RE: Six Step IE Remote Compromise Cache Attack (fwd from dcopley@eeye.com)

2003-11-06 Thread Eugen Leitl
ce, and he wouldn't be speaking to us right now. He would be working in the field he loves. Drew Copley Research Engineer, eEye Digital Security Fun quote for the day: "Who knows what evil lurks in the hearts of men? The Shadown knows!" > > -- > Benjamin Franz > >

[s-t] needle in haystack digest #3

2003-11-05 Thread Eugen Leitl
have no option but to submit. Your every move will be watched, not just by TIA and the CIA but Nielson, Safeway, Wal*Mart, Fox, and Nike. The government only cares about your politics. The real Big Brother cares about your wallet and is thus much, much, more motivated. spl -- [

Re: Certicom? [...] [Fwd: NSA Turns To Commercial Software For Encryption] (fwd from harley@argote.ch)

2003-10-27 Thread Eugen Leitl
`-' ___ FoRK mailing list http://xent.co

Dept. of Defense IPv6 Interoperabilty Test Begins (fwd from brian-slashdotnews@hyperreal.org)

2003-10-23 Thread Eugen Leitl
ndex.php?id=1854687864&fp=2&fpid=1 4. http://www.moonv6.org/ 5. http://dc.internet.com/news/article.php/3095951 6. http://ads.osdn.com/?ad_id=78&alloc_id=1118&site_id=1&request_id=168131&op=cl ick&page=%2farticle%2epl -

J2ME + crypto + mobile

2003-10-22 Thread Eugen Leitl
Anything beyond http://www.bouncycastle.org/ to experiment with crypto on J2ME-capable mobiles? Is it at all possible to use traffic remixing for SMS-like messages with J2ME infrastructure? -- Eugen* Leitl http://leitl.org";&

[IP] FCC readies rule to block Internet piracy (fwd from dave@farber.net)

2003-10-20 Thread Eugen Leitl
in a >very bipartisan fashion." ----- You are subscribed as [EMAIL PROTECTED] To manage your subscription, go to http://v2.listbox.com/member/?listname=ip Archives at: http://www.interesting-people.org/archives/interesting-people/ - End forwarded message

[p2p-hackers] P2P in NS-2 (fwd from izzy@lina.es.ncku.edu.tw)

2003-10-16 Thread Eugen Leitl
p2p-hackers mailing list [EMAIL PROTECTED] http://zgp.org/mailman/listinfo/p2p-hackers ___ Here is a web page listing P2P Conferences: http://www.neurogrid.net/twiki/bin/view/Main/PeerToPeerConferences - End forwarded message - -- E

C3 Nehemia C5P with better hardware RNG and AES support

2003-10-15 Thread Eugen Leitl
sther, early 2004) will add SHA-1 support in hardware. -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144 http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE [demime 0.97c removed an

C3 Nehemia C5P with better hardware RNG and AES support

2003-10-15 Thread Eugen Leitl
which) at 12.5 GBit/s rate. Next-generation (Esther, early 2004) will add SHA-1 support in hardware. -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144 http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7

Re: [linux-elitists] LOCAL Mountain View, California, USA: events this week (fwd from schoen@loyalty.org)

2003-10-13 Thread Eugen Leitl
loyalty.org/ | -- Fred Rogers (1928-2003), |464 U.S. 417, 445 (1984) _______ linux-elitists http://zgp.org/mailman/listinfo/linux-elitists - End forwarded message - -- Eugen* Leitl http://leitl.org";>

Chminey growth, omni luvin, tunnels across the net(tm) and forging the local rings of power (fwd from tomwhore@slack.net)

2003-10-09 Thread Eugen Leitl
goods and services all, of course, for the taking. No fees no pleas, just hit agree. -tomwsmf ___ FoRK mailing list http://xent.com/mailman/listinfo/fork - End forwarded message - -- Eugen* Lei

Re: IPsec in 2.6

2003-10-09 Thread Eugen Leitl
(like web of trust, or direct exchange of secrets), but right now the entire traffic is open to sniffing and filtering at will. It's a disgrace. > negotiation and the potential for DoS. -- Eugen* Leitl http://leitl.org";>leitl

IPsec in 2.6

2003-10-09 Thread Eugen Leitl
n link?). Are there technical reasons for this situation? If yes, what is required to enable IPsec default interoperability at least with open source OSses? -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144 http://

[linux-elitists] LOCAL Mountain View, California, USA: events this week (fwd from dmarti@zgp.org)

2003-10-07 Thread Eugen Leitl
n abandoned works http://zgp.org/~dmarti to the public domain after 50 years: [EMAIL PROTECTED] http://www.PetitionOnline.com/eldred/petition.html KG6INA ___ linux-elitists http://zgp.org/mailman/listinfo/linux-elitists - End forwarded

[s-t] File sharing vs Bandwidth sharing (fwd from amerritt@spasticmutant.com)

2003-09-30 Thread Eugen Leitl
- Forwarded message from Spastic Mutant <[EMAIL PROTECTED]> - From: Spastic Mutant <[EMAIL PROTECTED]> Date: Fri, 26 Sep 2003 13:01:00 -0700 (PDT) Subject: [s-t] File sharing vs Bandwidth sharing The RIAA dropped its lawsuit against the sculptor who had a Mac and couldn't possibly have

