[IRR] Army: JetBlue Data Use Was Legal

2004-08-28 Thread Eugen Leitl
l - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE http://moleculardevices.org http:

[IP] Air travel without ID. (fwd from dave@farber.net)

2004-08-27 Thread Eugen Leitl
n issues with biometric authentication, it's quite difficult to leave your fingerprints at home in the wrong trousers. ----- You are subscribed as [EMAIL PROTECTED] To manage your subscription, go to http://v2.listbox.com/member/?listname=ip Archives at: http://

Re: name of the Tor twin?

2004-08-09 Thread Eugen Leitl
e (and increase the amount of opaque traffic). > post more when there's more to post. -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099

name of the Tor twin?

2004-08-09 Thread Eugen Leitl
I recall a TCP/IP traffic remixing network (not a socks proxy like Tor) coming over the list a while back. My bookmarks are away, what's the name of the thing? Not p2net, something similiar. Hello Brain, this is Pinky. Please help. -- Eugen* Leitl http://leitl.org&qu

C# UAV

2004-08-06 Thread Eugen Leitl
ns off two 512 MB compact flash cards, which provides a storage system with no moving parts able to withstand up to 10,000 Gs. One compact flash card holds the operating system in a protected write mode, while the other stores a real-time flight log - a 'black box' that can be exa

[IP] New US Passport ID Technology Has High Error Rate (fwd from dave@farber.net)

2004-08-06 Thread Eugen Leitl
mber/?listname=ip Archives at: http://www.interesting-people.org/archives/interesting-people/ - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org

[IP] more on a police state (fwd from dave@farber.net)

2004-08-06 Thread Eugen Leitl
hives at: http://www.interesting-people.org/archives/interesting-people/ - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014

[IP] Your people are growing increasingly worried about a 'police state.' For such an educated audience, (fwd from dave@farber.net)

2004-08-06 Thread Eugen Leitl
To manage your subscription, go to http://v2.listbox.com/member/?listname=ip Archives at: http://www.interesting-people.org/archives/interesting-people/ - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl __ I

Tor: A JAP Replacement (fwd from brian-slashdotnews@hyperreal.org)

2004-08-06 Thread Eugen Leitl
hat it's free and available software," said Dingledine. "If it was a closed source or a proprietary system, there is no way to know." -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144

Re: planet sized processors (Re: On what the NSA does with its tech)

2004-08-05 Thread Eugen Leitl
nation. http://www.aleph.se/Trans/ is a bit dated, but is still a very good resource. -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 7

Re: [FoRK] ECC and the web (fwd from robert.harley@gmail.com)

2004-08-05 Thread Eugen Leitl
inued reliance on RSA more >challenging over time. [...] I've long doubted the security of RSA and have more concrete reasons for doubting these days... won't say more than that... ;) R ___ FoRK mailing list http://xent.com/mailman/listinfo

Re: On what the NSA does with its tech

2004-08-04 Thread Eugen Leitl
ewhere. > diameter. So we'll probably get some advance notice - "Hey, what's that big-ass > thing orbiting around the Moon?" By that time the question is rather "do you think that's air you're breathing?" Check out some of the stuff on http://m

Giesecke & Devrient

2004-08-02 Thread Eugen Leitl
Assuming I generate a key on a RSA smart card made by G&D, what kind of prestige track do these people have? They seem to be pretty secretive, that's not a good sign. -- Eugen* Leitl http://leitl.org";>leitl

Re: Giesecke & Devrient

2004-08-02 Thread Eugen Leitl
;t yet painful here apparently, due to predominance of PIN/TAN (the dead tree variant) in online banking. -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099D 7

[IP] Bulk of 2004's virus infections pinned on one man (fwd from dave@farber.net)

2004-08-02 Thread Eugen Leitl
--- You are subscribed as [EMAIL PROTECTED] To manage your subscription, go to http://v2.listbox.com/member/?listname=ip Archives at: http://www.interesting-people.org/archives/interesting-people/ - End forwarded message - -- Eugen* Leitl http://

Re: Giesecke & Devrient

2004-08-02 Thread Eugen Leitl
chip with 32 kByte. Symmetric (DES, 3DES) as well as asymmetric (DSA, RSA) cryptograhic methods are supported. For further information please contact: Industry & Government Team Phone: +49 (0)89 4119-1957 Fax: +49 (0)89 4119-2802 [EMAIL PROTECTED] -- Eugen* Leitl h

Re: [FoRK] For those indoctrinated by the military (fwd from andrew@ceruleansystems.com)

2004-07-21 Thread Eugen Leitl
all but hosed. Naturally, the US military is already testing primitive active countermeasures against such weapons. j. andrew rogers ___ FoRK mailing list http://xent.com/mailman/listinfo/fork - End forw

Re: Email tapping by ISPs, forwarder addresses, and crypto proxies

2004-07-21 Thread Eugen Leitl
a > disident you want to shut down? "Surely he's said SOMETHING over the last 2 > years that you could incriminate him onfind it, dammit!" -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.

