The Los Angeles Times Launches The Envelope

2005-11-01 Thread latimes.com
Title: The Envelope: The Ultimate Awards Site Introducing The Envelope The

Re: On the orthogonality of anonymity to current market demand

2005-11-01 Thread Peter Gutmann
Chris Palmer [EMAIL PROTECTED] writes: James A. Donald writes: Further, genuinely secure systems are now becoming available, notably Symbian. What does it mean for Symbian to be genuinely secure? How was this determined and achieved? By executive fiat. Peter.

Re: Multiple passports?

2005-11-01 Thread Ken Brown
Bill Stewart wrote: When I saw the title of this thread, I was assuming it would be about getting Mozambique or Sealand or other passports of convenience or coolness-factor like the Old-School Cypherpunks used to do :-) Actually the only passports that are significantly more convenient than

[EMAIL PROTECTED]: Re: [p2p-hackers] P2P Authentication]

2005-11-01 Thread Eugen Leitl
- Forwarded message from Kerry Bonin [EMAIL PROTECTED] - From: Kerry Bonin [EMAIL PROTECTED] Date: Mon, 31 Oct 2005 07:25:20 -0800 To: Peer-to-peer development. [EMAIL PROTECTED] Subject: Re: [p2p-hackers] P2P Authentication User-Agent: Mozilla Thunderbird 1.0.6 (Windows/20050716)

Ucuz telefon görüşmesi yapmanın yolları

2005-11-01 Thread Reyhan Celik
Telefon görüşmelerinizi %80'a varan indirimlerle yapabileceğinizi biliyor muydunuz? İster evinizdeki telefonunuzu kullanarak ister internet hattınız üzerinden abonemiz olun yurtdışı aramalarınızda %80 lere, şehirler arası aramalarınızda %45 lere, cep telefonu aramalarınızda %25 lere varan

Re: On the orthogonality of anonymity to current market demand

2005-11-01 Thread Chris Palmer
James A. Donald writes: Further, genuinely secure systems are now becoming available, notably Symbian. What does it mean for Symbian to be genuinely secure? How was this determined and achieved? -- http://www.eff.org/about/staff/#chris_palmer signature.asc Description: Digital signature

Re: packet traffic analysis

2005-11-01 Thread Travis H.
I very much doubt it. Where did that factor of half come frome. During lulls, you are constantly sending chaff packets. On average, you're halfway through transmitting a chaff packet when you want to send a real one. The system has to wait for it to finish before sending another. QED. Ah,

Re: Multiple passports?

2005-11-01 Thread Ken Brown
Bill Stewart wrote: When I saw the title of this thread, I was assuming it would be about getting Mozambique or Sealand or other passports of convenience or coolness-factor like the Old-School Cypherpunks used to do :-) Actually the only passports that are significantly more convenient than

Re: Multiple passports?

2005-11-01 Thread Chris Clymer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Peter Gutmann wrote: Gregory Hicks [EMAIL PROTECTED] writes: As for applying for one now, I think the deadline for the non-RFID passwords is about 3 days away (31 Oct 2005), but I could be wrong. (In other words, if your application is not in

Re: packet traffic analysis

2005-11-01 Thread Travis H.
Modes that are based on a small window of previous plaintext, such as OFB, would be vulnerable too. My mistake, OFB does not have this property. I thought there was a common mode with this property, but it appears that I am mistaken. If it makes you feel any better, you can consider the PRNG

Re: On the orthogonality of anonymity to current market demand

2005-11-01 Thread Peter Gutmann
Chris Palmer [EMAIL PROTECTED] writes: James A. Donald writes: Further, genuinely secure systems are now becoming available, notably Symbian. What does it mean for Symbian to be genuinely secure? How was this determined and achieved? By executive fiat. Peter.

Re: On the orthogonality of anonymity to current market demand

2005-11-01 Thread James A. Donald
James A. Donald writes: Further, genuinely secure systems are now becoming available, notably Symbian. Chris Palmer [EMAIL PROTECTED] What does it mean for Symbian to be genuinely secure? How was this determined and achieved? There is no official definition of genuinely secure, and it is

Please confirm your request to join hersey-serbest

2005-10-31 Thread Yahoo! Groups
Hello cypherpunks@minder.net, We have received your request to join the hersey-serbest group hosted by Yahoo! Groups, a free, easy-to-use community service. This request will expire in 7 days. TO BECOME A MEMBER OF THE GROUP: 1) Go to the Yahoo! Groups site by clicking on this link:

[Clips] The myth of suitcase nukes.