[p2p-hackers] Re: desiderata and open issues in ent (fwd from myers@maski.org)

2003-09-30 Thread Eugen Leitl
- Forwarded message from "Myers W. Carpenter" <[EMAIL PROTECTED]> - From: "Myers W. Carpenter" <[EMAIL PROTECTED]> Date: Mon, 29 Sep 2003 22:05:27 -0400 To: [EMAIL PROTECTED] Subject: [p2p-hackers] Re: desiderata and open issues in ent User-Agent: Mutt/1.3.28i On Thu, Sep 25, 2003 at 04:2

Re: Critique of CyberInsecurity report

2003-09-26 Thread Eugen Leitl
On Fri, Sep 26, 2003 at 12:47:38AM +0200, futureworlds wrote: > Overall, this is a terrible analysis with a misguided solution which, > if adopted, would only make things worse. It is shocking to see the Please describe, how exactly it would be worse. We're kinda curious. > well known figures w

Re: Verisign's Wildcard A-Records and DNSSEC Plans?

2003-09-19 Thread Eugen Leitl
On Thu, Sep 18, 2003 at 11:17:00AM -0400, Tyler Close wrote: > On Tuesday 16 September 2003 11:38, Morlock Elloi wrote: > > That is the problem when a centralized technical solution relies on the > > legal system (and they almost always do.) > > > > What is important is how and if will this acceler

[p2p-hackers] p2p sharing & access-control (fwd from bert@web2peer.com) (fwd from eugen@leitl.org)

2003-09-17 Thread Eugen Leitl
- Forwarded message from Bert <[EMAIL PROTECTED]> - From: "Bert" <[EMAIL PROTECTED]> Date: Wed, 17 Sep 2003 09:29:43 -0700 (PDT) To: [EMAIL PROTECTED], [EMAIL PROTECTED] Cc: Subject: [p2p-hackers] p2p sharing & access-control X-Mailer: Web Mail 5.5.0-3_sol28 One of my recent interests has

Re: [p2p-hackers] Project Announcement: P2P Sockets (fwd from bradneuberg@yahoo.com) (fwd from morlockelloi@yahoo.com) (fwd from bradneuberg@yahoo.com)

2003-09-11 Thread Eugen Leitl
ets (fwd from [EMAIL PROTECTED]) (fwd from [EMAIL PROTECTED]) --- Eugen Leitl <[EMAIL PROTECTED]> wrote: > - Forwarded message from Morlock Elloi > <[EMAIL PROTECTED]> - > > From: Morlock Elloi <[EMAIL PROTECTED]> > Date: Wed, 10 Sep 2003 08:41:40 -0

purge your box

2003-04-03 Thread Eugen Leitl
lfkn-adsl-texasbiblecollege.txucom.net, your machine is infected. -- Forwarded message -- Return-Path: <[EMAIL PROTECTED]> Delivered-To: [EMAIL PROTECTED] Received: from localhost (localhost [127.0.0.1]) by hydrogen.leitl.org (Postfix) with ESMTP id A987C126804 for

Re: U.S. Drops 'E-Bomb' On Iraqi TV

2003-04-02 Thread Eugen Leitl
On Wed, 2 Apr 2003, Ken Brown wrote: > On paper they won on the Eastern Front, but the Soviet Union > was produced out of the Russian defeat and I suspect many Germans would, > in the log run, not have thought that that was a good outcome. One really can't deny that that shipping the secret weapo

Re: aljazeera.net hacked again?

2003-03-28 Thread Eugen Leitl
On Thu, 27 Mar 2003, Jamie Lawrence wrote: > Any other images? any Photoshop-pro can handle that. So... what are you > showing me and mine? Even no need for photoshoppery. These deeply embedded "reporters" have been producing fake fights (and badly faked at that so you could see it for yourself),

Re: US may fabricate discovery of WMD

2003-03-26 Thread Eugen Leitl
On Wed, 26 Mar 2003, Ken Brown wrote: > In the unlikely event that the North Koreans wanted to send a nuke to > the USA, they might not need an ICBM. Just bribe or otherwise subvert a It would be a shipment running some risk of detection, especially given a hot warhead, which is difficult to shie

[IP] Risks of Iraqi war emerging Some officials warn of a mismatch between strategy and force size. (fwd)

2003-03-25 Thread Eugen Leitl
-- Forwarded message -- Date: Tue, 25 Mar 2003 09:46:42 -0500 From: Dave Farber <[EMAIL PROTECTED]> To: ip <[EMAIL PROTECTED]> Subject: [IP] Risks of Iraqi war emerging Some officials warn of a mismatch between strategy and force size.

RE: Things are looking better all the time

2003-03-25 Thread Eugen Leitl
On Tue, 25 Mar 2003, Lucky Green wrote: > If any terrorists had nukes, why have they not used them so far? I don't think they have nukes. Not yet. But now they're seeing plenty of reasons to get them. We're lucky they're poor, low-tech people in general.