Re: Reputation Capital Article - 1st Monday: Manifesto for the Reputation Society

2004-07-19 Thread Eugen Leitl
On Mon, Jul 19, 2004 at 02:09:59PM -0400, Steve Furlong wrote: > It's ok, you can still say "Tim May" around here. You rang? http://groups.google.com/groups?q=%22Tim+May%22&hl=en&lr=&ie=UTF-8&sa=G&scoring=d --

Re: Email tapping by ISPs, forwarder addresses, and crypto proxies

2004-07-19 Thread Eugen Leitl
, if at all. Too mancy simultaneous channels to screen them all, or are they? -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779

Re: Email tapping by ISPs, forwarder addresses, and crypto proxies

2004-07-18 Thread Eugen Leitl
aid quietly. Hardware required for tapping major arteries is going to need modified high-end routers (filtering of cloned traffic), no? I don't see how this is going to be a limit on organization of the size of NSA & consorts. -- Eugen*

Re: Email tapping by ISPs, forwarder addresses, and crypto proxies

2004-07-18 Thread Eugen Leitl
27;t* ask for more time > - if your buffer runneth over, you be screwed. > > It's not as easy as it feels. I think it would be far easier if WAN protocols were plain GBit Ethernet. -- Eugen* Leitl http://leitl.org";>leitl ___

Re: Email tapping by ISPs, forwarder addresses, and crypto proxies

2004-07-18 Thread Eugen Leitl
ntimidating. A standard 1U Dell should have enough crunch to just filter out the plain text packets of a 1 GBps Ethernet line. > midsized regional maybe you could do this - you know, the guy with a half > a dozen DS3s. -- Eugen* Leitl ht

Re: Email tapping by ISPs, forwarder addresses, and crypto proxies

2004-07-18 Thread Eugen Leitl
e worked at major ISPs, can the fact that traffic is routed through a few "customer" boxes be hidden from employees? -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F

Re: vacuum-safe laptops ?

2004-07-16 Thread Eugen Leitl
air pressure (dropping from 1 atm to 0 in, say, 1 minute.) -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE http://mol

Re: [IP] Hi-tech rays to aid terror fight

2004-07-09 Thread Eugen Leitl
n a person through clothes, or for (say, skin cancer) diagnostics, but it will only pick up an explosive spectrum if it's wrapped in paper/cardboard/plastic foil, or not wrapped at all. Looking for nitrogen doesn't cover all explosives, but most of them. -- Eugen* Leitl http://leit

USA PATRIOT Act Survives Amendment Attempt (fwd from brian-slashdotnews@hyperreal.org)

2004-07-09 Thread Eugen Leitl
ook store and other records simply by obtaining subpoenas or search warrants.'" References 1. http://story.news.yahoo.com/news?tmpl=story&u=/ap/20040708/ap_on_go_co/congress_patriot_act - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl ___

Re: Faster than Moore's law

2004-07-08 Thread Eugen Leitl
very relevant traffic which is in clear is being recorded, some or all of it forever. -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A

Re: Email tapping by ISPs, forwarder addresses, and crypto proxies

2004-07-07 Thread Eugen Leitl
ahead of the mainstream), the point it is that they could, given the documented amount of hired talent and official budget. -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leit

Re: Email tapping by ISPs, forwarder addresses, and crypto proxies

2004-07-07 Thread Eugen Leitl
into some database slot. It will only get reviewed by a human analyst if the ranking function trips over threshold (or reviewed forensically after the fact). I can't imagine any intelligence professional wasting her time reading the crap at times coming over this list. --

Re: Email tapping by ISPs, forwarder addresses, and crypto proxies

2004-07-07 Thread Eugen Leitl
On Tue, Jul 06, 2004 at 11:36:11PM -0700, Major Variola (ret) wrote: > At 06:58 AM 7/7/04 +0200, Eugen Leitl wrote: > >I can't imagine any intelligence professional wasting her time reading > >the crap at times coming over this list. > > Frankly sir, that's be

[IP] Syndicated Dave and Declan... RSS (fwd from dave@farber.net)

2004-07-06 Thread Eugen Leitl
hives at: http://www.interesting-people.org/archives/interesting-people/ - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE:

Re: UBL is George Washington

2004-07-05 Thread Eugen Leitl
n the > MidEast- is not a step forward. Yes, it is. You're just confused about what their goals are. -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.or

Re: more on more on E-mail intercept ruling - good grief!! (fwd from dave@farber.net)

