Re: [Cryptography] [cryptography] RSA equivalent key length/strength

2013-09-19 Thread Joachim Strömbergson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Aloha! Lucky Green wrote: > Moti Young and others wrote a book back in the 90's (or perhaps) > 80's, that detailed the strength of various RSA key lengths over > time. I am too lazy to look up the reference or locate the book on my > bookshelf. Moti:

Re: [Cryptography] RSA equivalent key length/strength

2013-09-19 Thread Phillip Hallam-Baker
On Wed, Sep 18, 2013 at 5:23 PM, Lucky Green wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > On 2013-09-14 08:53, Peter Fairbrother wrote: > > > I get that 1024 bits is about on the edge, about equivalent to 80 > > bits or a little less, and may be crackable either now or sometime > >

Re: [Cryptography] PRISM-Proofing and PRISM-Hardening

2013-09-19 Thread Salz, Rich
> I know I would be a lot more comfortable with a way to check the mail against > a piece of paper I received directly from my bank. I would say this puts you in the sub 1% of the populace. Most people want to do things online because it is much easier and "gets rid of paper." Those are the s

Re: [Cryptography] PRISM-Proofing and PRISM-Hardening

2013-09-19 Thread Robin Alden
> On Wed, Sep 18, 2013 at 08:47:17PM +, Viktor Dukhovni wrote: > > On Wed, Sep 18, 2013 at 08:04:04PM +0100, Ben Laurie wrote: > > > > This is only realistic with DANE TLSA (certificate usage 2 or 3), > > > > and thus will start to be realistic for SMTP next year (provided > > > > DNSSEC gets o

Re: [Cryptography] A lot to learn from "Business Records FISA NSA Review"

2013-09-19 Thread Ray Dillinger
On 09/16/2013 07:58 AM, Perry E. Metzger wrote: Well, we do know they created things like the (not very usable) seLinux MAC (Multilevel Access Control) system, so clearly they do some hacking on security infrastructure. SeLinux seems to be targeted mostly at organizational security, whereas th

Re: [Cryptography] PRISM-Proofing and PRISM-Hardening

2013-09-19 Thread ianG
Hi John, (I think we are in agreement here, there was just one point below where I didn't make myself clear.) On 18/09/13 23:45 PM, John Kemp wrote: On Sep 18, 2013, at 4:05 AM, ianG wrote: On 17/09/13 23:52 PM, John Kemp wrote: On Sep 17, 2013, at 2:43 PM, Phillip Hallam-Baker I am s

Re: [Cryptography] PRISM-Proofing and PRISM-Hardening

2013-09-19 Thread Bill Frantz
On 9/19/13 at 5:26 AM, rs...@akamai.com (Salz, Rich) wrote: I know I would be a lot more comfortable with a way to check the mail against a piece of paper I received directly from my bank. I would say this puts you in the sub 1% of the populace. Most people want to do things online because

[Cryptography] Cryptographic mailto: URI

2013-09-19 Thread Phillip Hallam-Baker
I am in mid design here but I think I might have something of interest. Let us say I want to send an email to al...@example.com securely. Now obviously (to me anyway) we can't teach more than a small fraction of the net to use any identifier other than the traditional email address. So we need s

Re: [Cryptography] PRISM-Proofing and PRISM-Hardening

2013-09-19 Thread Peter Gutmann
Phillip Hallam-Baker writes: >I have not spent a great deal of time looking at the exact capabilities of >PRISM vs the other programs involved because from a design point they are >irrelevant. The objective is to harden/protect the infrastructure from any >ubiquitous, indiscriminate intercept cap

Re: [Cryptography] PRISM-Proofing and PRISM-Hardening

2013-09-19 Thread Carl Wallace
On 9/18/13 5:50 PM, "Viktor Dukhovni" wrote: >On Wed, Sep 18, 2013 at 08:47:17PM +, Viktor Dukhovni wrote: > >> On Wed, Sep 18, 2013 at 08:04:04PM +0100, Ben Laurie wrote: >> >> > > This is only realistic with DANE TLSA (certificate usage 2 or 3), >> > > and thus will start to be realistic f

Re: [Cryptography] PRISM-Proofing and PRISM-Hardening

2013-09-19 Thread Phillip Hallam-Baker
On Wed, Sep 18, 2013 at 5:50 PM, Viktor Dukhovni wrote: > On Wed, Sep 18, 2013 at 08:47:17PM +, Viktor Dukhovni wrote: > > > On Wed, Sep 18, 2013 at 08:04:04PM +0100, Ben Laurie wrote: > > > > > > This is only realistic with DANE TLSA (certificate usage 2 or 3), > > > > and thus will start to

Re: [Cryptography] The Case for Formal Verification

2013-09-19 Thread Derek Jones
Perry E. Metzger piermont.com> writes: > CompCert is a fine counterexample, a formally verified C compiler: > http://compcert.inria.fr/ > It works by having a formal spec for C, and a formal spec for the > machine language output. The theorem they prove is that the The claim of CompCert being a

Re: [Cryptography] PRISM-Proofing and PRISM-Hardening

2013-09-19 Thread Ben Laurie
On 18 September 2013 21:47, Viktor Dukhovni wrote: > On Wed, Sep 18, 2013 at 08:04:04PM +0100, Ben Laurie wrote: > > > > This is only realistic with DANE TLSA (certificate usage 2 or 3), > > > and thus will start to be realistic for SMTP next year (provided > > > DNSSEC gets off the ground) with t

Re: [Cryptography] PRISM-Proofing and PRISM-Hardening

2013-09-19 Thread Max Kington
On 19 Sep 2013 19:11, "Bill Frantz" wrote: > > On 9/19/13 at 5:26 AM, rs...@akamai.com (Salz, Rich) wrote: > >>> I know I would be a lot more comfortable with a way to check the mail against a piece of paper I >> >> received directly from my bank. >> >> I would say this puts you in the sub 1% of t

Re: [Cryptography] Johns Hopkins round table on NSA and Crypto

2013-09-19 Thread Jens Kubieziel
* Perry E. Metzger schrieb am 2013-09-17 um 23:26 Uhr: > Matthew Green tweeted earlier today that Johns Hopkins will be hosting > a roundtable at 10am EDT tomorrow (Wednesday, September 18th) to > discuss the NSA crypto revelations. > Livestream will be at: https://connect.johnshopkins.edu/jhuisicr