RE: FreeSWAN Release 1.93 ships!

2001-12-10 Thread Anonymous
hat's holding back Linux IPSEC. IMHO: If Freeswan had never been created, an alternate, more mature implementation would already exist in the mainline Linux kernel. --Anonymous - The Cryptography Mailing List Unsubscribe

Re: CFP: PKI research workshop

2002-01-07 Thread Anonymous
Russ Neson writes: > 3. Cryptography, and therefore PKI, is meaningless unless you first > define a threat model. In all the messages with this Subject, I've > only see one person even mention "threat model". Think about the > varying threat models, and the type of cryptography one would propose

Schneier on Bernstein factoring machine

2002-04-16 Thread Anonymous
Bruce Schneier writes in the April 15, 2002, CRYPTO-GRAM, http://www.counterpane.com/crypto-gram-0204.html: > But there's no reason to panic, or to dump existing systems. I don't think > Bernstein's announcement has changed anything. Businesses today could > reasonably be content with their 1

Re: objectivity and factoring analysis

2002-04-21 Thread Anonymous
Nicko van Someren writes: > The estimate > of the cost of construction I gave was "some hundreds of > millions of dollars", a figure by which I still stand. But what does that mean, to specify (and stand by) the cost of construction of a factoring machine, without saying anything about how fast

Re: objectivity and factoring analysis

2002-04-25 Thread Anonymous
Paul Crowley writes: > Silverman is AFAICT the most knowledgeable person to have commented on > all this. He has no axe to grind, unless you count the inexcusably > unfair treatment he received from RSA. > > All of his sci.crypt comments are available with this search: > > http://groups.google.c

Re: objectivity and factoring analysis

2002-04-29 Thread Anonymous
Nicko van Someren writes: > I used the number 10^9 for the factor base size (compared to about > 6*10^6 for the break of the 512 bit challenge) and 10^11 for the > weight of the matrix (compared to about 4*10^8 for RSA512). Again > these were guesses and they certainly could be out by an order of

Re: Lucky's 1024-bit post [was: RE: objectivity and factoring analysis

2002-04-29 Thread Anonymous
Lucky Green writes: > Given how panels are assembled and the role they fulfill, I thought it > would be understood that when one writes that certain results came out > of a panel that this does not imply that each panelist performed the > same calculations. But rather that that the information gai

Re: Lucky's 1024-bit post

2002-05-12 Thread Anonymous
Wei Dai writes: > Using a factor base size of 10^9, in the relationship finding phase you > would have to check the smoothness of 2^89 numbers, each around 46 bits > long. (See Frog3's analysis posted at > http://www.mail-archive.com/cryptography%40wasabisystems.com/msg01833.html. > Those number

Re: Lucky's 1024-bit post

2002-05-13 Thread Anonymous
On Tue, 30 Apr 2002 at 17:36:29 -0700, Wei Dai wrote: > On Wed, May 01, 2002 at 01:37:09AM +0200, Anonymous wrote: > > For about $200 you can buy a 1000 MIPS CPU, and the memory needed for > > sieving is probably another couple of hundred dollars. So call it $500 > > to ge

Re: Ross's TCPA paper

2002-06-24 Thread Anonymous
The amazing thing about this discussion is that there are two pieces of conventional wisdom which people in the cypherpunk/EFF/"freedom" communities adhere to, and they are completely contradictory. The first is that protection of copyright is ultimately impossible. See the analysis in Schneier a

Re: Overcoming the potential downside of TCPA

2002-08-15 Thread Anonymous
[Repost] Joe Ashwood writes: > Actually that does nothing to stop it. Because of the construction of TCPA, > the private keys are registered _after_ the owner receives the computer, > this is the window of opportunity against that as well. Actually, this is not true for the endoresement key, PU

Re: Microsoft: Palladium will not limit what you can run

2003-03-15 Thread Anonymous
Eugen Leitl writes: > Unfortunately no one can accept in good faith a single word coming out of > Redmond. Biddle has been denying Pd can be used for DRM in presentation > (xref Lucky Green subsequent patent claims to call the bluff), however in > recent (of this week) Focus interview Gates explic

Forward Security Question

2001-11-18 Thread AARG!Anonymous
the current "K" in use by Alice and Bob's session, she cannot impersonate either of them? Or does it mean something else? Can someone better explain how the "forward security" found in EKE/DH-EKE/SPEKE works? Is it the same for each EKE variant, or does it

