Re: fyi: Content Protection for Recordable Media -- Jeffrey B. Lotspiech

2001-04-08 Thread Bill Frantz
aphers, and outside consultants. It looks like there is at least one interesting sociological attack on it. Cheers - Bill - Bill Frantz | Microsoft Outlook, the | Periwinkle -- Consulting (408)356-8506

Re: crypto flaw in secure mail standards

2001-06-25 Thread Bill Frantz
it difficult to recognize that the attack is taking place. Cheers - Bill ----- Bill Frantz | The principle effect of| Periwinkle -- Consulting (408)356-8506 | DMCA/SDMI is to prevent| 16345 Englewood Ave. [EMAIL

Re: Crypographically Strong Software Distribution HOWTO

2001-07-02 Thread Bill Frantz
opment group must immediately take steps to establish the reputation of a new key. There might be an interesting scramble between the development group, and other group(s) wishing to obtain the reputation of the development group. Cheers - Bill ------

Re: Adobe Jail (fwd)

2001-07-17 Thread Bill Frantz
The .sig says it all. - Bill Frantz | The principle effect of| Periwinkle -- Consulting (408)356-8506 | DMCA/SDMI is to prevent| 16345 Englewood Ave. [EMAIL PROTECTED] | fair use. | Los Gatos

Re: Congress mulls crypto restrictions in response to attacks

2001-09-13 Thread Bill Frantz
- So the honorable gentlemen are proposing unilateral crypto disarmament? Or perhaps a world where many governments can read the business plans and strategies of US companies? Or perhaps a world where the terrorists themselves can read the travel plans of

Re: chip-level randomness?

2001-09-19 Thread Bill Frantz
combining algorithms.) Cheers - Bill ----- Bill Frantz | The principal effect of| Periwinkle -- Consulting (408)356-8506 | DMCA/SDMI is to prevent| 16345 Englewood Ave. [EMAIL PROTECTED] | fair use. | Los Gatos, CA 95032, USA

Re: chip-level randomness?

2001-09-20 Thread Bill Frantz
tate by exhaustive search. (I would say 80+ bits would be enough.) Cheers - Bill ----- Bill Frantz | The principal effect of| Periwinkle -- Consulting (408)356-8506 | DMCA/SDMI is to prevent| 16345 Englewood A

Re: Field slide attacks and how to avoid them.

2001-09-20 Thread Bill Frantz
: http://world.std.com/~cme/draft-paajarvi-xml-spki-cert-00.txt ----- Bill Frantz | The principal effect of| Periwinkle -- Consulting (408)356-8506 | DMCA/SDMI is to prevent| 16345 Englewood Ave. [EMAI

Re: New encryption technology closes WLAN security loopholes

2001-09-24 Thread Bill Frantz
viruses from >entering a firm. --Perry] Or in other words, the first requirement for perimeter security is a perimeter. Cheers - Bill ----- Bill Frantz | The principal effect of| Periwinkle -- Consulting (408)356-8506

Re: [FYI] Did Encryption Empower These Terrorists?

2001-09-25 Thread Bill Frantz
At 3:31 PM -0700 9/24/01, Steven M. Bellovin wrote: >In message <v03110706b7d555f61a45@[165.247.220.34]>, Bill Frantz writes: >>At 10:11 AM -0700 9/24/01, [EMAIL PROTECTED] wrote: >>>as mentioned in the various previous references ... what is at risk ... >>&g

Re: [FYI] Did Encryption Empower These Terrorists?

2001-09-24 Thread Bill Frantz
ecurity by contract with the merchant. Cheers - Bill ----- Bill Frantz | The principal effect of| Periwinkle -- Consulting (408)356-8506 | DMCA/SDMI is to prevent| 16345 Englewood Ave. [EMAIL PROTECTED] | fair us

Re: FBI-virus software cracks encryption wall

2001-11-27 Thread Bill Frantz
of them is that a virus can spread like wildfire in a monoculture. Diversity is good for both kinds of systems. Cheers - Bill ----- Bill Frantz | The principal effect of| Periwinkle -- Consulting (408)356-8506

Re: limits of watermarking (Re: First Steganographic Image in theWild)