2005-10-31 Thread R.A. Hettinga
--- begin forwarded text Delivered-To: [EMAIL PROTECTED] Date: Mon, 31 Oct 2005 07:24:09 -0500 To: Philodox Clips List [EMAIL PROTECTED] From: R.A. Hettinga [EMAIL PROTECTED] Subject: [Clips] The myth of suitcase nukes. Reply-To: [EMAIL PROTECTED] Sender: [EMAIL PROTECTED]

[Clips] Security 2.0: FBI Tries Again To Upgrade Technology

2005-10-31 Thread R.A. Hettinga
--- begin forwarded text Delivered-To: [EMAIL PROTECTED] Date: Mon, 31 Oct 2005 07:29:37 -0500 To: Philodox Clips List [EMAIL PROTECTED] From: R.A. Hettinga [EMAIL PROTECTED] Subject: [Clips] Security 2.0: FBI Tries Again To Upgrade Technology Reply-To: [EMAIL PROTECTED] Sender: [EMAIL

[Clips] How Tools of War On Terror Ensnare Wanted Citizens

2005-10-31 Thread R.A. Hettinga
--- begin forwarded text Delivered-To: [EMAIL PROTECTED] Date: Mon, 31 Oct 2005 07:35:05 -0500 To: Philodox Clips List [EMAIL PROTECTED] From: R.A. Hettinga [EMAIL PROTECTED] Subject: [Clips] How Tools of War On Terror Ensnare Wanted Citizens Reply-To: [EMAIL PROTECTED] Sender: [EMAIL

Re: packet traffic analysis

2005-10-31 Thread John Denker
In the context of: If your plaintext consists primarily of small packets, you should set the MTU of the transporter to be small. This will cause fragmentation of the large packets, which is the price you have to pay. Conversely, if your plaintext consists primarily of large packets, you

RE: [EMAIL PROTECTED]: Skype security evaluation]

2005-10-31 Thread Whyte, William
A similar approach enabled Bleichenbacher's SSL attack on RSA with PKCS#1 padding. This sounds very dangerous to me. William -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of cyphrpunk Sent: Friday, October 28, 2005 5:07 AM To: [EMAIL PROTECTED];

Passport Hell (was [Clips] Re: [duodenalswitch] Re: Konstantin)

2005-10-31 Thread R.A. Hettinga
--- begin forwarded text Delivered-To: [EMAIL PROTECTED] Date: Mon, 31 Oct 2005 09:55:05 -0500 To: Philodox Clips List [EMAIL PROTECTED] From: R.A. Hettinga [EMAIL PROTECTED] Subject: [Clips] Re: [duodenalswitch] Re: Konstantin Reply-To: [EMAIL PROTECTED] Sender: [EMAIL PROTECTED] ---

Study and Results of (H.)-(G.)-(H.)

2005-10-31 Thread Elizabeth Wright [Cypherpunks]
Thanks for Enquiring about our recent (H.)uman-(G.)rowth-(H.)ormone Study. Dr. Wright and Hormone Specialist Elizabeth Hall have finally completed their 2 year study on the (H.)-(G.)-(H.) product at the Life Tran-sitions Institution. These are summary results (20 male, 20 female patients)

AW: [EMAIL PROTECTED]: Skype security evaluation]

2005-10-31 Thread Kuehn, Ulrich
-Ursprüngliche Nachricht- Von: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Im Auftrag von cyphrpunk Gesendet: Freitag, 28. Oktober 2005 06:07 An: [EMAIL PROTECTED]; cryptography@metzdowd.com Betreff: Re: [EMAIL PROTECTED]: Skype security evaluation] Wasn't there a rumor last year

Re: On the orthogonality of anonymity to current market demand

2005-10-31 Thread johns
hi ( 05.10.26 09:17 -0700 ) James A. Donald: While many people are rightly concerned that DRM will ultimately mean that the big corporation, and thus the state, has root access to their computers and the owner does not, it also means that trojans, viruses, and malware does not. do you

Re: On the orthogonality of anonymity to current market demand

2005-10-31 Thread R.A. Hettinga
At 10:22 AM -0500 10/31/05, [EMAIL PROTECTED] wrote: and doesn't history show that big corporations are only interested in revenue One should hope so. ;-) Cheers, RAH -- - R. A. Hettinga mailto: [EMAIL PROTECTED] The Internet Bearer Underwriting Corporation

Re: Multiple passports?