DEF CON Announcement: CFP, Media now on line! (fwd)

2003-03-24 Thread Eugen Leitl
-- Forwarded message -- Date: Thu, 20 Mar 2003 22:06:46 -0800 From: The Dark Tangent <[EMAIL PROTECTED]> To: [EMAIL PROTECTED] Subject: DEF CON Announcement: CFP, Media now on line! Hello everyone, I would like to make several DEF CON related announcements. The Call For Papers fo

Re: Ricin Stout

2003-03-24 Thread Eugen Leitl
On Mon, 24 Mar 2003, Major Variola (ret) wrote: > Cyanide would work quickly, and you'ld get caught. Ricin takes > a day for symptoms. Fat chance. Eurotrash doesn't even raise a ruckus about them AWACS and Fuchs crews, nevermind strongly suggesting to shut down US army bases or even dare thinkin

Re: Things are looking better all the time

2003-03-24 Thread Eugen Leitl
On Mon, 24 Mar 2003, James A. Donald wrote: > If the US trys to avoid civilian casualties, this is not out of > fear and weakness. Indeed, when we observe the recent past, it > seems that it is failure to commit sufficient murder that > provokes these attacks. The US does not suffer bad Th

Who's afraid of Mallory Wolf? (fwd)

2003-03-24 Thread Eugen Leitl
-- Forwarded message -- Date: Sun, 23 Mar 2003 23:10:22 -0500 From: Ian Grigg <[EMAIL PROTECTED]> To: [EMAIL PROTECTED] Subject: Who's afraid of Mallory Wolf? Who's afraid of Mallory Wolf? By common wisdom, SSL is designed to defeat the so-called "Man in the Middle" attack, or M

[IP] Google Phone Search sparks Privacy Concerns (fwd)

2003-03-24 Thread Eugen Leitl
Anyone willing to use this on Ashcroft & Co, and publish the results? -- Forwarded message -- Date: Mon, 24 Mar 2003 10:10:31 -0500 From: Dave Farber <[EMAIL PROTECTED]> To: ip <[EMAIL PROTECTED]> Subject: [IP] Google Phone Search sparks Privacy Concerns I deleted mine djf --

Re: pgp in internet cafe (webpgp)

2003-03-23 Thread Eugen Leitl
On Sun, 23 Mar 2003, Morlock Elloi wrote: > Ever tried to install a ssh client on a random internet cafe computer ? What's wrong with PuTTY on a floppy, USB stick, or http://leitl.org/putty.exe ? Works every time.

Re: The Mechanics of Skyscraper Collapse

2003-03-20 Thread Eugen Leitl
On Wed, 19 Mar 2003, Tim May wrote: > I think the nearly perfectly vertical collapse of the WTC towers was > because of the pancaking of each floor into the floors below, as shown > in the videos. Whether removal of one support triggers pancaking or > toppling is more complicated than the block

Re: Where are the heros?

2003-03-18 Thread Eugen Leitl
As long as hardware is not acting fully autonomously it is usually sufficient to address the soft targets, especially unprotected noncombatants at home. Self-replicating weapons are best, which for now means engineered pathogens. Things are bound to become pretty dynamic once we'll get free-environ

Re: vulnerability analysis

2003-03-16 Thread Eugen Leitl
On Sat, 15 Mar 2003, Major Variola (ret) wrote: > What happens when you fly a low-fuel high speed 727 into a biosafety > level 4 containment facility? It will be reduced to rubble. Most of those inside will get killed. Sterile containments will be breached. Negligible amounts of pathogens will

content control mafia is at it again

2003-03-13 Thread Eugen Leitl
It's this time of the year again, apparently. http://www.upi.com/view.cfm?StoryID=20030312-120912-6894r Analysis: Germany's copyright levy By Sam Vaknin UPI Senior Business Correspondent >From the Business & Economics Desk Published 3/12/2003 12:30 PM View printer-friendly version SKOPJE, Mace

Re: Blacknet Delta CAPPS II Boycott?

2003-03-11 Thread Eugen Leitl
On Tue, 11 Mar 2003, Major Variola (ret) wrote: > Yes, but can it do organic synthesis? Current microfluidics will result in a chymische hochzeit with desktop nanolithoprinting. If you thought *current* ink cartridges were expensive...

[speak-freely] for Windows 7.6-A2 pre-release now available (fwd)

2003-03-09 Thread Eugen Leitl
-- Forwarded message -- Date: Sun, 09 Mar 2003 02:35:08 +0100 From: John Walker <[EMAIL PROTECTED]> To: Speak Freely Mailing List <[EMAIL PROTECTED]> Subject: [speak-freely] for Windows 7.6-A2 pre-release now available This announcement is addressed to experienced users of Speak Fr

FC: Rich Kulawiec on Apple, MS, Adobe, HP, Intel oppose fixing DMCA (fwd)

2003-03-05 Thread Eugen Leitl
-- Forwarded message -- Date: Wed, 05 Mar 2003 08:24:50 -0500 From: Declan McCullagh <[EMAIL PROTECTED]> To: [EMAIL PROTECTED] Subject: FC: Rich Kulawiec on Apple, MS, Adobe, HP, Intel oppose fixing DMCA --- Date: Tue, 4 Mar 2003 19:07:35 -0500 From: Rich Kulawiec <[EMAIL PROTECT

