Re: TPM coming to Canada

2003-04-03 Thread Peter Gutmann
suggestion for killing it: Write letters strongly encouraging the PKI-based method. Peter. - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

RE: Run a remailer, go to jail?

2003-04-01 Thread Trei, Peter
Derek, etal If you (or anyone) goes, I'm sure we'd all appreciate some notes on what transpired. I understand 17 different bills are being considered at this hearing, so don't blink or you may miss it. Peter Trei -- From: Derek Atkins[SMTP:[EMAIL PROTECTED] Dave Emery

RE: Run a remailer, go to jail?

2003-03-31 Thread Trei, Peter
, the existence or place of origin or destination of any communication; [...] (5) Assist others in committing any of the acts prohibited by this section. To heck with remailers, anonymizing proxies, etal. As I read this, the USPO is liable if it accepts a letter without a correct return address. Peter Trei

RE: Russia Intercepts US Military Communications?

2003-03-31 Thread Trei, Peter
this source credible. After the site was cited on the Interesting People list, the following appeared. I'll leave it up to the reader as to who to believe. Peter From: Stephen D. Poe [EMAIL PROTECTED] Subject: Venik iraqwar.ru Follow-Ups To: [EMAIL PROTECTED] Date: Thu, 27 Mar 2003 21:42:48 -0600

Re: Russia Intercepts US Military Communications?

2003-03-31 Thread Peter Wayner
from the interior of the city means that the US troops haven't entered yet. The crypto may cloak the details of the messages, but those details may not be too important. (I wouldn't be surprised if they carried some news of the NCAA basketball tournament, for instance.) -Peter

Re: Brumley Boneh timing attack on OpenSSL

2003-03-24 Thread Peter Gutmann
here... Peter. - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

Re: Who's afraid of Mallory Wolf?

2003-03-24 Thread Peter Clay
On Sun, 23 Mar 2003, Ian Grigg wrote: Consider this simple fact: There has been no MITM attack, in the lifetime of the Internet, that has recorded or documented the acquisition and fraudulent use of a credit card (CC). (Over any Internet medium.) How do you view attacks based on tricking

RE: Encryption of data in smart cards

2003-03-13 Thread Trei, Peter
PROTECTED] Every PINned SC I've seen has a very limited (typically 3) number of failed attempts before it locks itself up. Once it's locked up, it can only be reactivated by an administrator PIN, which is held at much higher security by the issuer, and not available to the card user. Peter

RE: Scientists question electronic voting

2003-03-06 Thread Trei, Peter
record, already certified by the voter as accurate. This loses some of the economic benefits of all-electronic systems, since security still needs to be provided for the receipts for some period, but is far less prone to invisible abuse. Peter Trei

RE: Scientists question electronic voting

2003-03-06 Thread Trei, Peter
Francois Grieu[SMTP:[EMAIL PROTECTED] Peter Trei wrote: I'd prefer that the printed receipt be retained at the polling station, after the voter has had an opportunity to examine it. This serves two purposes: First, it prevents the vote selling described above, and second

Re: [Bodo Moeller bodo@openssl.org] OpenSSL Security Advisory: Timing-based attacks on SSL/TLS with CBC encryption

2003-02-24 Thread Peter Gutmann
posted a followup to say he'd tried it on two servers and they had no trouble with the whitespace. Peter. - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

RE: Columbia crypto box

2003-02-13 Thread Trei, Peter
-set key schedules can be OR'd together to produce any key's schedule. Combining this with the use of Grey Codes to choose the order in which keys were tested (Perry's idea) led to key scheduling taking about 5% of the time budget. Peter

RE: Columbia crypto box

2003-02-11 Thread Trei, Peter
by the NSA, faced a bureaucratic nightmare and huge delays if it was approved at all. Peter Trei - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

RE: Columbia crypto box

2003-02-11 Thread Trei, Peter
Steven M. Bellovin[SMTP:[EMAIL PROTECTED]] wrote: In message [EMAIL PROTECTED] m, Trei, Peter writes: If I recall correctly (dee3: Can you help?) WEP is actually derived from the encryption system used in the Apple Mobile Messaging System, a PCMCIA paging card made for the Newton