2005-10-31 Thread Chris Clymer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Peter Gutmann wrote: Gregory Hicks [EMAIL PROTECTED] writes: As for applying for one now, I think the deadline for the non-RFID passwords is about 3 days away (31 Oct 2005), but I could be wrong. (In other words, if your application is not in

Re: On the orthogonality of anonymity to current market demand

2005-10-31 Thread Chris Palmer
James A. Donald writes: Further, genuinely secure systems are now becoming available, notably Symbian. What does it mean for Symbian to be genuinely secure? How was this determined and achieved? -- http://www.eff.org/about/staff/#chris_palmer signature.asc Description: Digital signature

Re: On the orthogonality of anonymity to current market demand

2005-10-31 Thread James A. Donald
James A. Donald writes: Further, genuinely secure systems are now becoming available, notably Symbian. Chris Palmer [EMAIL PROTECTED] What does it mean for Symbian to be genuinely secure? How was this determined and achieved? There is no official definition of genuinely secure, and it is

Re: packet traffic analysis

2005-10-31 Thread Travis H.
I very much doubt it. Where did that factor of half come frome. During lulls, you are constantly sending chaff packets. On average, you're halfway through transmitting a chaff packet when you want to send a real one. The system has to wait for it to finish before sending another. QED. Ah,

Re: packet traffic analysis

2005-10-31 Thread Travis H.
Modes that are based on a small window of previous plaintext, such as OFB, would be vulnerable too. My mistake, OFB does not have this property. I thought there was a common mode with this property, but it appears that I am mistaken. If it makes you feel any better, you can consider the PRNG

Re: [fc-discuss] Financial Cryptography Update: On Digital Cash-like Payment Systems

2005-10-31 Thread cyphrpunk
On 10/28/05, Daniel A. Nagy [EMAIL PROTECTED] wrote: Irreversibility of transactions hinges on two features of the proposed systetm: the fundamentally irreversible nature of publishing information in the public records and the fact that in order to invalidate a secret, one needs to know it;

Re: [EMAIL PROTECTED]: [IP] more on U.S. passports to receive RFID implants start

2005-10-31 Thread Eugen Leitl
On Sat, Oct 29, 2005 at 08:42:35PM -0400, Tyler Durden wrote: One thing to think about with respect to the RFID passports... Um, uh...surely once in a while the RFID tag is going to get corrupted or something...right? I'd bet it ends up happening all the time. In those cases they probably

Re: Return of the death of cypherpunks.

2005-10-31 Thread John Kelsey
From: James A. Donald [EMAIL PROTECTED] Sent: Oct 28, 2005 12:09 PM To: [EMAIL PROTECTED] Subject: Return of the death of cypherpunks. From: Eugen Leitl [EMAIL PROTECTED] .. The list needs not to stay dead, with some finite effort on our part (all of us) we can well resurrect it. If there's

Re: [EMAIL PROTECTED]: [IP] more on U.S. passports to receive RFID implants start

2005-10-31 Thread Major Variola (ret)
At 01:31 AM 10/30/05 -0700, Bill Stewart wrote: They've said they'll fall back on the traditional If we can't read the passport it's invalid and you'll need to replace it before we'll let you leave the country technique, just as they often do with expired passports and sometimes What is the

Re: [EMAIL PROTECTED]: [IP] more on U.S. passports to receive RFID implants start

2005-10-31 Thread Roy M. Silvernail
Tyler Durden wrote: One thing to think about with respect to the RFID passports... Um, uh...surely once in a while the RFID tag is going to get corrupted or something...right? I'd bet it ends up happening all the time. In those cases they probably have to fall back upon the traditional

RE: [EMAIL PROTECTED]: [IP] more on U.S. passports to receive RFID implants start

2005-10-31 Thread Tyler Durden
One thing to think about with respect to the RFID passports... Um, uh...surely once in a while the RFID tag is going to get corrupted or something...right? I'd bet it ends up happening all the time. In those cases they probably have to fall back upon the traditional passport usage and

Re: Multiple passports?

2005-10-31 Thread Eugen Leitl
On Sun, Oct 30, 2005 at 03:05:25AM +, Justin wrote: If I apply for a new one now, and then apply for a another one once the gov starts RFID-enabling them, will the first one be invalidated? Or can I have two passports, the one without RFID to use, and the one with RFID to play with? Here

Re: Any comments on BlueGem's LocalSSL?

2005-10-31 Thread R.A. Hettinga
At 11:10 AM -0700 10/28/05, James A. Donald wrote: I am a reluctant convert to DRM. At least with DRM, we face a smaller number of threats. I have had it explained to me, many times more than I want to remember, :-), that strong crypto is strong crypto. It's not that I'm unconvinceable, but I'm

Re: Multiple passports?

