.net who herewith

Re: [cryptography] Can we move to a forum, please?

2013-12-24 Thread StealthMonger
of RFC 1855, Netiquette Guidelines? There it is stated among other things that It is extremely bad form to simply reply to a message by including all the previous message: edit out all the irrelevant material. -- -- StealthMonger stealthmon...@nym.mixmin.net Long, random latency is part

Re: [cryptography] [Cryptography] prism proof email, namespaces, and anonymity

2013-09-15 Thread StealthMonger
by the appropriate key and presented. Other messages are discarded. [1] See mailto URL below. -- -- StealthMonger stealthmon...@nym.mixmin.net Long, random latency is part of the price of Internet anonymity. anonget: Is this anonymous browsing, or what? http://groups.google.ws

Re: [cryptography] msft skype IM snooping stats PGP/X509 in IM?? (Re: why did OTR succeed in IM?)

2013-03-24 Thread StealthMonger
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Steven Bellovin s...@cs.columbia.edu writes: Ever since Microsoft bought the company, these rumors have been floating around. If they're innocent, why would they not issue an unequivocal denial with supporting argument? - -- -- StealthMonger

Re: [cryptography] Client TLS Certificates - why not?

2013-03-06 Thread StealthMonger
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 James A. Donald jam...@echeque.com writes: On 2013-03-06 4:41 AM, StealthMonger wrote: 2. Prospective customer verification of merchant: Merchant includes the ID of its signing key in every advertisement and repeatedly admonishes prospects

Re: [cryptography] Client TLS Certificates - why not?

2013-03-05 Thread StealthMonger
: Merchants don't deal with people. They deal with keys. It's the key that has the purchasing power, not some person. Nobody has the illusion that correlation between key and person is any stronger than that person's security habits. 4. Etc. - -- -- StealthMonger stealthmon...@nym.mixmin.net

Re: [cryptography] Client TLS Certificates - why not?

2013-03-04 Thread StealthMonger
key ring for certificate material. - -- -- StealthMonger stealthmon...@nym.mixmin.net Long, random latency is part of the price of Internet anonymity. anonget: Is this anonymous browsing, or what? http://groups.google.ws/group/alt.privacy.anon-server/msg/073f34abb668df33?dmode

Re: [cryptography] Can there be a cryptographic dead man switch?

2012-09-22 Thread StealthMonger
. - -- -- StealthMonger stealthmon...@nym.mixmin.net Long, random latency is part of the price of Internet anonymity. anonget: Is this anonymous browsing, or what? http://groups.google.ws/group/alt.privacy.anon-server/msg/073f34abb668df33?dmode=sourceoutput=gplain stealthmail: Hide whether you're doing

Re: [cryptography] Can there be a cryptographic dead man switch?

2012-09-22 Thread StealthMonger
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 James A. Donald jam...@echeque.com writes: On 2012-09-05 11:51 PM, StealthMonger wrote: Can there be a cryptographic dead man switch? A secret is to be revealed only if/when signed messages stop appearing. It is to be cryptographically strong

Re: [cryptography] Can there be a cryptographic dead man switch?

2012-09-22 Thread StealthMonger
third parties out. - -- -- StealthMonger stealthmon...@nym.mixmin.net Long, random latency is part of the price of Internet anonymity. anonget: Is this anonymous browsing, or what? http://groups.google.ws/group/alt.privacy.anon-server/msg/073f34abb668df33?dmode=sourceoutput=gplain

[cryptography] Can there be a cryptographic dead man switch?

2012-09-05 Thread StealthMonger
the Grantor wants to keep secret, even from the Trustee, the locations of his caches of gold until such time as he is no longer able to send signed messages. Each signed message has to somehow avert revelation of the secret for another time period (three months, say). - -- -- StealthMonger

[cryptography] World-class protracted social engineering [was: Re: Key escrow 2012]

2012-04-03 Thread StealthMonger
. What actually happened was a high profile weapon - the export control - was loosened up enough just enough to make many think we'd won. All the low-profile weapons were left in place. It's world-class protracted social engineering. Orchestrated by whom? - -- -- StealthMonger

Re: [cryptography] Key escrow 2012

2012-03-30 Thread StealthMonger
won, crypto would be in widespread use today for email. As it is, enough FUD and confusion was sown to avert that outcome. Even on geek mailing lists such as this, signatures are rare. - -- -- StealthMonger stealthmon...@nym.mixmin.net Long, random latency is part of the price

Re: [cryptography] Key escrow 2012

2012-03-30 Thread StealthMonger
. Similarly, would-be email correspondents can get each other's public keys. - -- -- StealthMonger stealthmon...@nym.mixmin.net Long, random latency is part of the price of Internet anonymity. anonget: Is this anonymous browsing, or what? http://groups.google.ws/group/alt.privacy.anon

Re: [cryptography] Tell Grandma to remember the Key ID and forget the phone number.

2011-09-26 Thread StealthMonger
doesn't matter. What matters is that Grandma took an interest in the product associated with that Key ID. She enters that key into her local key book (like a phone book) and refers to it when she wants to learn more about the product, or to buy it. - -- -- StealthMonger stealthmon

Re: [cryptography] crypto security/privacy balance (Re: Digital cash in the news...)

2011-06-15 Thread StealthMonger
participate in ... politics you must change [your society's] culture No, you may simply go your own way in peace. - -- -- StealthMonger stealthmon...@nym.mixmin.net Long, random latency is part of the price of Internet anonymity. uinmyn: Is this anonymous browsing, or what