RE: Columbia crypto box

2003-02-10 Thread Trei, Peter
, or something like that. It runs fast, but rekeying every block loses most of that advantage. Just my personal musings Peter Trei - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

The Crypto Gardening Guide and Planting Tips

2003-02-05 Thread Peter Gutmann
that their designs will run into when attempts are made to deploy them. Also included is a motivational list of extremely uncool problems that implementors have been building ad-hoc solutions for since no formal ones exist. Peter

RE: A talk on Intellectual Property and National Defense

2003-02-04 Thread Trei, Peter
a secure system is needed for AT/DRM, its not enough. Let me get this straight - in order to make the RIAA and MPAA richer, we're going to ban off-net computer use? If you're not near a WiFi hotspot you won't be able to boot your laptop? Peter Trei

Sovereignty issues and Palladium/TCPA

2003-01-31 Thread Peter Gutmann
for a government if a party external to the government may have the potential power to turn off our access to its own information and that of its citizens. -- Snip -- Unlike China, not everyone can address this problem by building their own systems from the silicon on up. Peter

Re: deadbeef attack was choose low order RSA bits (Re: Key Pair Agreement?)

2003-01-21 Thread Peter Gutmann
). More challenging though are ways of embedding a fixed pattern that isn't (easily) detectable, a la various ways of leaking information in the public key such as SETUP attacks. Peter. - The Cryptography Mailing List Unsubscribe

RE: RIAA turns against Hollings bill

2003-01-15 Thread Trei, Peter
, and then send in Men With Guns to enforce them. Peter Trei - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

TCPA-defeating BIOS switcher

2002-12-13 Thread Peter Gutmann
into the TCPA BIOS as far as is necessary, halt the CPU via a small processor sitting on the SMB, swap in the non-TCPA BIOS, and continue. Peter. - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL

Re: PGPfreeware 8.0: Not so good news for crypto newcomers

2002-12-09 Thread Peter Gutmann
. Peter. - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

Re: DBCs now issued by DMT

2002-12-08 Thread Peter Fairbrother
the money issued. And not be reliant on one computer to keep the records. Or the propounders wanting to: make a profit/control the bank? -- Peter Fairbrother (who's drunk now, but will be sober tomorrow, and may regret posting

RE: 'E-postmark' gives stamp of approval

2002-11-27 Thread Trei, Peter
contributes to the sense of trustworthiness Microsoft is trying to impart after numerous high-profile security lapses. Peter Trei - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL

Digital signature legislation tutorial posted

2002-11-21 Thread Peter Gutmann
as it sounds :-). It's available as part 2a of the Godzilla tutorial at http://www.cs.auckland.ac.nz/~pgut001/tutorial/index.html. Comments welcome Peter. - The Cryptography Mailing List Unsubscribe by sending unsubscribe

Re: did you really expunge that key?

2002-11-09 Thread Peter Gutmann
Simon Josefsson [EMAIL PROTECTED] writes: [EMAIL PROTECTED] (Peter Gutmann) writes: Which operating systems leak memory between processes in this way? Win32 via ReadProcessMemory. The documentation for the function says it will check read access permissions. Isn't this permission check done

RE: New Protection for 802.11

2002-11-07 Thread Trei, Peter
is compromised. Peter Trei - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

Re: Did you *really* zeroize that key?

2002-11-07 Thread Peter Gutmann
. This discusses lots of fool-the-compiler tricks, along with rebuttals on why they could fail. Peter. - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

Did you *really* zeroize that key?

2002-11-06 Thread Trei, Peter
[Moderator's note: FYI: no pragma is needed. This is what C's volatile keyword is for. Unfortunately, not everyone writing in C knows the language. --Perry] From RISKS: http://catless.ncl.ac.uk/Risks/22.35.html#subj6 Those of us who write code need to be reminded of this now and then. Peter

RE: German authorities bungle wiretaps.

2002-11-06 Thread Peter Kuhm
actions of secret services are to be added. According to the parliamentary control body the Office for the Protection of the Constitution listens in on up to 247 people within July 2000 and June 2001. --- snap --- Peter

Re: Did you *really* zeroize that key?