2005-10-31 Thread Peter Gutmann
Gregory Hicks [EMAIL PROTECTED] writes: As for applying for one now, I think the deadline for the non-RFID passwords is about 3 days away (31 Oct 2005), but I could be wrong. (In other words, if your application is not in processing by 31 Oct, then you get the new, improved, RFID passport.) Ahh,

Re: Blood, Bullets, Bombs and Bandwidth

2005-10-31 Thread Justin
On 2005-10-22T01:51:50-0400, R.A. Hettinga wrote: --- begin forwarded text Tyler and Jayme left Iraq in May 2005. The Arbil office failed; there wasn't enough business in Kurdistan. They moved to London, where Tyler still works for SSI. His time in Iraq has transformed him to the extent

RE: Return of the death of cypherpunks.

2005-10-31 Thread Tyler Durden
I don't agree. One thing we do know is that, although Crypto is available and, in special contexts, used, it's use in other contexts is almost counterproduct, sending up a red flag so that those that Protect Our Freedoms will come sniffing around and bring to bear their full arsenal of

Re: Return of the death of cypherpunks.

2005-10-31 Thread James A. Donald
-- James A. Donald: Since cryptography these days is routine and uncontroversial, there is no longer any strong reason for the cypherpunks list to continue to exist. John Kelsey The ratio of political wanking to technical posts and of talkers to thinkers to coders needs to be

Multiple passports?

2005-10-31 Thread Justin
If I apply for a new one now, and then apply for a another one once the gov starts RFID-enabling them, will the first one be invalidated? Or can I have two passports, the one without RFID to use, and the one with RFID to play with? -- The six phases of a project: I. Enthusiasm. IV.

Re: Any comments on BlueGem's LocalSSL?

2005-10-31 Thread R.A. Hettinga
At 7:51 PM -0400 10/28/05, R.A. Hettinga wrote: OTOH, if markets overtake the DRM issue, ^ moot, was what I meant to say... Anyway, you get the idea. Cheers, RAH -- - R. A. Hettinga mailto: [EMAIL PROTECTED] The Internet Bearer

Re: Multiple passports?

2005-10-31 Thread Gregory Hicks
Date: Sun, 30 Oct 2005 03:05:25 + From: Justin [EMAIL PROTECTED] If I apply for a new one now, and then apply for a another one once the gov starts RFID-enabling them, will the first one be invalidated? Or can I have two passports, the one without RFID to use, and the one with RFID

Re: [EMAIL PROTECTED]: [IP] more on U.S. passports to receive RFID implants start

2005-10-31 Thread Bill Stewart
At 01:42 AM 10/30/2005, Roy M. Silvernail wrote: Tyler Durden wrote: One thing to think about with respect to the RFID passports... Um, uh...surely once in a while the RFID tag is going to get corrupted or something...right? I'd bet it ends up happening all the time. In those cases they

Re: Multiple passports?

2005-10-31 Thread Jay Goodman Tamboli
On 10/30/05, Gregory Hicks [EMAIL PROTECTED] wrote: The only people that I knew that had two passports were those with an Official (red) passport or a Diplomatic (black) passport. If they wanted to go play tourist, they had to also have a tourist (Blue) passport. I wasn't able to find a

Re: Multiple passports?

2005-10-31 Thread Bill Stewart
When I saw the title of this thread, I was assuming it would be about getting Mozambique or Sealand or other passports of convenience or coolness-factor like the Old-School Cypherpunks used to do :-) On 10/30/05, Gregory Hicks [EMAIL PROTECTED] wrote: The only people that I knew that had two

RE: [EMAIL PROTECTED]: Skype security evaluation]

2005-10-31 Thread Whyte, William
A similar approach enabled Bleichenbacher's SSL attack on RSA with PKCS#1 padding. This sounds very dangerous to me. William -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of cyphrpunk Sent: Friday, October 28, 2005 5:07 AM To: [EMAIL PROTECTED];

Re: packet traffic analysis

2005-10-31 Thread Travis H.
I assume that the length is explicitly encoded in the legitimate packet. Then the peer for the link ignores everything until the next escape sequence introducing a legitimate packet. I should point out that encrypting PRNG output may be pointless, and perhaps one optimization is to stop

AW: [EMAIL PROTECTED]: Skype security evaluation]

2005-10-31 Thread Kuehn, Ulrich
-Ursprüngliche Nachricht- Von: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Im Auftrag von cyphrpunk Gesendet: Freitag, 28. Oktober 2005 06:07 An: [EMAIL PROTECTED]; cryptography@metzdowd.com Betreff: Re: [EMAIL PROTECTED]: Skype security evaluation] Wasn't there a rumor last year

Re: [fc-discuss] Financial Cryptography Update: On Digital Cash-like Payment Systems

2005-10-31 Thread cyphrpunk
One other point with regard to Daniel Nagy's paper at http://www.epointsystem.org/~nagydani/ICETE2005.pdf A good way to organize papers like this is to first present the desired properties of systems like yours (and optionally show that other systems fail to meet one or more of these properties);