2001-10-17 Thread Bill Frantz
media. It is too easy to collect several copies and find the watermark with a diff operation. Cheers - Bill ----- Bill Frantz | The principal effect of| Periwinkle -- Consulting (408)356-8506 | DMCA/SDMI is to pr

Re: On ISPs Not Filtering Viruses

2002-01-09 Thread Bill Frantz
d this technique to remain "on the air" in the midst of a DOS attack. Cheers - Bill ----- Bill Frantz | The principal effect of| Periwinkle -- Consulting (408)356-8506 | DMCA/SDMI is to prevent| 16345

Re: biometrics

2002-01-23 Thread Bill Frantz
emanding the authentication. I must admit that I worry about the ATMs in places like bars. These machines do not seem to have a lot of physical protection. Cheers - Bill ----- Bill Frantz | The principal effect of| Periwinkle -

Re: [ISN] What Billg's new security effort will cost

2002-01-27 Thread Bill Frantz
least privilege, which is the best path to limit the effect of bugs. Cheers - Bill ----- Bill Frantz | The principal effect of| Periwinkle -- Consulting (408)356-8506 | DMCA/SDMI is to prevent| 16345 Englewood

Re: Results, Not Resolutions

2002-01-27 Thread Bill Frantz
imited. One way to limit authority in current systems is to use an operating system that provides a measure of real security between users, and then have an account which is only used for email, web surfing etc. Cheers - Bill ------

Re: biometrics

2002-01-29 Thread Bill Frantz
pt secret from the verifier (including possibly untrusted hardware/software used to enter it. Cheers - Bill ----- Bill Frantz | The principal effect of| Periwinkle -- Consulting (408)356-8506 | DMCA/SDMI is to preven

Re: biometrics

2002-02-01 Thread Bill Frantz
At 5:13 AM -0800 1/30/02, <[EMAIL PROTECTED]> wrote: >Bill Frantz writes: > > > > What would be really nice is to be able to have the same PIN/password for > > everything. > >Do you really mean that? Sure, if I only have to remember one thing >it is e

RE: Welome to the Internet, here's your private key

2002-02-04 Thread Bill Frantz
eration is a lot faster. Cheers - Bill --------- Bill Frantz | The principal effect of| Periwinkle -- Consulting (408)356-8506 | DMCA/SDMI is to prevent| 16345 Englewood Ave. [EMAIL PROTECTED] | fair use.

RE: Welome to the Internet, here's your private key

2002-02-04 Thread Bill Frantz
numbers into the card doesn't strike me as being that difficult. (Although running a FIPS-140 test every time a signature is generated (card is powered up), might be a performance problem.) It is probably worth examining the protocols for bad random number attacks on the nonces. Cheers - Bill

RE: Welome to the Internet, here's your private key

2002-02-05 Thread Bill Frantz
e the keys as it needs to store a random seed. Cheers - Bill ----- Bill Frantz | The principal effect of| Periwinkle -- Consulting (408)356-8506 | DMCA/SDMI is to prevent| 16345 Englewood Ave. [EMAIL PROTE

Re: Cringely Gives KnowNow Some Unbelievable Free Press... (fwd)

2002-02-05 Thread Bill Frantz
raffic becomes readable rather than >just one message. IMHO, interactive protocols (e.g. certain modes of SSL/TLS) which are subject to this attack should be retired. Non-interactive protocols (e.g. PGP email), are much more difficult to fix. Cheers - Bill ---

Re: ciphersaber-2 human memorable test vectors

2002-03-29 Thread Bill Frantz
high order bits. Something like would be relatively easy to remember, and would help mitigate signed vs. unsigned number problems on 32 bit machines. Cheers - Bill --------- Bill Frantz | The principal effect

Shortcut digital signature verification failure

2002-06-21 Thread Bill Frantz
This might result in a better balance between the resources needed by the attacker and those needed by the server. Cheers - Bill - Bill Frantz | The principal effect of| Periwinkle -- Consulting (408)356

Recommended key sizes and lifespans

2002-06-22 Thread Bill Frantz
t of the system is the 1024 bit Diffie-Hellman key agreement, the use of SHA1, and the use of DSA-1024. We should consider that users of E with long-term data confidentality requirements will need bigger keys. Cheers - Bill ------

