Re: [cryptography] Digital cash in the news...

2011-06-14 Thread StealthMonger
ing that you feel shouldn't be illegal, but is. And the very title of David Chaum's 1985 paper was "Security without Identification: Transaction Systems to Make Big Brother Obsolete" [2] [1] pgpdoc1.txt [2] CACM 28(10), October 1985 - -- -- StealthMonger Long, ra

Re: [cryptography] crypto & security/privacy balance (Re: Digital cash in the news...)

2011-06-15 Thread StealthMonger
participate in ... politics you must change [your > society's] culture No, you may simply go your own way in peace. - -- -- StealthMonger Long, random latency is part of the price of Internet anonymity. uinmyn: Is this anonymous browsing, or what? http://g

[cryptography] Tell Grandma to remember the Key ID and forget the phone number. [was: Re: Let's go back to the beginning on this]

2011-09-26 Thread StealthMonger
ure directory indexed by Key ID. Now retire the CAs and forget about them. - -- -- StealthMonger Long, random latency is part of the price of Internet anonymity. anonget: Is this anonymous browsing, or what? http://groups.google.ws/group/alt.privacy.anon-server/msg/073f34abb668df33?

Re: [cryptography] Tell Grandma to remember the Key ID and forget the phone number.

2011-09-26 Thread StealthMonger
on or FakeAmazon doesn't matter. What matters is that Grandma took an interest in the product associated with that Key ID. She enters that key into her local "key book" (like a phone book) and refers to it when she wants to learn more about the product, or to buy it. - -- --

Re: [cryptography] Key escrow 2012

2012-03-30 Thread StealthMonger
n, crypto would be in widespread use today for email. As it is, enough FUD and confusion was sown to avert that outcome. Even on geek mailing lists such as this, signatures are rare. - -- -- StealthMonger Long, random latency is part of the price of Internet anonymity. anonget: Is this

Re: [cryptography] Key escrow 2012

2012-03-30 Thread StealthMonger
into their personal directories. Similarly, would-be email correspondents can get each other's public keys. - -- -- StealthMonger Long, random latency is part of the price of Internet anonymity. anonget: Is this anonymous browsing, or what? http://groups.google.ws/group/a

[cryptography] World-class protracted social engineering [was: Re: Key escrow 2012]

2012-04-03 Thread StealthMonger
t; tricked. What actually happened was a high profile weapon - the export > control - was loosened up enough just enough to make many think we'd > won. All the low-profile weapons were left in place. It's world-class protracted social engineering. Orchestrated by whom? -

[cryptography] Can there be a cryptographic "dead man switch"?

2012-09-05 Thread StealthMonger
ving Trust wherein the Grantor wants to keep secret, even from the Trustee, the locations of his caches of gold until such time as he is no longer able to send signed messages. Each signed message has to somehow avert revelation of the secret for another time period (three months, say). - -- -- Ste

Re: [cryptography] Can there be a cryptographic "dead man switch"?

2012-09-05 Thread StealthMonger
age pool such as alt.anonymous.messages and use that channel also to communicate among themselves, outputting via anonymizing remailers. The adversary wouldn't know which of the world's internet connections to pull. When the servers agree that the Grantor is dead, they release the secre

Re: [cryptography] Can there be a cryptographic "dead man switch"?

2012-09-22 Thread StealthMonger
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 "mhey...@gmail.com" writes: > ... and the trustee (that I never really trusted) ... Actually, Trustee may prefer to have no access to the secret so as to be above suspicion if some of the gold should disappear. - -- -- StealthMon

Re: [cryptography] Can there be a cryptographic "dead man switch"?

2012-09-22 Thread StealthMonger
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 "James A. Donald" writes: > On 2012-09-05 11:51 PM, StealthMonger wrote: >> Can there be a cryptographic "dead man switch"? A secret is to be >> revealed only if/when signed messages stop appearing. It is to be

Re: [cryptography] Can there be a cryptographic "dead man switch"?

2012-09-22 Thread StealthMonger
eep third parties out. - -- -- StealthMonger Long, random latency is part of the price of Internet anonymity. anonget: Is this anonymous browsing, or what? http://groups.google.ws/group/alt.privacy.anon-server/msg/073f34abb668df33?dmode=source&output=gplain stealthmail:

Re: [cryptography] Client TLS Certificates - why not?