Re: Press Coverage, Snarky Media Personalities, and War

2003-03-02 Thread Eugen Leitl
On Sun, 2 Mar 2003, Dave Howe wrote: > you find the author of one of those "10,000 verified email addresses!" cds > you blow up his car, burn down his house, paint little targets on his kids, > and cut his telephone connection. Given that a hit job by Russian mafia ran for about 5 k$ not so very

[IP] Tuesday Night Event! - live webcast (fwd)

2003-02-25 Thread Eugen Leitl
-- Forwarded message -- Date: Tue, 25 Feb 2003 10:28:52 -0500 From: Dave Farber <[EMAIL PROTECTED]> To: ip <[EMAIL PROTECTED]> Subject: [IP] Tuesday Night Event! - live webcast -- Forwarded Message From: Peter Shane <[EMAIL PROTECTED]> We forgot the most important detail - yo

[mnet-devel] discussion on infoanarchy.org (fwd)

2003-02-24 Thread Eugen Leitl
-- Forwarded message -- Date: Mon, 24 Feb 2003 07:34:26 -0500 From: Zooko <[EMAIL PROTECTED]> To: [EMAIL PROTECTED] Subject: [mnet-devel] discussion on infoanarchy.org There is some discussion on infoanarchy.org. (See the "comments" section after the review.) http://www.infoana

FYI: ScanMail Message: To Sender, sensitive content found and action t aken. (fwd)

2003-02-21 Thread Eugen Leitl
Tee-hee. -- Forwarded message -- Return-Path: <[EMAIL PROTECTED]> Delivered-To: [EMAIL PROTECTED] Received: from localhost (localhost [127.0.0.1]) by hydrogen.leitl.org (Postfix) with ESMTP id 213501267FD for <[EMAIL PROTECTED]>; Fri, 21 Feb 2003 17:36:43 +0100 (CET

RE: The burn-off of twenty million useless

2003-02-21 Thread Eugen Leitl
On Fri, 21 Feb 2003, Vincent Penquerc'h wrote: > But other people might be encline to tag along anyway. A reputation No, because unless someone signs your stuff of their free will they'd have to extract a secret (ideally) lodged in a tamperproof hardware token, or break the cryptosystem, or coerc

[mnet-devel] A brief bit of history... [was Re: ecash] (fwd)

2003-02-20 Thread Eugen Leitl
-- Forwarded message -- Date: Thu, 20 Feb 2003 14:49:21 -0800 From: Jim McCoy <[EMAIL PROTECTED]> To: [EMAIL PROTECTED] Subject: [mnet-devel] A brief bit of history... [was Re: ecash] On Wednesday, February 19, 2003, at 10:20 PM, Artimage wrote: [...] > Besides the fact that they

Re: The Train Wreck is Proceeding Nicely

2003-02-18 Thread Eugen Leitl
On Tue, 18 Feb 2003, Steve Mynott wrote: > Maybe history will then repeat itself almost exactly in a Space Race and > the US end up on Mars. Going to Mars is a dead end. The first team, who'll build an industrial bridghead on Luna using first teleoperation and then automation will win big. The ch

Re: The Statism Meme (fwd)

2003-02-08 Thread Eugen Leitl
[From a friend who has moved to Italy] >-- Forwarded message -- >Date: Tue, 4 Feb 2003 19:51:40 -0600 (CST) >From: Pete Mannix <[EMAIL PROTECTED]> >To: Tyler Durden <[EMAIL PROTECTED]> >Cc: [EMAIL PROTECTED] >Subject: RE: The Statism Meme > >> What about Italy? > >Articles 270 and

[>Htech] WP: Leave-Us-Alone Democracy (fwd)

2003-02-04 Thread Eugen Leitl
A rather unsurprising observation, given the latest evidence. -- Forwarded message -- Date: Mon, 3 Feb 2003 17:13:40 -0600 (CST) From: Premise Checker <[EMAIL PROTECTED]> Subject: [>Htech] WP: Leave-Us-Alone Democracy Leave-Us-Alone Democracy http://www.washingtonpost.com/ac2/wp-d

Re: cities are only a few kilotons apart

2003-01-31 Thread Eugen Leitl
On Fri, 31 Jan 2003, Major Variola (ret) wrote: > Is "kilotons" a typo or do Europeans enjoy a dark sense of cartography? "towns and villages are only 1-2 kilotons apart" is from W. Arkin, F. Von Hippel, and B. G. Levi, "The Consequences of a Limited Nuclear War in East and West Germany", Ambio

[IP] State Department Link Will Open Visa Database to Police Officers (fwd)

2003-01-31 Thread Eugen Leitl
-- Forwarded message -- Date: Thu, 30 Jan 2003 22:54:11 -0500 From: Dave Farber <[EMAIL PROTECTED]> To: ip <[EMAIL PROTECTED]> Subject: [IP] State Department Link Will Open Visa Database to Police Officers State Department Link Will Open Visa Database to Police Officers Janu

Re: Passenger rail is for adventurers and bums

2003-01-31 Thread Eugen Leitl
On Fri, 31 Jan 2003, Thomas Shaddack wrote: > I don't know how it works in the US, but railroads are both comfortable > and pretty reliable in Europe. A bit too expensive, especially in Germany. I also like being able to work on the train -- given that here cities are only a few kilotons apart a