2002-11-06 Thread Peter Gutmann
. --Perry] Peter. - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

Windows 2000 declared secure

2002-10-31 Thread Peter Gutmann
http://biz.yahoo.com/prnews/021029/sftu114_1.html Microsoft Windows 2000 Awarded Common Criteria Certification Tuesday October 29, 2:00 pm ET Achieves Highest Level of Security Evaluation for the Broadest Set of Real- World Scenarios Microsoft Corp. (Nasdaq: MSFT - News) today announced that

Palladium

2002-10-21 Thread Peter Clay
enough detail yet to be able to flesh this out, but it does highlight some areas of concern: - how do users back up vaults? - there really needs to be a master override to deal with misbehaving trusted apps. Pete -- Peter Clay | Campaign

RE: QuizID?

2002-10-17 Thread Trei, Peter
that their hardware is manufactured by ActivCard, I have to say that this looks an *awful lot* like the ActivCard Keychain Token, repackaged into a bigger form factor. Peter Trei Disclaimer: The above represents only my personal opinion

RE: RSA's RC5-64 Secret Key Challenge has been solved.

2002-09-27 Thread Trei, Peter
for what to do next. The most interesting thing may not involve cryptanalysis. Peter Trei - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

RE: RSA's RC5-64 Secret Key Challenge has been solved.

2002-09-27 Thread Peter Clay
technology will probably be banned :( Pete -- Peter Clay | Campaign for _ _| .__ | Digital / / | | | Rights

RSA's RC5-64 Secret Key Challenge has been solved.

2002-09-26 Thread Trei, Peter
confirmed the decryption). I expect that this will be the last one attacked for a while - the next keylength is 72 bits, and at d.net's current rate, that would take them several centuries. Peter Trei - The Cryptography Mailing

FIB workstation photos

2002-09-25 Thread Peter Gutmann
Peter. - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

Re: Sun donates elliptic curve code to OpenSSL?

2002-09-23 Thread Peter Gutmann
? * The licence and distribution terms for any publically available version or * derivative of this code cannot be changed. i.e. this code cannot simply be * copied and put under another distribution licence * [including the GNU Public Licence.] Peter

Re: Sun donates elliptic curve code to OpenSSL?

2002-09-20 Thread Peter Gutmann
[EMAIL PROTECTED] writes: Some of the OpenSSL developers are on this list. In case they are too busy to reply, below are some of the comments from the package: Could someone with legal know-how translate whatever it is this is saying into English? Peter

Re: Cryptogram: Palladium Only for DRM

2002-09-19 Thread Peter N. Biddle
for DRM Peter Biddle writes: Pd is designed to fail well - failures in SW design shouldn't result in compromised secrets, and compromised secrets shouldn't result in a BORE attack. Could you say something about the sense in which Palladium achieves BORE (break once run everywhere) resistance

Re: Cryptogram: Palladium Only for DRM

2002-09-18 Thread Peter
Your last comment is still valid though: Palladium etc. will be more compelling if it demonstrably preserved the control by the owner of a device (e.g., by allowing the owner to initialize the root keys used by it, as pointed out by William Arbaugh). There is nothing in Pd which assumes

Re: Cryptogram: Palladium Only for DRM

2002-09-18 Thread Peter
Hi Pete - I'm confused. Are you suggesting that I should enjoy these freedoms on SW which I don't have legal rights to? If not, then I don't see how any of these freedoms are affected by Pd. If you are suggesting that *all* SW should be made free, well that has nothing to do with Pd, does it? P

Re: Cryptogram: Palladium Only for DRM

2002-09-17 Thread Peter Gutmann
/proceedings/sec2000/robin.html Peter. - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

RE: Cryptogram: Palladium Only for DRM

2002-09-17 Thread Trei, Peter
of battle, and leave his position trimphant by default. He doesn't care about the truth, or whether you have shown him to be false. He just wants to win. Peter Trei - The Cryptography Mailing List Unsubscribe by sending

RE: trade-offs of secure programming with Palladium (Re: Palladium: technical limits and implications)