Re: [Announce] Announcing a GnuPG "plugin" for Mozilla (Enigmail)

2002-03-23 Thread Anonymous User
> From: "R. Saravanan" <[EMAIL PROTECTED]> > To: [EMAIL PROTECTED] > Date: Wed, 20 Mar 2002 12:50:51 -0700 > > Enigmail, a GnuPG "plugin" for Mozilla which has been under development > for some time, has now reached a state of practical usability with the > Mozilla 0.9.9 release. It allows you

Re: Ross's TCPA paper

2002-07-10 Thread AARG!Anonymous
Seth Schoen writes: > The Palladium security model and features are different from Unix, but > you can imagine by rough analogy a Unix implementation on a system > with protected memory. Every process can have its own virtual memory > space, read and write files, interact with the user, etc. But

RE: Challenge to David Wagner on TCPA

2002-08-01 Thread AARG!Anonymous
eculate that anonymity is being used to disguise some vested > interest in supporting TCPA. In other words, I infer that Mr. AARGH! > is a TCPA insider, who is embarassed to reveal himself in public. > > So my question is: What is your reason for shielding your identity? > You do so

Re: Challenge to David Wagner on TCPA

2002-08-01 Thread AARG!Anonymous
Eric Murray writes: > TCPA (when it isn't turned off) WILL restrict the software that you > can run. Software that has an invalid or missing signature won't be > able to access "sensitive data"[1]. Meaning that unapproved software > won't work. > > [1] TCPAmain_20v1_1a.pdf, section 2.2 We need

RE: Challenge to David Wagner on TCPA

2002-08-02 Thread AARG!Anonymous
Peter Trei writes: > It's rare enough that when a new anononym appears, we know > that the poster made a considered decision to be anonymous. > > The current poster seems to have parachuted in from nowhere, > to argue a specific position on a single topic. It's therefor

RE: Challenge to David Wagner on TCPA

2002-08-02 Thread AARG!Anonymous
Peter Trei envisions data recovery in a TCPA world: > HoM: I want to recover my data. > Me: OK: We'll pull the HD, and get the data off it. > HoM: Good - mount it as a secondary HD in my new system. > Me: That isn't going to work now we have TCPA and Palladium. > HoM: Well, what do you hav

Privacy-enhancing uses for TCPA

2002-08-03 Thread AARG!Anonymous
system with anonymity. Again, there are many cryptographic systems in the literature for anonymous communication. But they tend to be complicated and inefficient. With TCPA we only need to set up a simple flooding broadcast network. Let each peer connect to a few other peers. To prevent tra

Re: Challenge to TCPA/Palladium detractors

2002-08-09 Thread AARG!Anonymous
Anon wrote: > You could even have each participant compile the program himself, > but still each app can recognize the others on the network and > cooperate with them. Matt Crawford replied: > Unless the application author can predict the exact output of the > compilers, he can't issue a signatur

Re: dangers of TCPA/palladium

2002-08-09 Thread AARG!Anonymous
Seth Schoen writes: > There is > a much larger conversation about trusted computing in general, which > we ought to be having: > > What would make you want to enter sensitive information into a > complicated device, built by people you don't know, which you can't > take apart under a microscope?

Thanks, Lucky, for helping to kill gnutella

2002-08-09 Thread AARG!Anonymous
An article on Salon this morning (also being discussed on slashdot), http://www.salon.com/tech/feature/2002/08/08/gnutella_developers/print.html, discusses how the file-trading network Gnutella is being threatened by misbehaving clients. In response, the developers are looking at limiting the net

[no subject]

2002-08-09 Thread AARG!Anonymous
Adam Back writes a very thorough analysis of possible consequences of the amazing power of the TCPA/Palladium model. He is clearly beginning to "get it" as far as what this is capable of. There is far more to this technology than simple DRM applications. In fact Adam has a great idea for how th

Re: TCPA/Palladium -- likely future implications

2002-08-09 Thread AARG!Anonymous
I want to follow up on Adam's message because, to be honest, I missed his point before. I thought he was bringing up the old claim that these systems would "give the TCPA root" on your computer. Instead, Adam is making a new point, which is a good one, but to understand it you need a true pictur