Re: [fc-discuss] Financial Cryptography Update: On Digital Cash-like Payment Systems

2005-10-31 Thread Daniel A. Nagy
On Fri, Oct 28, 2005 at 02:18:43PM -0700, cyphrpunk wrote: In particular I have concerns about the finality and irreversibility of payments, given that the issuer keeps track of each token as it progresses through the system. Whenever one token is exchanged for a new one, the issuer records

Re: On Digital Cash-like Payment Systems

2005-10-31 Thread John Kelsey
From: cyphrpunk [EMAIL PROTECTED] Sent: Oct 27, 2005 9:15 PM To: James A. Donald [EMAIL PROTECTED] Cc: cryptography@metzdowd.com, [EMAIL PROTECTED] Subject: Re: On Digital Cash-like Payment Systems On 10/26/05, James A. Donald [EMAIL PROTECTED] wrote: How does one inflate a key? Just make it

Re: packet traffic analysis

2005-10-31 Thread John Denker
In the context of: If your plaintext consists primarily of small packets, you should set the MTU of the transporter to be small. This will cause fragmentation of the large packets, which is the price you have to pay. Conversely, if your plaintext consists primarily of large packets, you

Re: On the orthogonality of anonymity to current market demand

2005-10-31 Thread johns
hi ( 05.10.26 09:17 -0700 ) James A. Donald: While many people are rightly concerned that DRM will ultimately mean that the big corporation, and thus the state, has root access to their computers and the owner does not, it also means that trojans, viruses, and malware does not. do you

Re: packet traffic analysis

2005-10-31 Thread Travis H.
Good catch on the encryption. I feel silly for not thinking of it. If your plaintext consists primarily of small packets, you should set the MTU of the transporter to be small. This will cause fragmentation of the large packets, which is the price you have to pay. Conversely, if your

Re: On the orthogonality of anonymity to current market demand

2005-10-31 Thread R.A. Hettinga
At 10:22 AM -0500 10/31/05, [EMAIL PROTECTED] wrote: and doesn't history show that big corporations are only interested in revenue One should hope so. ;-) Cheers, RAH -- - R. A. Hettinga mailto: [EMAIL PROTECTED] The Internet Bearer Underwriting Corporation

Re: [EMAIL PROTECTED]: [IP] more on U.S. passports to receive RFID implants start

2005-10-30 Thread Roy M. Silvernail
Tyler Durden wrote: One thing to think about with respect to the RFID passports... Um, uh...surely once in a while the RFID tag is going to get corrupted or something...right? I'd bet it ends up happening all the time. In those cases they probably have to fall back upon the traditional

USTHS Alumni Assn of America

2005-10-30 Thread usthsamerica
Someone from the Alumni Association will get in touch with you shortly. Sincerely, USTHS Alumni of America E-mail: [EMAIL PROTECTED]

Re: Multiple passports?

2005-10-30 Thread Bill Stewart
When I saw the title of this thread, I was assuming it would be about getting Mozambique or Sealand or other passports of convenience or coolness-factor like the Old-School Cypherpunks used to do :-) On 10/30/05, Gregory Hicks [EMAIL PROTECTED] wrote: The only people that I knew that had two

Re: [EMAIL PROTECTED]: [IP] more on U.S. passports to receive RFID implants start

2005-10-30 Thread Bill Stewart
At 01:42 AM 10/30/2005, Roy M. Silvernail wrote: Tyler Durden wrote: One thing to think about with respect to the RFID passports... Um, uh...surely once in a while the RFID tag is going to get corrupted or something...right? I'd bet it ends up happening all the time. In those cases they

Re: [EMAIL PROTECTED]: [IP] more on U.S. passports to receive RFID implants start

2005-10-30 Thread Eugen Leitl
On Sat, Oct 29, 2005 at 08:42:35PM -0400, Tyler Durden wrote: One thing to think about with respect to the RFID passports... Um, uh...surely once in a while the RFID tag is going to get corrupted or something...right? I'd bet it ends up happening all the time. In those cases they probably

Re: Multiple passports?