2002-08-15 Thread Trei, Peter
won't, either because it's too hard, they don't know what they've lost, or because of a misplaced respect for the whims of The Men with Guns. This is not a Good Thing. A freedom to skulk in the shadows, hoping not to be noticed, is not the legacy I wish to leave behind. Peter Trei

RE: Challenge to David Wagner on TCPA

2002-08-02 Thread Trei, Peter
Jon Callas[SMTP:[EMAIL PROTECTED]] On 8/1/02 1:14 PM, Trei, Peter [EMAIL PROTECTED] wrote: So my question is: What is your reason for shielding your identity? You do so at the cost of people assuming the worst about your motives. Is this a tacit way to suggest that the only

RE: Challenge to David Wagner on TCPA

2002-08-02 Thread Trei, Peter
. --- Peter Trei - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

Re: building a true RNG

2002-07-31 Thread Peter Gutmann
are generators used with SSL and ssh, which both alternate from public nonces to private session keys and back. Peter. - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

Re: IP: SSL Certificate Monopoly Bears Financial Fruit

2002-07-12 Thread Peter Gutmann
certificates? How many more do you need? Peter. - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

RE: IP: SSL Certificate Monopoly Bears Financial Fruit

2002-07-12 Thread Peter Gutmann
be a great universal skeleton key for government agencies charged with protecting the world from equestrians). Peter. - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

Re: New Chips Can Keep a Tight Rein on Consumers

2002-07-10 Thread Peter Gutmann
Pete Chown [EMAIL PROTECTED] writes: Peter Gutmann wrote: Actually I'm amazed no printer vendor has ever gone after companies who produce third-party Smartchips for remanufactured printer cartridges. This sounds like the perfect thing to hit with the DMCA universal hammer. There is no copyright

RE: New Chips Can Keep a Tight Rein on Consumers

2002-07-10 Thread Trei, Peter
John S. Denker[SMTP:[EMAIL PROTECTED]] wrote: Peter Gutmann wrote: Actually I'm amazed no printer vendor has ever gone after companies who produce third-party Smartchips for remanufactured printer cartridges. This sounds like the perfect thing to hit with the DMCA universal hammer

Re: Revenge of the WAVEoids: Palladium Clues May Lie In AMD Motherboard Design

2002-06-27 Thread Peter Gutmann
to read, mostly because it shows that the dot-com sharemarket situation would be better investigated by the DEA than the FTC. Peter. - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

Re: Steven Levy buys Microsoft's bullshit hook, line, and sinker

2002-06-24 Thread Peter Gutmann
. Is it even worth wasting cycles on speculating where TCPA will end up? Peter. - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

Followup: [RE: DOJ proposes US data-rentention law.]

2002-06-21 Thread Trei, Peter
concern -- ISPs and telecom companies oppose the costly idea -- and does not reflect any plan by the department or the White House to push for a U.S. law. [...] - end quote - Peter Trei -- From: David G. Koontz[SMTP:[EMAIL PROTECTED]] Sent: Thursday, June 20, 2002 10:57

Good quote on biometric ID

2002-06-20 Thread Peter Gutmann
, Vol.2, No.2, June 1978, p.157. Peter. - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

Re: Hiding (and Seeking) Messages on the Web

2002-06-18 Thread Peter Gutmann
can change as well. Messages can be hidden on pages inside Microsoft sites with no links to them, or placed openly in .HLP files in the Windows system directory. The messages and patterns of symbols are given to sysadmins and programmers to decipher. Peter

RE: FC: Hollywood wants to plug analog hole, regulate A-D converters

2002-05-31 Thread Trei, Peter
-- From: Nomen Nescio[SMTP:[EMAIL PROTECTED]] Sent: Thursday, May 30, 2002 12:20 AM To: [EMAIL PROTECTED]; [EMAIL PROTECTED] Subject: Re: FC: Hollywood wants to plug analog hole, regulate A-D converters Peter Trei writes: My mind has been boggled, my

Just how bad is the Microsoft Visual C++ 6 rand function, anyway?