Re: the news from bush's speech...H-power

2003-01-30 Thread Eugen Leitl
On Wed, 29 Jan 2003, Declan McCullagh wrote: > On Wed, Jan 29, 2003 at 04:08:08PM -0800, Tim May wrote: > > Really, Eugene, you need to think deeply about this issue. Ask your lab > > associate, "A. G.," about why learning and success/failure is so > > important for so many industries. Read some

Re: the news from bush's speech...H-power

2003-01-29 Thread Eugen Leitl
On Wed, 29 Jan 2003, Tim May wrote: > Nonsense. What "political science" do you think was stopping Ford or > Honda or Volvo or GM from introducing a hydrogen fuel cell car by 1980? What I meant is lack of lots of fat federal grants for research on fuel reformers, hydrogen separation, proton mem

[IP] OASIS takes up "lawful intercept" standardization (fwd)

2003-01-28 Thread Eugen Leitl
-- Forwarded message -- Date: Tue, 28 Jan 2003 08:29:40 -0500 From: Dave Farber <[EMAIL PROTECTED]> To: ip <[EMAIL PROTECTED]> Subject: [IP] OASIS takes up "lawful intercept" standardization via slashdot: http://xml.coverpages.org/LawfulInterceptTC.html OASIS Members to Create F

Re: ATTN: John Walker - RE: [speak-freely] Speak Freely for Windows and Speak Freely mailing lists (fwd)

2003-01-27 Thread Eugen Leitl
Apart from bugfixes (like a tunable parameter to get rid of UDP buildup in system buffer due to sample rate skew) there has been some intersting discussion on tunnelling through NAT. I just noticed that speak-freely@ doesn't have a web archive. I'll be happy to forward relevant posts to anyone inte

ATTN: John Walker - RE: [speak-freely] Speak Freely for Windows and Speak Freely mailing lists (fwd)

2003-01-27 Thread Eugen Leitl
How would you do it? Would you lift public key exchange from OpenSSL or GPG? Or just package a snapshot of GPG with Speak Freely, and adapt the call syntax? -- Forwarded message -- Date: Mon, 27 Jan 2003 01:25:26 -0500 From: "Benjamin T. Moore, Jr." <[EMAIL PROTECTED]> To: [EMAIL

Re: Deniable Thumbdrive?

2003-01-24 Thread Eugen Leitl
On Fri, 24 Jan 2003, Thomas Shaddack wrote: > Use the kind of fingerprint reader that can also sense the blood flow in > the finger, kinda like the heart rate sensors on some exercise machines. > Dead fingers then will be of no use. Photoplethysmography and photoxytometry are easy to fake once yo

[IP] Open Source TCPA driver and white papers (fwd)

2003-01-24 Thread Eugen Leitl
-- Forwarded message -- Date: Fri, 24 Jan 2003 02:29:27 -0500 From: Dave Farber <[EMAIL PROTECTED]> To: ip <[EMAIL PROTECTED]> Subject: [IP] Open Source TCPA driver and white papers -- Forwarded Message From: David Safford <[EMAIL PROTECTED]> Date: Tue, 21 Jan 2003 12:05:39 -0

RE: [linux-elitists] LOCAL Stanford University: face down the DMCA enforcers (fwd)

2003-01-19 Thread Eugen Leitl
Hold your fire for a moment. Could be hitting the wrong ones. -- Forwarded message -- Date: Sun, 19 Jan 2003 00:25:10 -0800 From: Larry M. Augustin <[EMAIL PROTECTED]> To: [EMAIL PROTECTED] Cc: 'Don Marti' <[EMAIL PROTECTED]>, 'Karsten M. Self' <[EMAIL PROTECTED]> Subject: RE: [lin

Re: cloning as heresy (Re: Fresh Hell)

2003-01-18 Thread Eugen Leitl
On Sat, 18 Jan 2003, Major Variola (ret) wrote: > He's talking about parthogenesis. There must be several passages which could be interpreted that way. God put Adam into a deep sleep, and fashoned Eve from his rib. Doable, if you knock out one Y chromosome and inject another X from another cell

[linux-elitists] LOCAL Stanford University: face down the DMCA enforcers (fwd)

2003-01-18 Thread Eugen Leitl
-- Forwarded message -- Date: Fri, 17 Jan 2003 17:08:47 -0800 From: Don Marti <[EMAIL PROTECTED]> To: [EMAIL PROTECTED] Subject: [linux-elitists] LOCAL Stanford University: face down the DMCA enforcers Richard Stallman just passed this along to me. I won't be around, since I'l

Re: Security cameras are getting smart -- and scary

2003-01-08 Thread Eugen Leitl
On Wed, 8 Jan 2003, James A. Donald wrote: > In today's Vietnam women commonly dress like Ninjas, completely > covering every square inch of skin. Even the eyes are covered > with dark glasses. The costume however is tight, covering the > face but revealing the figure. It doesn't matter what

Cryptome Log Subpoenaed

2003-01-07 Thread Eugen Leitl
http://cryptome.org/cryptome-log.htm 6 January 2003 [Received by fax, 6 January 2003.] THE COMMONWEALTH OF MASSACHUSETTS OFFICE OF THE ATTORNEY GENERAL ONE ASHBURTON PLACE BOSTON, MASSACHUSETTS 02108-1598 TOM REILLY ATTORNEY GENERAL