2005-10-30 Thread Eugen Leitl
On Sun, Oct 30, 2005 at 03:05:25AM +, Justin wrote: If I apply for a new one now, and then apply for a another one once the gov starts RFID-enabling them, will the first one be invalidated? Or can I have two passports, the one without RFID to use, and the one with RFID to play with? Here

eBay Message ID 79673 - eBay Security Service Notification (IMPORTANT)

2005-10-30 Thread aw-confirm
eBay sent this message to member of ebay Ebay Security -- Security Service Notification eBay sent this message on behalf of an eBay member via My Messages. Responses sent using email will go to the eBay member directly and will include your email

Re: [EMAIL PROTECTED]: [IP] more on U.S. passports to receive RFID implants start

2005-10-30 Thread Major Variola (ret)
At 01:31 AM 10/30/05 -0700, Bill Stewart wrote: They've said they'll fall back on the traditional If we can't read the passport it's invalid and you'll need to replace it before we'll let you leave the country technique, just as they often do with expired passports and sometimes What is the

[no subject]

2005-10-30 Thread John Young
who cypherpunks

Report Your Employees, Free, Now. visit www.hiredfired.com

2005-10-30 Thread www.hiredfired.com
Employment Reporting Bureau is Free New. www.hiredfired.com. Employers Employees can Report eachother. Report, everything, harassment, discrimination, abuse, tardiness, no shows, drugs, theft. etc. www_hiredfired_com-.htm Description: Binary data

Re: Multiple passports?

2005-10-30 Thread Justin
On 2005-10-29T21:17:25-0700, Gregory Hicks wrote: Date: Sun, 30 Oct 2005 03:05:25 + From: Justin [EMAIL PROTECTED] If I apply for a new one now, and then apply for a another one once the gov starts RFID-enabling them, will the first one be invalidated? Or can I have two

Re: Blood, Bullets, Bombs and Bandwidth

2005-10-30 Thread Justin
On 2005-10-22T01:51:50-0400, R.A. Hettinga wrote: --- begin forwarded text Tyler and Jayme left Iraq in May 2005. The Arbil office failed; there wasn't enough business in Kurdistan. They moved to London, where Tyler still works for SSI. His time in Iraq has transformed him to the extent

Re: Blood, Bullets, Bombs and Bandwidth

2005-10-30 Thread R.A. Hettinga
At 11:59 PM + 10/30/05, Justin wrote: Tyler likes the high-speed lifestyle so much that he ditched it and moved to London? He and Jayme are back in Kurdistan, now. Don't know for how long, though. He's teaching a new class of engineers, including crypto and security stuff. Watched their jaws

Re: Multiple passports?

2005-10-30 Thread Peter Gutmann
Gregory Hicks [EMAIL PROTECTED] writes: As for applying for one now, I think the deadline for the non-RFID passwords is about 3 days away (31 Oct 2005), but I could be wrong. (In other words, if your application is not in processing by 31 Oct, then you get the new, improved, RFID passport.) Ahh,

Re: On Digital Cash-like Payment Systems

2005-10-29 Thread John Kelsey
From: cyphrpunk [EMAIL PROTECTED] Sent: Oct 27, 2005 9:15 PM To: James A. Donald [EMAIL PROTECTED] Cc: cryptography@metzdowd.com, [EMAIL PROTECTED] Subject: Re: On Digital Cash-like Payment Systems On 10/26/05, James A. Donald [EMAIL PROTECTED] wrote: How does one inflate a key? Just make it

Re: Return of the death of cypherpunks.

2005-10-29 Thread John Kelsey
From: James A. Donald [EMAIL PROTECTED] Sent: Oct 28, 2005 12:09 PM To: [EMAIL PROTECTED] Subject: Return of the death of cypherpunks. From: Eugen Leitl [EMAIL PROTECTED] ... The list needs not to stay dead, with some finite effort on our part (all of us) we can well resurrect it. If there's

Fw:(H.)-(G.)-(H.) Info

2005-10-29 Thread Life Ext-ensions Institute [Cypherpunks]
Thanks for Enquiring about our recent (H.)uman-(G.)rowth-(H.)ormone Study. Dr. Green and Hormone Specialist Kimberly Scott have finally completed their 2 year study on the (H.)-(G.)-(H.) product at the Life Tran-sitions Institution. These are summary results (20 male, 20 female patients)

Re: Return of the death of cypherpunks.

2005-10-29 Thread James A. Donald
-- James A. Donald: Since cryptography these days is routine and uncontroversial, there is no longer any strong reason for the cypherpunks list to continue to exist. John Kelsey The ratio of political wanking to technical posts and of talkers to thinkers to coders needs to be

[EMAIL PROTECTED]: [IP] more on U.S. passports to receive RFID implants starting in October 2006 [priv]]

2005-10-29 Thread Eugen Leitl
- Forwarded message from David Farber [EMAIL PROTECTED] - From: David Farber [EMAIL PROTECTED] Date: Fri, 28 Oct 2005 17:49:06 -0400 To: Ip Ip ip@v2.listbox.com Subject: [IP] more on U.S. passports to receive RFID implants starting in October 2006 [priv] X-Mailer: Apple Mail (2.734)

RE: [EMAIL PROTECTED]: [IP] more on U.S. passports to receive RFID implants start

2005-10-29 Thread Tyler Durden
One thing to think about with respect to the RFID passports... Um, uh...surely once in a while the RFID tag is going to get corrupted or something...right? I'd bet it ends up happening all the time. In those cases they probably have to fall back upon the traditional passport usage and

Multiple passports?