2002-05-21 Thread Trei, Peter
Now, I'm sure no one on this list would trust MSVC6 rand() for anything important, but this post from sci crypt (which I have not cofirmed) may be of interest: Peter Trei - start quote - Newsgroups: sci.crypt, sci.crypt.random-numbers Subject: Warning: MSVC6 rand function

RE: Schneier on Bernstein factoring machine

2002-04-17 Thread Trei, Peter
paranoia as Extreme, irrational distrust of others. I'm not using the correct word here (nor are other people), because there are rational reasons to distrust nosyparkers. So what *is* the right word for having a non-empty threat model for moderate and rational reasons? Prudence. Peter

RE: Schneier (and RSA) on Bernstein factoring machine

2002-04-17 Thread Trei, Peter
R. A. Hettinga[SMTP:[EMAIL PROTECTED]] At 3:54 PM -0400 on 4/16/02, Trei, Peter wrote: Well, Lucky's not a business, and he's certainly not a military institution (despite his fondness for ordnance). What does that leave? Most of us who know him got a little chuckle out

RE: Schneier (and RSA) on Bernstein factoring machine

2002-04-16 Thread Trei, Peter
If there's a call for it, I'll post the whole text so you can read it without visiting our site (it's not too long). Peter Trei RSA Security - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL

Re: what is GPG's #1 objective: security or anti-patent stance ( Re: on the state of PGP compatibility (2nd try))

2002-04-04 Thread Peter Gutmann
about The Bat, http://www.ritlabs.com/the_bat/features.html, which has built-in PGP support. Apparently at some point Pegasus Mail, http://www.pmail.com, will have built- in PGP and S/MIME support as well). Peter

One for the snakeoil file.

2002-03-28 Thread Trei, Peter
[Note: I'm just passing on posts from sci.crypt. I've not confirmed this independently It appears that not every product which uses smart cards is secure - pt] From: [EMAIL PROTECTED] (Philippe Mestral) Newsgroups: sci.crypt Subject: I've

distributed.net looking for a new ISP.

2002-03-28 Thread Trei, Peter
Distributed.net, which has won several of the RSA Secret Key challenges, and is currently 73% of the way through the RC5-64 contest, has lost it's ISP. Peter Trei From their front page: - start quote We need your help! URGENT: We have recently learned that our long

Re: Optical Time-Domain Eavesdropping Risks of CRT Displays

2002-03-12 Thread Peter Fairbrother
. Makes Tempest look like a toy. Nice (?) one, Markus. -- Peter Fairbrother - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

RE: 1997 RSA DES Challenge

2002-03-07 Thread Trei, Peter
, but some of it is on Zip disks which may or may not still be readable. I also have a lot of info on the background of the challenges. I gave a keynote speech at the 1997 RSA Conference on the subject. Peter Trei Principal Engineer RSA Security [EMAIL PROTECTED] -- From: Matt

The Original SSSCA

2002-03-01 Thread Trei, Peter
position on the matter (so don't pretend otherwise). Feel free to copy this document in its entirety, with proper attribution. Peter Trei - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography

RE: Cloak, or Cloaca? :-)

2002-02-27 Thread Trei, Peter
, essentially 'Shut down now and let something else happen'. The app can take it's sweet time about this, and delay things long enough to zeroize or encrypt any sensitive data. Peter Trei The right answer, IMO, is EROS on an MMUed handheld device (not sure about the biometric aspect - as I've stated

Re: Where's the smart money?

2002-02-11 Thread Peter Fairbrother
confirmation is exactly where it isn't. We have credit cards for that. Cash needs to be authenticatable by humans alone. -- Peter Fairbrother Sampo Syreeni wrote: On Mon, 11 Feb 2002, Trei, Peter wrote: That's the scenario which is (semi) worrying. As the tagged bills wear, some fraction

Re: Welome to the Internet, here's your private key

2002-02-06 Thread Peter Gutmann
a list of silliness as long as a very long thing when it comes to working with certs... Peter. - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

RE: Welome to the Internet, here's your private key

2002-02-06 Thread Peter Gutmann
(alongside a few others in between). There will always be data patterns which appear obvious to a human but aren't easily picked up by automated tests, so I don't know how far it's worth chasing this thing. Peter. - The Cryptography