[p2p-hackers] p2p-hackers meeting, this upcoming sunday (fwd)

2003-01-06 Thread Eugen Leitl
-- Forwarded message -- Date: Mon, 6 Jan 2003 12:39:24 -0800 (PST) From: Bram Cohen <[EMAIL PROTECTED]> To: [EMAIL PROTECTED] Subject: [p2p-hackers] p2p-hackers meeting, this upcoming sunday usual time, usual place when: second sunday, this time it's the 12th, 3pm till whenever we

Re: Dossiers and Customer Courtesy Cards

2003-01-05 Thread Eugen Leitl
On Sat, 4 Jan 2003, Sunder wrote: > Not in any 1U system that I know of unless you mean multiple racks. It doesn't matter. While NSA builds their own hardware, you can as well think in terms of vanilla Dells. > The biggest ATA drives I see on the market today are 200GB. Most 1U > systems won't

Re: biological systems and cryptography

2003-01-02 Thread Eugen Leitl
On Wed, 1 Jan 2003, Michael Cardenas wrote: > People do break cyphers, by finding weaknesses in them. Are you saying > that you think that current cyphers are unbreakable? People break cyphers by 1) cryptoanalysis (mostly brain, a bit of muscle) 2) brute force (no brain at all, pure muscle) So

Re: biological systems and cryptography

2003-01-01 Thread Eugen Leitl
On Wed, 1 Jan 2003 [EMAIL PROTECTED] wrote: > What's the latest news on Adelman's cryptological > soup? Once his DNA crypto was touted as a > substantial breakthrough for crypto, though since > overshadowed by quantum crypto smoke-blowing. DNA computes very slowly; it's bound by viscous drag and

re:constant encryped stream

2003-01-01 Thread Eugen Leitl
On Tue, 31 Dec 2002, Thomas Shaddack wrote: > Is there a way to RELIABLY find the mail was opened? I have a related question. I have a little server sitting in a wall closet. Does anyone have an easy solution (preferably low tech) for figuring out that the closet door has been opened?

RUBBISH!

2003-01-01 Thread Eugen Leitl
Happy new year, everybody. Sousveillance/reverse panopticon. http://www.wweek.com/flatfiles/News3485.lasso RUBBISH! Portland's top brass said it was OK to swipe your garbage--so we grabbed theirs. by CHRIS LYDGATE AND NICK BUDNICK [EMAIL PROTECTED] [EMAIL PROTECTED] Web-only content: Vera Katz

Re: I Crypto U and your files

2002-12-27 Thread Eugen Leitl
On Thu, 26 Dec 2002, Anonymous wrote: > One leverage point for possibly encouraging this to happen is in P2P, > methinks. A few power-users have been prosecuted recently, so imagine > a nice little crypto-tunnel (and mp3 disc-encryptor) app that could > easily be injected into the Kazaa or other G

Re: Quantum Probability and Decision Theory

2002-12-25 Thread Eugen Leitl
On Tue, 24 Dec 2002, James A. Donald wrote: > On the other hand, our inability to emulate a nematode, or the At individual level? We're lacking data. There are slices of the worm (, raw tiff is about 32 MBytes) from Durbin's work, and a few reconstructions, but there i

Re: Make antibiotic resistant pathogens at home! (Re: Policing Bioterro Research)

2002-12-24 Thread Eugen Leitl
On Tue, 24 Dec 2002, James A. Donald wrote: > On 24 Dec 2002 at 19:42, Anonymous wrote: > > Not all that far-fetched, really. It would be fairly simple > > to create a dioxin bomb by heating a 55gal drum of > > polychlorinated phenols (2,4D or 2,45T) or polychlorinated > > biphenols (PCBs from a p

Re: Policing Bioterror Research

2002-12-22 Thread Eugen Leitl
On Sat, 21 Dec 2002, Tim May wrote: > (By the way, Eugene, I had to snip out a vast chunk of included text > from you message. Please include only URLs for very long pieces. If > not, I'll have to killfile you as I have done with other serial > posters.) I usually do that. I made an exception

Re: How robust is SpeakFreely?

2002-12-22 Thread Eugen Leitl
As an user of SpeakFreely (7.2 on Windows, stillcan't get my USB headset to work properly with SF 7.3 on Linux) I've got the following three items on my wish list. (Hey, I wasn't naughty this year. Honest). 1) built-in PKI support, with fallback to clear. Right now it uses some obscure PGP v

Policing Bioterror Research

2002-12-21 Thread Eugen Leitl
http://sciencenow.sciencemag.org/cgi/content/full/2002/1217/1 Policing Bioterror Research One of science's hottest fields is now becoming one of its most heavily regulated, too. The U.S. government last week unveiled sweeping new bioterror research regulations that will require 20,000 scientist

Re: Constant encrypted stream

2002-12-20 Thread Eugen Leitl
On Fri, 20 Dec 2002, Anonymous wrote: > And I wonder...with international companies now cracking down on > "Power-Users" of networks like Gnutella, one would think that > building-in some crypto capabilities (say into Kazaa) could be > something "regular" people might be willing to pay for. (Or, a