2005-10-29 Thread Justin
If I apply for a new one now, and then apply for a another one once the gov starts RFID-enabling them, will the first one be invalidated? Or can I have two passports, the one without RFID to use, and the one with RFID to play with? -- The six phases of a project: I. Enthusiasm. IV.

Re: Multiple passports?

2005-10-29 Thread Gregory Hicks
Date: Sun, 30 Oct 2005 03:05:25 + From: Justin [EMAIL PROTECTED] If I apply for a new one now, and then apply for a another one once the gov starts RFID-enabling them, will the first one be invalidated? Or can I have two passports, the one without RFID to use, and the one with RFID

Re: Multiple passports?

2005-10-29 Thread Jay Goodman Tamboli
On 10/30/05, Gregory Hicks [EMAIL PROTECTED] wrote: The only people that I knew that had two passports were those with an Official (red) passport or a Diplomatic (black) passport. If they wanted to go play tourist, they had to also have a tourist (Blue) passport. I wasn't able to find a

Re: [fc-discuss] Financial Cryptography Update: On Digital Cash-like Payment Systems

2005-10-29 Thread cyphrpunk
On 10/28/05, Daniel A. Nagy [EMAIL PROTECTED] wrote: Irreversibility of transactions hinges on two features of the proposed systetm: the fundamentally irreversible nature of publishing information in the public records and the fact that in order to invalidate a secret, one needs to know it;

Any comments on BlueGem's LocalSSL?

2005-10-28 Thread Peter Gutmann
http://www.bluegemsecurity.com/ claims that they can encrypt data from the keyboard to the web browser, bypassing trojans and sniffers, however the web pages are completely lacking in any detail on what they're actually doing. From reports published by West Coast Labs, it's a purely software-only

Re: Any comments on BlueGem's LocalSSL?

2005-10-28 Thread R.A. Hettinga
At 9:11 PM +1300 10/28/05, Peter Gutmann wrote: The West Coast Labs tests report that they successfully evade all known sniffers, which doesn't actually mean much since all it proves is that LocalSSL is sufficiently 0-day that none of the sniffers target it yet. The use of SSL to get the

Re: [EMAIL PROTECTED]: Re: [p2p-hackers] P2P Authentication]

2005-10-28 Thread R.A. Hettinga
At 9:27 PM -0700 10/27/05, cyphrpunk wrote: Every key has passed through dozens of hands before you get to see it. What are the odds that nobody's fucked with it in all that time? You're going to put that thing in your mouth? I don't think so. So, as Carl Ellison says, get it from the source.

Re: [PracticalSecurity] Anonymity - great technology but hardly used

2005-10-28 Thread R.A. Hettinga
At 8:41 PM -0700 10/27/05, cyphrpunk wrote: Where else are you going to talk about this shit? Talk about it here, of course. Just don't expect anyone to listen to you when you play list-mommie. Cheers, RAH -- - R. A. Hettinga mailto: [EMAIL PROTECTED] The Internet Bearer

[EMAIL PROTECTED]: RE: [p2p-hackers] P2P Authentication]

2005-10-28 Thread Eugen Leitl
- Forwarded message from Matthew Kaufman [EMAIL PROTECTED] - From: Matthew Kaufman [EMAIL PROTECTED] Date: Thu, 27 Oct 2005 19:28:53 -0700 To: 'Peer-to-peer development.' [EMAIL PROTECTED] Subject: RE: [p2p-hackers] P2P Authentication X-Mailer: Microsoft Office Outlook, Build 11.0.6353

Re: [PracticalSecurity] Anonymity - great technology but hardly used

2005-10-28 Thread Eugen Leitl
On Thu, Oct 27, 2005 at 11:28:42PM -0400, R.A. Hettinga wrote: The cypherpunks list is about anything we want it to be. At this stage in the lifecycle (post-nuclear-armageddon-weeds-in-the-rubble), it's more about the crazy bastards who are still here than it is about just about anything

Re: [PracticalSecurity] Anonymity - great technology but hardly used

2005-10-28 Thread John Kelsey
From: Eugen Leitl [EMAIL PROTECTED] Sent: Oct 27, 2005 3:22 AM To: Shawn K. Quinn [EMAIL PROTECTED], [EMAIL PROTECTED] Subject: Re: [PracticalSecurity] Anonymity - great technology but hardly used ... It's never about merit, and not even money, but about predeployed base and interoperability. In

Re: Any comments on BlueGem's LocalSSL?