RE: Losing the Code War by Stephen Budiansky

2002-02-04 Thread Trei, Peter
indexes about 3 billion documents + 700 million usenet postings. At a an estimated 100kb per item, that's roughly the same as morpheus. I don't lose sleep over MITM attacks on 3DES. Peter Trei -- From: Ben Laurie[SMTP:[EMAIL PROTECTED]] Sent: Saturday, February 02, 2002 8

RE: Welome to the Internet, here's your private key

2002-02-04 Thread Trei, Peter
to export it). If you trust the above, then the only copy of the private key is on the SC, despite it having been generated without the end users participation. Peter -- From: Jaap-Henk Hoepman[SMTP:[EMAIL PROTECTED]] Sent: Monday, February 04, 2002 8:45 AM

RE: Unbreakable? (fwd)

2002-02-04 Thread Trei, Peter
of satellites is also very expensive - where's the revenue to do all this coming from? ...and the big one: Could you *trust* the 'randomness' of a bitstream handed you from a source you cannot check? Sorry, folks, this one is a non-starter. Peter Trei -- From: Nicholas Brawn

RE: Welome to the Internet, here's your private key

2002-02-04 Thread Trei, Peter
admin run the SW to create the keys and sign the public key, and still have reasonable assurance that he has not snagged a copy of the private key. Peter Trei -- From: Bill Frantz[SMTP:[EMAIL PROTECTED]] Sent: Monday, February 04, 2002 3:41 PM To: Bill Stewart

RE: password-cracking by journalists...

2002-01-21 Thread Trei, Peter
? I'm reminded of a humorous button I've seen at some SF conventions: Anything not nailed down is legally mine. Anything I can pry up wasn't nailed down in the first place. Peter Trei - The Cryptography Mailing List Unsubscribe

Re: PGP GPG compatibility

2002-01-21 Thread Peter Fairbrother
of persistant keys for encryption in both PGP and GPG make them unsuitable for GAK resistance, and if you haven't got GAK yet, you might get it someday, making all your present traffic insecure. -- Peter Fairbrother Pete Chown wrote: John Gilmore wrote: Brad Templeton has been kicking around some ideas

Re: PGP GPG compatibility

2002-01-20 Thread Peter Gutmann
for handling this type of messaging, encrypted mailing lists, and assorted other useful stuff. Peter. - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

Re: Bill's Bull, pt. 2...

2002-01-17 Thread Peter Gutmann
R. A. Hettinga [EMAIL PROTECTED] quotes: January 17, 2002 Tech Center Microsoft Announces Corporate Shift To Focus on Tech Security, Privacy Or: Microsoft Issues Press Release to Say it Will No Longer Treat Security as Just a PR Problem Peter

RSA Conference 2002: Free Expo passes, academic discounts and scholarships available.

2002-01-09 Thread Trei, Peter
the regular fee) Full information on the conference can be found at http://www.rsaconference.com (which, as others have pointed out, is Flash-heavy :-( I'm talking to people to try to get that changed next year.) See you there! Peter Trei [EMAIL

RE: CFP: PKI research workshop

2001-12-30 Thread Peter Gutmann
Arnold G. Reinhold [EMAIL PROTECTED] writes: The EWR monorail had been shut down for the better part of a year to correct a pesky track corrosion problem (it's hard to get all the bugs out of a system that is not widely used). Thus making it a perfect analogy for PKI [0]. Peter. [0] Before

Neat security quote found on slashdot

2001-12-29 Thread Peter Gutmann
From the Gift Card Hacking thread, http://slashdot.org/comments.pl?sid=25442cid=0pid=0startat=threshold=1mode=flatcommentsort=0op=Change Re:Nondisclosure (Score:1) by FauxPasIII ([EMAIL PROTECTED]) on Saturday December 29, @12:27PM (#2762484) Businesses are not going to expend money fixing

RE: Stegdetect 0.4 released and results from USENET search available

2001-12-28 Thread Trei, Peter
for cover. Why would anyone bother hide tiny messages in ebay images or alt.binaries.erotica.bestiality.hamster when they can just post to aam? Peter Trei -- From: Niels Provos[SMTP:[EMAIL PROTECTED]] Sent: Friday, December 28, 2001 4:33 AM To: Arnold G. Reinhold