Re: Shortcut digital signature verification failure

2002-06-22 Thread Bill Frantz
proach, but wanted to add to it a CPU limit on the client end. Hash cash with a server provided problem seems a good approach there. Cheers - Bill ----- Bill Frantz | The principal effect of| Periwinkle -- Con

Re: Palladium and malware

2002-08-30 Thread Bill Frantz
t to support viruses. Cheers - Bill ----- Bill Frantz | The principal effect of| Periwinkle -- Consulting (408)356-8506 | DMCA/SDMI is to prevent| 16345 Englewood Ave. [EMAIL PROTECTED] | fair use. | Los Gatos, CA 95032, USA -

Re: Palladium and malware

2002-09-04 Thread Bill Frantz
At 9:00 PM -0700 8/30/02, Nomen Nescio wrote: >Bill Frantz writes, regarding the possibility that the Palladium >architecture could be designed to resist the use of encrypted >code: > >> All general purpose computers require a way to move data space to code >> spac

Re: Cryptogram: Palladium Only for DRM

2002-09-17 Thread Bill Frantz
atform: Exploiting Virus-Ridden Software" <http://conferences.oreillynet.com/cs/et2002/view/e_sess/2223>. Cheers - Bil - Bill Frantz | The principal effect of| Periwinkle -- Consulting (408)356-

Re: unforgeable optical tokens?

2002-09-24 Thread Bill Frantz
all number of stored challenge-response pairs. Cheers - Bill ----- Bill Frantz | The principal effect of| Periwinkle -- Consulting (408)356-8506 | DMCA/SDMI is to prevent| 16345 Englewood Ave. [EMAIL P

Re: [SIMSOFT] machine shop -Biometrics Slouches Toward theMainstream

2002-09-26 Thread Bill Frantz
e ID, them my face ... It seemed to work quite well. Cheers - Bill ----- Bill Frantz | The principal effect of| Periwinkle -- Consulting (408)356-8506 | DMCA/SDMI is to prevent| 16345 Englewood Ave. [

Gaelic Code Talkers

2002-10-02 Thread Bill Frantz
eakers who sympathized with the Axis. A quick glance at Kahn didn't turn up an information on these code talkers. Has anyone else heard anything about it? Cheers - Bill --------- Bill Frantz | The principal effect of| Periwinkl

Re: [Bruce Schneier ] CRYPTO-GRAM,October 15, 2002

2002-10-16 Thread Bill Frantz
ports? (I'd like to test my firewall.) Cheers - Bill [Moderator's note: I'm not aware of one -- it would doubtless be abused -- but just running nmap against the machine should work fine. That's what I do. --Perry] ----

Re: patent free(?) anonymous credential system pre-print

2002-11-05 Thread Bill Frantz
ur C. Clarke's invention of the communication satellite, published in Wireless World in 1945. Never mind that the rockets to launch such satellites were not available until the 1960s. Cheers - Bill --------- Bill Frantz | T

Re: Did you *really* zeroize that key?

2002-11-08 Thread Bill Frantz
fferent results, I don't feel we are any closer to safe, portable code. Cheers - Bill - Bill Frantz | The principal effect of| Periwinkle -- Consulting (408)356-8506 | DMCA/SDMI is to prevent| 16345 Englewood Ave. [EMAIL PROTECTED] | fair use. | Los Gatos, CA 95032, US

Re: PGPfreeware 8.0: Not so good news for crypto newcomers

2002-12-09 Thread Bill Frantz
G on OS X. She has integrated with Mail in GUI mode using a package called PGPMail. She says, "It seems to be working OK." (I remember spending some time helping her get it up. Knowledge of Unix shell helps.) Cheers - Bill ----

Re: Columbia crypto box

2003-02-10 Thread Bill Frantz
when you don't seek public review. Cheers - Bill ----- Bill Frantz | Due process for all| Periwinkle -- Consulting (408)356-8506 | used to be the Ameican | 16345 Englewood Ave. [EMAIL PROTECTED] | way. | Los Gatos, CA 95032, USA ---

Re: Columbia crypto box

2003-02-10 Thread Bill Frantz
At 4:29 PM -0800 2/10/03, Steven M. Bellovin wrote: >In message <v03110705ba6dec92ddb0@[192.168.1.5]>, Bill Frantz writes: > >> * Fast key setup (Forget tossing the 256 bytes of key stream. >>The designers weren't crypto engineers. Personally, I'd toss the