2013-03-04 Thread StealthMonger
not browsing. But the browser can be told to look for the same key ring for certificate material. - -- -- StealthMonger Long, random latency is part of the price of Internet anonymity. anonget: Is this anonymous browsing, or what? http://groups.google.ws/group/alt.privacy.anon-se

Re: [cryptography] Client TLS Certificates - why not?

2013-03-05 Thread StealthMonger
r: Merchants don't deal with people. They deal with keys. It's the key that has the purchasing power, not some person. Nobody has the illusion that correlation between key and person is any stronger than that person's security habits. 4. Etc. - -- -- StealthMonger Long,

Re: [cryptography] Client TLS Certificates - why not?

2013-03-06 Thread StealthMonger
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 "James A. Donald" writes: > On 2013-03-06 4:41 AM, StealthMonger wrote: >> 2. Prospective customer verification of merchant: Merchant includes >> the ID of its signing key in every advertisement and repeatedly >> adm

Re: [cryptography] msft skype IM snooping stats & PGP/X509 in IM?? (Re: why did OTR succeed in IM?)

2013-03-24 Thread StealthMonger
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Steven Bellovin writes: > Ever since Microsoft bought the company, these rumors have been > floating around. If they're innocent, why would they not issue an unequivocal denial with supporting argument? - -- -- StealthMonger L

Re: [cryptography] ICIJ's project - comment on cryptography & tools

2013-04-06 Thread StealthMonger
ot;, mentioned before in this forum. Kevin Wall goes on to describe some of its manifestations. It wouldn't be surprising if it's an identified function within NSA, maybe even with its own department. - -- -- StealthMonger Long, random latency is part of the price of In

Re: [cryptography] [Cryptography] prism proof email, namespaces, and anonymity

2013-09-15 Thread StealthMonger
(or any other stealthmail group of which this host is a member) are decrypted by the appropriate key and presented. Other messages are discarded. [1] See mailto URL below. -- -- StealthMonger Long, random latency is part of the price of Internet anonymity. anonget: Is this ano

Re: [cryptography] Can we move to a forum, please?

2013-12-24 Thread StealthMonger
tified with IP packet correlation attacks. Untraceable pseudonyms use anonymizing remailers, which are message-based and deliberately high latency.) -- -- StealthMonger Long, random latency is part of the price of Internet anonymity. anonget: Is this anonymous browsing, or

Re: [cryptography] Can we move to a forum, please?

2013-12-24 Thread StealthMonger
norant of RFC 1855, Netiquette Guidelines? There it is stated among other things that "It is extremely bad form to simply reply to a message by including all the previous message: edit out all the irrelevant material." -- -- StealthMonger Long, random latency is part of the price of Int

Re: [cryptography] Can we move to a forum, please?

2013-12-25 Thread StealthMonger
ng traced. -- -- StealthMonger Long, random latency is part of the price of Internet anonymity. anonget: Is this anonymous browsing, or what? http://groups.google.ws/group/alt.privacy.anon-server/msg/073f34abb668df33?dmode=source&output=gplain stealthmail: Hide whether you're doing email

Re: [cryptography] pie in sky suites - long lived public key pairs for persistent identity

2014-01-04 Thread StealthMonger
igned by her private key. She does this by signing all of her expressions and publicly declaring that any expression purporting to be from her but not signed by her private key is a forgery. On the Internet, your identity is your private key. If you have no private key, you have no Internet identi

Re: [cryptography] Silent Circle Takes on Phones, Skype, Telecoms

2014-07-11 Thread StealthMonger
very good actress could convince Bob that she's Ann no matter how high the bandwidth of their communication, such as intimate body contact. The only individual in the universe who is qualified to authoritatively deny the actress' claim is Ann. To convince Bob, she needs something the actr

Re: [cryptography] NSA Attacks on VPN, SSL, TLS, SSH, Tor

2014-12-30 Thread StealthMonger
dear john please listen to the >>smart people and have a small bit of humility - it will make you >>better at your job and we need EVERYONE to step up and be better at >>their jobs > Visitors, readers, consumers must be skeptical of security ... Advocacy of skepticism is render