Re: patent of the day

2008-01-23 Thread John Levine
In article [EMAIL PROTECTED] you write: http://www.google.com/patents?vid=USPAT6993661 Gee, the inventor is Simson Garfinkel, who's written a bunch of books including Database Nation, published in 2000 by O'Reilly, about all the way the public and private actors are spying on us. I wonder

Re: patent of the day

2008-01-23 Thread Ali, Saqib
can anyone please shed more light on this patent. It seems like a patent on the simple process of cryptographic erase.. saqib http://www.full-disk-encryption.net/wiki On Jan 22, 2008 7:29 PM, Perry E. Metzger [EMAIL PROTECTED] wrote: http://www.google.com/patents?vid=USPAT6993661

Re: SSL/TLS and port 587

2008-01-23 Thread sjk
Ed Gerck wrote: List, I would like to address and request comments on the use of SSL/TLS and port 587 for email security. The often expressed idea that SSL/TLS and port 587 are somehow able to prevent warrantless wiretapping and so on, or protect any private communications, is IMO simply

Re: SSL/TLS and port 587

2008-01-23 Thread Sidney Markowitz
Ed Gerck wrote, On 23/1/08 7:38 AM: The often expressed idea that SSL/TLS and port 587 are somehow able to prevent warrantless wiretapping and so on, or protect any private communications, is IMO simply not supported by facts. I would like to see some facts to support the assertion that the

Re: SSL/TLS and port 587

2008-01-23 Thread Florian Weimer
* Ed Gerck: The often expressed idea that SSL/TLS and port 587 are somehow able to prevent warrantless wiretapping and so on, or protect any private communications, is IMO simply not supported by facts. Huh? Have you got a source for that? This is he first time I've heard of such claims.

Re: SSL/TLS and port 587

2008-01-23 Thread Paul Hoffman
At 10:38 AM -0800 1/22/08, Ed Gerck wrote: The often expressed idea that SSL/TLS and port 587 are somehow able to prevent warrantless wiretapping and so on, or protect any private communications, is IMO simply not supported by facts. Can you point to some sources of this often expressed idea?

RE: SSL/TLS and port 587

2008-01-23 Thread Dave Korn
On 22 January 2008 18:38, Ed Gerck wrote: It is misleading to claim that port 587 solves the security problem of email eavesdropping, and gives people a false sense of security. It is worse than using a 56-bit DES key -- the email is in plaintext where it is most vulnerable. Well, yes:

RE: patent of the day

2008-01-23 Thread Dave Korn
On 23 January 2008 04:45, Ali, Saqib wrote: can anyone please shed more light on this patent. It seems like a patent on the simple process of cryptographic erase.. As far as I can tell, they're describing a hardware pass-through OTF encryption unit that plugs inline with a hard drive

Re: patent of the day

2008-01-23 Thread Peter Gutmann
John Levine [EMAIL PROTECTED] writes: In article [EMAIL PROTECTED] you write: http://www.google.com/patents?vid=USPAT6993661 Gee, the inventor is Simson Garfinkel, who's written a bunch of books including Database Nation, published in 2000 by O'Reilly, about all the way the public and private

Re: patent of the day

2008-01-23 Thread Leichter, Jerry
| http://www.google.com/patents?vid=USPAT6993661 | | Gee, the inventor is Simson Garfinkel, who's written a bunch of books | including Database Nation, published in 2000 by O'Reilly, about all | the way the public and private actors are spying on us. | | I wonder whether this was research to see

Re: SSL/TLS and port 587

2008-01-23 Thread Ed Gerck
Bodo Moeller wrote: You don't take into account the many users these days who use wireless Internet access from their laptop computers, typically essentially broadcasting all network data to whoever is sufficiently close and sufficiently nosy. Yes. Caveats apply but SSL/TLS is useful and

Re: patent of the day

2008-01-23 Thread dan
I wonder whether this was research to see how hard it was to get the PTO to grant an absurd patent. Get Simson's opinion, please. It is not insane to patent something so that you can control its use and to do so for reasons other than wanting to lay about in the Caribbean/Vegas. As

Re: SSL/TLS and port 587

2008-01-23 Thread Steven M. Bellovin
On Tue, 22 Jan 2008 21:49:32 -0800 Ed Gerck [EMAIL PROTECTED] wrote: As I commented in the second paragraph, an attack at the ISP (where SSL/TLS is of no help) has been the dominant threat -- and that is why one of the main problems is called warrantless wiretapping. Further, because US law

Re: SSL/TLS and port 587

2008-01-23 Thread Paul Hoffman
At 9:49 PM -0800 1/22/08, Ed Gerck wrote: Can you point to some sources of this often expressed idea? It seems like a pretty flimsy straw man. It is common with those who think that the threat model is traversing the public Internet. I'll take that as a no. For examples on claiming that

Re: patent of the day

2008-01-23 Thread Todd Arnold
Our IBM cryptographic processors (HSMs) have been using this technique since around 1996 - data that is stored in flash memory is encrypted with a key that is destroyed on any attempt to tamper with the security module. --- Todd W.

Re: SSL/TLS and port 587

2008-01-23 Thread Ed Gerck
Steven M. Bellovin wrote: On Tue, 22 Jan 2008 21:49:32 -0800 Ed Gerck [EMAIL PROTECTED] wrote: As I commented in the second paragraph, an attack at the ISP (where SSL/TLS is of no help) has been the dominant threat -- and that is why one of the main problems is called warrantless wiretapping.

Re: SSL/TLS and port 587

2008-01-23 Thread Steven M. Bellovin
On Wed, 23 Jan 2008 08:10:01 -0800 Ed Gerck [EMAIL PROTECTED] wrote: Steven M. Bellovin wrote: On Tue, 22 Jan 2008 21:49:32 -0800 Ed Gerck [EMAIL PROTECTED] wrote: As I commented in the second paragraph, an attack at the ISP (where SSL/TLS is of no help) has been the dominant threat

Re: patent of the day

2008-01-23 Thread Florian Weimer
* Saqib Ali: can anyone please shed more light on this patent. It seems like a patent on the simple process of cryptographic erase.. Exactly. Niels Provos, Encrypting Virtual Memory, USENIX Security 2000, looks like something pretty close to prior art: | We investigate several

Re: SSL/TLS and port 587

2008-01-23 Thread Ed Gerck
Steven M. Bellovin wrote: You're confusing two concepts. Warrants apply to government behavior; terming something a wireless wiretap carries the clear implication of government action. Private action may or may not violate the wiretap act or the Stored Communications Act, but it has nothing to

Re: SSL/TLS and port 587

2008-01-23 Thread Victor Duchovni
On Tue, Jan 22, 2008 at 10:38:24AM -0800, Ed Gerck wrote: List, I would like to address and request comments on the use of SSL/TLS and port 587 for email security. The often expressed idea that SSL/TLS and port 587 are somehow able to prevent warrantless wiretapping and so on, or

Re: patent of the day

2008-01-23 Thread Dave Howe
Perry E. Metzger wrote: http://www.google.com/patents?vid=USPAT6993661 Hat tip to a party who prefers to remain anonymous who sent me the patent number. Interesting. he patented E4M, then two years old or so... - The

ADMIN: TLS mail submission thread

2008-01-23 Thread Perry E. Metzger
Unless people have more interesting stuff to say about TLS for email submission, I'm closing the thread. -- Perry E. Metzger[EMAIL PROTECTED] - The Cryptography Mailing List Unsubscribe by sending unsubscribe