Re: Columbia crypto box

2003-02-11 Thread Bill Frantz
t effective attack is exhaustive search through the 40 bit key space. (IIRC, basically what the device did was reveal 16 bits of a DES key.) Cheers - Bill ----- Bill Frantz | Due process for all| Periwi

Re: Columbia crypto box

2003-02-12 Thread Bill Frantz
-bool.html&r=47&f=G&l=50&co1=AND&d=ptxt&s1=Matyas.INZZ.&OS=IN/Matyas&RS=IN/Matyas Cheers - Bill --------- Bill Frantz | Due process for all| Periwinkle -- Consulting (408)356-8506

Re: [Bodo Moeller ] OpenSSL Security Advisory:Timing-based attacks on SSL/TLS with CBC encryption

2003-02-25 Thread Bill Frantz
an attacker or just through failure of the TCP checksum). Cheers - Bill ----- Bill Frantz | Due process for all| Periwinkle -- Consulting (408)356-8506 | used to be the | 16345 Englewood Ave. [EMA

Re: Columbia crypto box

2003-03-05 Thread Bill Frantz
luding >myself) have personally verified. IIRC, 243.0 is the military flight emergency frequency. (Corresponding to 121.5 for civilian use). I would expect the shuttle to have that frequency available. Cheers - Bill ------

Re: Scientists question electronic voting

2003-03-06 Thread Bill Frantz
o are the real votes, or fake ones. The easiest way to implement is to let people photograph the paper on the sample/practice -- not for real voting -- machine that poll workers use to teach voters how to use the real machines. Cheers - Bill -----

Re: Proven Primes

2003-03-06 Thread Bill Frantz
ot;29782321539388697349613396698017627677439533107752" + "978203"); Cheers - Bill - Bill Frantz | Due process for all| Periwinkle -- Consulting (408)356-8506

Re: 3-rotor enigma on ebay: $5200

2003-03-06 Thread Bill Frantz
but lost interest after shuffling through a few of their web pages.) Cheers - Bill - Bill Frantz | Due process for all| Periwinkle -- Consulting (408)356-8506 | used to be the | 16345 Englewood Ave. [EMAIL PROTECTED] | American way. | Los Gatos, CA 95032, USA --

Re: Proven Primes

2003-03-07 Thread Bill Frantz
At 9:21 PM -0800 3/6/03, Ben Laurie wrote: >Bill Frantz wrote: >> At 3:47 AM -0800 3/6/03, Ben Laurie wrote: >> >>>I'm looking for a list or lists of sensibly sized proven primes - all >>>the lists I can find are more interested in records, which are _way_

Re: Proven Primes

2003-03-07 Thread Bill Frantz
smaller of the two related primes. Cheers - Bill --------- Bill Frantz | Due process for all| Periwinkle -- Consulting (408)356-8506 | used to be the | 16345 Englewood Ave. [EMAIL PROTECTED] | American

Active Countermeasures Against Tempest Attacks

2003-03-08 Thread Bill Frantz
rules? Cheers - Bill - Bill Frantz | Due process for all| Periwinkle -- Consulting (408)356-8506 | used to be the | 16345 Englewood Ave. [EMAIL PROTECTED] | American way. | Los Gatos

RE: Run a remailer, go to jail?

2003-03-31 Thread Bill Frantz
OTOH, the sections dealing with "theft of service" may apply. Moral is to get your service from a provider that allows NAT. Cheers - Bill - Bill Frantz | Due process for all| Periwinkle -- Con

Re: Logging of Web Usage

2003-04-02 Thread Bill Frantz
much more privacy friendly approach. This problem would be less acute with IPv6 addresses. Cheers - Bill --------- Bill Frantz | Due process for all| Periwinkle -- Consulting (408)356-8506 | used to be the

Re: Logging of Web Usage

2003-04-03 Thread Bill Frantz
At 6:16 PM -0800 4/2/03, Seth David Schoen wrote: >Bill Frantz writes: > >> The http://cryptome.org/usage-logs.htm URL says: >> >> >Low resolution data in most cases is intended to be sufficient for >> >marketing analyses. It may take the form of IP addresses t