2005-10-28 Thread James A. Donald
-- R.A. Hettinga [EMAIL PROTECTED] Intel doing their current crypto/DRM stuff, [...] You know they're going to do evil, but at least the *other* malware goes away. I am a reluctant convert to DRM. At least with DRM, we face a smaller number of threats. --digsig James A.

Return of the death of cypherpunks.

2005-10-28 Thread James A. Donald
-- From: Eugen Leitl [EMAIL PROTECTED] While I don't exactly know why the list died, I suspect it was the fact that most list nodes offered a feed full of spam, dropped dead quite frequently, and also overusing that needs killing thing (okay, it was funny for a

0wn3d

2005-10-28 Thread cyphrpunk
Hello, I have hacked the account [EMAIL PROTECTED]. If cyphrpunk want to know the new password of his account, he can check the box [EMAIL PROTECTED] V0ld3m0rt

Re: [fc-discuss] Financial Cryptography Update: On Digital Cash-like Payment Systems

2005-10-28 Thread Daniel A. Nagy
On Fri, Oct 28, 2005 at 02:18:43PM -0700, cyphrpunk wrote: In particular I have concerns about the finality and irreversibility of payments, given that the issuer keeps track of each token as it progresses through the system. Whenever one token is exchanged for a new one, the issuer records

Re: Any comments on BlueGem's LocalSSL?

2005-10-28 Thread R.A. Hettinga
At 11:10 AM -0700 10/28/05, James A. Donald wrote: I am a reluctant convert to DRM. At least with DRM, we face a smaller number of threats. I have had it explained to me, many times more than I want to remember, :-), that strong crypto is strong crypto. It's not that I'm unconvinceable, but I'm

Re: Any comments on BlueGem's LocalSSL?

2005-10-28 Thread R.A. Hettinga
At 7:51 PM -0400 10/28/05, R.A. Hettinga wrote: OTOH, if markets overtake the DRM issue, ^ moot, was what I meant to say... Anyway, you get the idea. Cheers, RAH -- - R. A. Hettinga mailto: [EMAIL PROTECTED] The Internet Bearer

Do away with everything you are indebted for not even paying an other cent

2005-10-28 Thread arlen ray
Get rid of all you owe not even sending another dollar. Eliminate the embarrassing collection contacts. Stop the mailing of checks! Wild as it may seem the majority lendor's not following the banking laws here in the US. Mind-boggling but accurate! Go to our web site for in depth facts in

Re: packet traffic analysis

2005-10-28 Thread Travis H.
Good catch on the encryption. I feel silly for not thinking of it. If your plaintext consists primarily of small packets, you should set the MTU of the transporter to be small. This will cause fragmentation of the large packets, which is the price you have to pay. Conversely, if your

Re: packet traffic analysis

2005-10-28 Thread Travis H.
I assume that the length is explicitly encoded in the legitimate packet. Then the peer for the link ignores everything until the next escape sequence introducing a legitimate packet. I should point out that encrypting PRNG output may be pointless, and perhaps one optimization is to stop

RE: Return of the death of cypherpunks.

2005-10-28 Thread Tyler Durden
I don't agree. One thing we do know is that, although Crypto is available and, in special contexts, used, it's use in other contexts is almost counterproduct, sending up a red flag so that those that Protect Our Freedoms will come sniffing around and bring to bear their full arsenal of

Re: [PracticalSecurity] Anonymity - great technology but hardly used

2005-10-28 Thread Eugen Leitl
On Thu, Oct 27, 2005 at 11:28:42PM -0400, R.A. Hettinga wrote: The cypherpunks list is about anything we want it to be. At this stage in the lifecycle (post-nuclear-armageddon-weeds-in-the-rubble), it's more about the crazy bastards who are still here than it is about just about anything

Re: [EMAIL PROTECTED]: Re: [p2p-hackers] P2P Authentication]

2005-10-28 Thread R.A. Hettinga
At 9:27 PM -0700 10/27/05, cyphrpunk wrote: Every key has passed through dozens of hands before you get to see it. What are the odds that nobody's fucked with it in all that time? You're going to put that thing in your mouth? I don't think so. So, as Carl Ellison says, get it from the source.

Re: [PracticalSecurity] Anonymity - great technology but hardly used

2005-10-28 Thread cyphrpunk
On 10/26/05, Shawn K. Quinn [EMAIL PROTECTED] wrote: On Tue, 2005-10-25 at 23:40 -0500, Travis H. wrote: Many of the anonymity protocols require multiple participants, and thus are subject to what economists call network externalities. The best example I can think of is Microsoft Office

  1   2   3   4   5   6   7   8   9   10   >