Re: Constant Encrypted Stream

2002-12-20 Thread Eugen Leitl
On Thu, 19 Dec 2002 [EMAIL PROTECTED] wrote: > The main problem to solve as I see it would be for legitimate recipients to > be able to determine when a message is real and not trash, without letting > an adversary know. Access such page via http. Sometimes it's a streamed webcam, sometimes it's

[IP] Limits Sought on Wireless Internet Access (fwd)

2002-12-17 Thread Eugen Leitl
-- Forwarded message -- Date: Tue, 17 Dec 2002 04:53:42 -0500 From: Dave Farber <[EMAIL PROTECTED]> To: ip <[EMAIL PROTECTED]> Subject: [IP] Limits Sought on Wireless Internet Access Limits Sought on Wireless Internet Access By JOHN MARKOFF SAN FRANCISCO, Dec. 16 The Defense Dep

Balancing Terror and Freedom

2002-12-16 Thread Eugen Leitl
ews for science and for the country. -- Eugen* Leitl http://leitl.org";>leitl __ ICBMTO: N48 04'14.8'' E11 36'41.2'' http://eugen.leitl.org 83E5CA02: EDE4 7193 0833 A96B 07A7 1A88 AA58 0E89 83E5 CA02 http://moleculardevices.org http://nanomachines.net

[s-t] olfactory profiling (fwd)

2002-12-16 Thread Eugen Leitl
Realtime, cheap, reliable, invisible. Hard to fake, especially if combined with other biometrics. Can be as sensitive as a canine, in principle. -- Forwarded message -- Date: Sat, 14 Dec 2002 21:09:03 -0800 From: Michael Travers <[EMAIL PROTECTED]> Subject: [s-t] olfactory profili

XSS flaw found at "https://www.e-gold.com" (fwd)

2002-12-13 Thread Eugen Leitl
-- Forwarded message -- Date: 10 Dec 2002 12:50:03 - From: Liu Die Yu <[EMAIL PROTECTED]> To: [EMAIL PROTECTED] Subject: XSS flaw found at "https://www.e-gold.com"; i know bugtraq doesn't accept vulnerability on one site, but the following info is important; please suggest a

[IP] Dan Gillmor: Accessing a whole new world via multimedia phones (fwd)

2002-12-09 Thread Eugen Leitl
-- Forwarded message -- Date: Mon, 09 Dec 2002 10:41:59 -0500 From: Dave Farber <[EMAIL PROTECTED]> To: ip <[EMAIL PROTECTED]> Subject: [IP] Dan Gillmor: Accessing a whole new world via multimedia phones

[IP] GNURadio presentation at FCC TAC meeting last week (fwd)

2002-12-09 Thread Eugen Leitl
-- Forwarded message -- Date: Sun, 08 Dec 2002 21:22:15 -0500 From: Dave Farber <[EMAIL PROTECTED]> To: ip <[EMAIL PROTECTED]> Subject: [IP] GNURadio presentation at FCC TAC meeting last week I am on the FC TAC and was there and it was indeed an excellent talk djf -- Forward

[p2p-hackers] RESCHEDULE: (SF Bay Area) South Bay PeerPunks meeting (fwd)

2002-12-08 Thread Eugen Leitl
-- Forwarded message -- Date: Sun, 8 Dec 2002 13:42:45 -0800 (PST) From: James D. Levine <[EMAIL PROTECTED]> To: [EMAIL PROTECTED] Subject: [p2p-hackers] RESCHEDULE: (SF Bay Area) South Bay PeerPunks meeting Several people have written to remind me that PeerPunks will conflict wi

[evol-psych] The Evolution of Group-beneficial Traits in the Absence of Between-group Selection. (fwd)

2002-12-07 Thread Eugen Leitl
-- Forwarded message -- Date: Sat, 7 Dec 2002 03:44:52 -0600 From: Ian Pitchford <[EMAIL PROTECTED]> To: [EMAIL PROTECTED] Subject: [evol-psych] The Evolution of Group-beneficial Traits in the Absence of Between-group Selection. J Theor Biol 2003 Jan 7;220(1):67-74 Related Arti

[evol-psych] Reputation and the Evolution of Conflict. (fwd)

2002-12-07 Thread Eugen Leitl
-- Forwarded message -- Date: Sat, 7 Dec 2002 03:36:37 -0600 From: Ian Pitchford <[EMAIL PROTECTED]> To: [EMAIL PROTECTED] Subject: [evol-psych] Reputation and the Evolution of Conflict. J Theor Biol 2003 Feb 7;220(3):345-357 Reputation and the Evolution of Conflict. MCELREATH R.