Re: CFP: PKI research workshop

2001-12-27 Thread Peter Gutmann
As I never tire of saying, PKI is the ATM of security. Naah, it's the monorail/videophone/SST of security. Looks great at the World Fair, but a bit difficult to turn into a reality outside the fairgrounds. Peter (who would like to say that observation was original, but it was actually

Re: CFP: PKI research workshop

2001-12-27 Thread Peter Gutmann
. PKI is like an erection: The more you think about it, the harder it gets. Peter. - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

RE: private-sector keystroke logger...

2001-11-29 Thread Trei, Peter
is generally fairly small), uuencodes it, and sends it in an email or an encrypted usenet posting. Any application which allows in interior machine to send data to the outside creates a potential covert channel. There's a reason why classified machines are airgapped. Peter Trei

Thai Pirates Crack Microsoft's New Windows System

2001-11-13 Thread Peter Gutmann
shop owner, who identified himself only as Nop, told Reuters. [...] Peter. - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

Re: when a fraud is a sale, Re: Rubber hose attack

2001-11-10 Thread Peter Gutmann
it, or the situation is unclear enough to scare off companies who are afraid of lawsuits. As a result, no-one can do anything. Peter. - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

Re: Proving security protocols

2001-11-03 Thread Peter Gutmann
looking at formal security verification in fairly exhaustive detail (if I missed anything I'm sure I'll hear about it soon :-). You can get it as http://www.cryptoapps.com/~peter/04_verif_techniques.pdf. The conclusion is that there are more effective ways to spend your time and money

Re: Thawte Protects The World From Crypto (was Re: [ Slashdot Message ] Daily Stories)

2001-10-30 Thread Peter Gutmann
*anywhere* able to explain it?). Peter. - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

Re: Scarfo keylogger, PGP

2001-10-16 Thread Peter Fairbrother
the defence/Court, or perhaps it's just legalese, I don't know. -- Peter Fairbrother David Wagner wrote: It seems the FBI hopes the law will make a distinction between software that talks directly to the modem and software that doesn't. They note that PGP falls into the latter category

Re: Scarfo keylogger, PGP

2001-10-16 Thread Peter Fairbrother
Capturing keystrokes of email in composition would appear to me to be part of a transfer of ..intelligence of any nature transmitted ... in part by a wire..., and nothing to do with stored email or 2703, but I am not a lawyer. -- Peter Fairbrother Steven M. Bellovin wrote: [snip

RC4 [was: RE: Passport Passwords Stored in Plaintext]

2001-10-08 Thread Trei, Peter
when 40bit RC4 was [relatively] easy to export, while stronger block ciphers such as 56 bit DES were not. The moral re crypto restrictions is left to the reader. Peter Trei [Disclaimer: I work for RSA, but this note contains my own opinions

bin Laden's hidden messages revealed

2001-10-06 Thread Peter Gutmann
licensing of, irrational numbers. God knows there's enough irrationality around already after the attack. Peter. - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

Re: [FYI] Did Encryption Empower These Terrorists?

2001-09-26 Thread Peter Gutmann
available use an undocumented, proprietary format for their data. Your job is to provide a time-and-materials estimate on what it'd take to fix this. You're allowed a maximum of 90 days and $50K (+ 3 programmers) to get the problem solved). Peter

Re: Field slide attacks and how to avoid them.

2001-09-19 Thread Peter Gutmann
correctly) to provide a clear, unambiguous definition of a data exchange format. Peter. - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

Re: chip-level randomness?

2001-09-19 Thread Peter Fairbrother
use other sources of entropy as well). -- Peter Fairbrother - The Cryptography Mailing List Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]

Re: chip-level randomness?

2001-09-19 Thread Peter Fairbrother
-rng, which is to deliberately repeat random output for debugging, replaying games, etc. Not very relevant to crypto, except perhaps as part of an attack strategy. -- Peter On Wed, 19 Sep 2001, Peter Fairbrother wrote: Bram Cohen wrote: You only have to do it once at startup to get enough

  1   2   >