Looking for crypto iButton specs

2005-07-11 Thread Peter Gutmann
During a recent discussion about secure crypto device bootstrap and attestation capabilities, I realised that of the three devices for which this was implemented and for which documentation was available (Fortezza, IBM 4758, and Dallas Crypto iButton), I either don't have any documentation for the

Undeliverable: Delivery failed

2005-07-11 Thread System Administrator
Your message To: [EMAIL PROTECTED] Subject: Delivery failed Sent:Mon, 11 Jul 2005 18:03:07 +0400 did not reach the following recipient(s): [EMAIL PROTECTED] on Mon, 11 Jul 2005 18:04:51 +0400 The recipient name is not recognized The MTS-ID of the original message is:

Attack on Brands blind signature

2005-07-11 Thread cypherpunk
eprint.iacr.org/2005/186 is an attack by Xuesheng Zhong on several blind signature schemes, including one widely discussed on the Cypherpunks mailing list back in the 1990s by Stefan Brands. The paper seems to show that it is possible for the bank/mint to recognize blind signatures (i.e.

Re: Interesting article

2005-07-11 Thread Jack Lloyd
On Fri, Jul 08, 2005 at 01:32:34PM -0400, Tyler Durden wrote: That is interesting. One wonders if in certain circles of Russia people are much more careful with their data and encrypting it. Who knows? A country like that might evolve some fairly rigorous privacy procedures. Here in the US

Looking for crypto iButton specs

2005-07-11 Thread Peter Gutmann
During a recent discussion about secure crypto device bootstrap and attestation capabilities, I realised that of the three devices for which this was implemented and for which documentation was available (Fortezza, IBM 4758, and Dallas Crypto iButton), I either don't have any documentation for the