Delegates tagged and tracked

2002-12-05 Thread Eugen Leitl
http://www.nature.com/nsu/021125/021125-1.html Delegates tagged and tracked Radio transmitters follow scientists round conference. 26 November 2002 GEOFF BRUMFIEL Tagged attendees walked an average of 4.1 miles. ) D. Reed Scientists often use radio tags to track elusive animals. But at last we

Final Program of ICICS'02

2002-12-05 Thread Eugen Leitl
0pm: End of conference -- -- Eugen* Leitl http://leitl.org";>leitl __ ICBMTO: N48 04'14.8'' E11 36'41.2'' http://eugen.leitl.org 83E5CA02: EDE4 7193 0833 A96B 07A7 1A88 AA58 0E89 83E5 CA02

Re: CNN.com - WiFi activists on free Web crusade - Nov. 29, 2002

2002-12-02 Thread Eugen Leitl
On Mon, 2 Dec 2002, Peter Fairbrother wrote: > What I don't understand is how a node knows the location of a person > who moves about in the first place. The node spans a cell. Similiar to your cellular phone, you can link an ID to a cell. Within the cell you can use relativistic ping and/or sig

Re: CNN.com - WiFi activists on free Web crusade - Nov. 29, 2002 (fwd)

2002-12-02 Thread Eugen Leitl
On Mon, 2 Dec 2002, David Howe wrote: > I think what I am trying to say is - given a "normal" internet user > using IPv4 software that wants to connect to someone "in the cloud", how > does he identify *to his software* the machine in the cloud if that > machine is not given a unique IP address?

Re: CNN.com - WiFi activists on free Web crusade - Nov. 29, 2002 (fwd)

2002-12-01 Thread Eugen Leitl
On Sat, 30 Nov 2002, Morlock Elloi wrote: > Self-routing mesh networks have potential to sidestep this. Transistors are > small and cheap enough even today - the centralised communication > infrastructure is there so that you can be charged, not because technology > dictates that any more. With wi

Re: CNN.com - WiFi activists on free Web crusade - Nov. 29, 2002 (fwd)

2002-12-01 Thread Eugen Leitl
On Sat, 30 Nov 2002, Tyler Durden wrote: > I just don't see how a single WiFi cloud will be able to scale very far. All > the WiFi users within "eyeshot" of each other are always going to contend > for bandwidth, no? It'll be just like the old half-duplex 10BaseT copper There is limited bandwi

Re: CNN.com - WiFi activists on free Web crusade - Nov. 29, 2002 (fwd)

2002-12-01 Thread Eugen Leitl
On Sat, 30 Nov 2002, Dave Howe wrote: > without routing and name services, you have what amounts to a propriatory I believe I mentioned geographic routing (which is actually switching, and not routing) so your packets get delivered, as the crow flies. The question of name services. How often do y

FBI 'Nets' Cop-Killer Suspect

2002-11-28 Thread Eugen Leitl
http://www.wired.com/news/culture/0,1284,56616,00.html?tw=wn_ascii FBI 'Nets' Cop-Killer Suspect By Associated Press Page 1 of 1 08:15 AM Nov. 27, 2002 PT CONCORD, New Hampshire -- A fugitive suspected of killing a California police officer in a crusade against police brutality has been captu

Re: Video Mules: (Was: Re: Psuedo-Private Key (eJazeera) )

2002-11-24 Thread Eugen Leitl
On Sun, 24 Nov 2002, Morlock Elloi wrote: > Isn't all snail mail already irradiated ? Then soon. It's not, because electron accelerators are a) expensive b) tend to damage mail. Besides, the few ug or ng dry DNA in the microdot is not a living being. It can remain readable at ridiculously hig

Re: Video Mules: (Was: Re: Psuedo-Private Key (eJazeera) )

2002-11-24 Thread Eugen Leitl
On Sun, 24 Nov 2002, Tyler Durden wrote: > I believe Daniel Hillis (or was it Jaron Lanier?) inserted time-capsule > information into a cockroach's DNA and released it into the Boston subways. > He calculated that this would be the way to preserve information for the > longest period of time.

Re: Video Mules: (Was: Re: Psuedo-Private Key (eJazeera) )

2002-11-24 Thread Eugen Leitl
On Sun, 24 Nov 2002, Morlock Elloi wrote: > Ne protocols will be required ("if I infect this east coast girl, how long it > will take for the message to get to south africa ?") Lousy latency. Just put your DNA-encoded message in a microdot on your dead tree letter, and PCR/sequence on arrival.

Q: opportunistic email encryption

2002-11-22 Thread Eugen Leitl
Question: if you control the traffic layer you can easily disrupt opportunistic encryption (STARTTLS & Co) by killing public key exchange, or even do a MITM. Is there any infrastructure in MTAs for public key caching, and admin notification if things look fishy? (Fishy: a host which used to do PKI

Re: Microsoft on Darknet

2002-11-22 Thread Eugen Leitl
On Fri, 22 Nov 2002, Major Variola (ret) wrote: > >Darknet is being undermined by free riders. > > They attribute this to 2 things: most are on 56Kbps, and legal > harassment of large sharers is possible. I attribute this to lack of agoric load levelling, and prestige accounting. Legal harassmen

[IP] Pentagon transcript on TIA (fwd)

2002-11-21 Thread Eugen Leitl
Date: Thu, 21 Nov 2002 06:31:58 -0500 From: Dave Farber <[EMAIL PROTECTED]> To: ip <[EMAIL PROTECTED]> Subject: [IP] Pentagon transcript on TIA http://usinfo.state.gov/cgi-bin/washfile/display.pl?p=/products/washfile/latest&f=02112003.tlt&t=/products/washfile/newsitem.shtml

<    1   2   3   4   5   6   7   >