Re: Challenge to TCPA/Palladium detractors

2002-08-09 Thread AARG!Anonymous
Re the debate over whether compilers reliably produce identical object (executable) files: The measurement and hashing in TCPA/Palladium will probably not be done on the file itself, but on the executable content that is loaded into memory. For Palladium it is just the part of the program called

Re: Thanks, Lucky, for helping to kill gnutella

2002-08-09 Thread AARG!Anonymous
some advantage from having a broad industry initiative. Our fundamental goal is "let's do the right thing." We have pretty strong feelings about what the right thing is on terms of making sure that things are truly anonymous and that key escrow kinds of things don't happen. B

Re: responding to claims about TCPA

2002-08-10 Thread AARG!Anonymous
the published facts, and > they couldn't impugn the credentials of the authors, nor the > document's internal reasoning. I agree in principle, but I am appalled that you believe that Lucky in particular is heading in the right direction. Adam on the other hand has at least begun to

Seth on TCPA at Defcon/Usenix

2002-08-10 Thread AARG!Anonymous
Seth Schoen of the EFF has a good blog entry about Palladium and TCPA at http://vitanuova.loyalty.org/2002-08-09.html. He attended Lucky's presentation at DEF CON and also sat on the TCPA/Palladium panel at the USENIX Security Symposium. Seth has a very balanced perspective on these issues compa

Re: Palladium: technical limits and implications

2002-08-12 Thread AARG!Anonymous
Adam Back writes: > +---++ > | trusted-agent | user mode | > |space | app space | > |(code ++ > | compartment) | supervisor | > | | mode / OS | > +---++ > | ring -1 / TOR | > +-

Re: responding to claims about TCPA

2002-08-12 Thread AARG!Anonymous
David Wagner wrote: > To respond to your remark about bias: No, bringing up Document Revocation > Lists has nothing to do with bias. It is only right to seek to understand > the risks in advance. I don't understand why you seem to insinuate > that bringing up the topic of Document Revocation Lis

Re: Seth on TCPA at Defcon/Usenix

2002-08-12 Thread AARG!Anonymous
In discussing how TCPA would help enforce a document revocation list (DRL) Joseph Ashwood contrasted the situation with and without TCPA style hardware, below. I just want to point out that his analysis of the hardware vs software situation says nothing about DRL's specifically; in fact it doesn'

Re: Challenge to David Wagner on TCPA

2002-08-13 Thread AARG!Anonymous
Brian LaMacchia writes: > So the complexity isn't in how the keys get initialized on the SCP (hey, it > could be some crazy little hobbit named Mel who runs around to every machine > and puts them in with a magic wand). The complexity is in the keying > infrastructure and the set of signed state

Re: Overcoming the potential downside of TCPA

2002-08-15 Thread AARG!Anonymous
Joe Ashwood writes: > Actually that does nothing to stop it. Because of the construction of TCPA, > the private keys are registered _after_ the owner receives the computer, > this is the window of opportunity against that as well. Actually, this is not true for the endoresement key, PUBEK/PRIVEK

Re: TCPA not virtualizable during ownership change

2002-08-15 Thread AARG!Anonymous
Basically I agree with Adam's analysis. At this point I think he understands the spec equally as well as I do. He has a good point about the Privacy CA key being another security weakness that could break the whole system. It would be good to consider how exactly that problem could be eliminate

Cryptographic privacy protection in TCPA

2002-08-16 Thread AARG!Anonymous
Here are some more thoughts on how cryptography could be used to enhance user privacy in a system like TCPA. Even if the TCPA group is not receptive to these proposals, it would be useful to have an understanding of the security issues. And the same issues arise in many other kinds of systems wh

Re: Cryptographic privacy protection in TCPA

2002-08-17 Thread AARG!Anonymous
Dr. Mike wrote, patiently, persistently and truthfully: > > On Fri, 16 Aug 2002, AARG! Anonymous wrote: > > > Here are some more thoughts on how cryptography could be used to > > enhance user privacy in a system like TCPA. Even if the TCPA group > > is not receptive t

Re: Quantum computers inch closer?

2002-08-31 Thread AARG!Anonymous
Bear writes: > In this case you'd need to set up the wires-and-gates model > in the QC for two ciphertext blocks, each attached to an > identical plaintext-recognizer function and attached to the > same key register. Then you set up the entangled state, > and collapse the eigenvector on the eigen