2004-07-05 Thread Eugen Leitl
GBit WAN stores a whole packet in the fibre as optical delay line, with 10 GBit it's true even for a LAN (some 30 bits/m). That interpretation techically allows to wiretap anything. Of course they're doing that anyway, regardless of what local laws says, so even not much twisting of words r

[IP] more on more on E-mail intercept ruling - good grief!! (fwd from dave@farber.net)

2004-07-02 Thread Eugen Leitl
name=ip Archives at: http://www.interesting-people.org/archives/interesting-people/ - You are subscribed as [EMAIL PROTECTED] To manage your subscription, go to http://v2.listbox.com/member/?listname=ip Archives at: http://www.interesting-people.or

Appeals Circuit Ruling: ISPs Can Read E-Mail (fwd from brian-slashdotnews@hyperreal.org)

2004-07-01 Thread Eugen Leitl
hinkgeek.com/tshirts/frustrations/31fb/ - End forwarded message ----- -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE

Re: Silicon carbide in the machine

2004-06-29 Thread Eugen Leitl
know the PRNG state). And of course you can't send without revealing your position if location services are locked into the protocol. Use onion routing, then. > "deny that service" from our handhelds. Physics is more difficult to cheat > than c

Re: For Liars and Loafers, Cellphones Offer an Alibi

2004-06-27 Thread Eugen Leitl
pectrum usage advantages is that I expect most mobile wireless, especialy short-range, would be UWB within a decade, or less. -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B2

[IP] NYTimes.com Article: In an Age of Terror, Safety Is Relative (fwd from dave@farber.net)

2004-06-27 Thread Eugen Leitl
es.com, write to [EMAIL PROTECTED] Copyright 2004 The New York Times Company - You are subscribed as [EMAIL PROTECTED] To manage your subscription, go to http://v2.listbox.com/member/?listname=ip Archives at: h

Re: For Liars and Loafers, Cellphones Offer an Alibi

2004-06-27 Thread Eugen Leitl
prevent that would be to switch off, andn to pull the battery (unless the firmware is open source, and peer-reviewed). -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 0

Fingerprint Scanners Still Easy to Fool (fwd from brian-slashdotnews@hyperreal.org)

2004-06-27 Thread Eugen Leitl
st_id=3363465 ----- End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE http://mo

Re: [IP] When police ask your name,

2004-06-25 Thread Eugen Leitl
, is easy to introduce in the U.S. as well. I'd be really surprised of you US cpunks didn't have a national ID cum biometrics issued (er, make that rammed down your throat) a few years downstream. Unless the general populace wakes up to the fact what's been going on since t

[p2p-hackers] The Fifth HOPE in NYC (fwd from vab@cryptnet.net)

2004-06-25 Thread Eugen Leitl
p2p-hackers mailing list [EMAIL PROTECTED] http://zgp.org/mailman/listinfo/p2p-hackers ___ Here is a web page listing P2P Conferences: http://www.neurogrid.net/twiki/bin/view/Main/PeerToPeerConferences - End forwarded message - -- Eugen*

[IP] Bruce Schneier: Unchecked police and military power is a security threat (fwd from dave@farber.net)

2004-06-24 Thread Eugen Leitl
840.html> - You are subscribed as [EMAIL PROTECTED] To manage your subscription, go to http://v2.listbox.com/member/?listname=ip Archives at: http://www.interesting-people.org/archives/interesting-people/ - End forwarded message - -- Eugen* Leit

[IP] Update on the INDUCE Act (now renamed the "IICA") (fwd from dave@farber.net)

2004-06-24 Thread Eugen Leitl
/Senate%20bill%20bans%20P2P%20networks/2100-1027_3 -524479 6.html?tag=techdirt - You are subscribed as [EMAIL PROTECTED] To manage your subscription, go to http://v2.listbox.com/member/?listname=ip Archives at: http://www.intere

my name is Doe, John Doe

2004-06-23 Thread Eugen Leitl
Has anyone ever legally changed his name to John Doe, and documented the results, if any? -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B0

[FoRK] Operation See-No-Evil (fwd from jbone@place.org)

2004-06-23 Thread Eugen Leitl
ed edits." -- Geraldine Sealey [08:25 PDT, June 22, 2004] _______ FoRK mailing list http://xent.com/mailman/listinfo/fork - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl

geographic MACs

2004-06-22 Thread Eugen Leitl
input can compute the MAC directly, otherwise it's a one-time (for immobile nodes) operation at setup. This is obviously of use for geographic routing in wireless meshes, geographically constrained queries/broadcast, etc. -- Eugen* Leitl http://leitl.o

[IP] When police ask your name, you must give it, Supreme Court says (fwd from dave@farber.net)

2004-06-22 Thread Eugen Leitl
fication, they are getting an extraordinary look at your private life." The case is Hiibel v. Sixth Judicial District Court of the state of Nevada, 03-5554. - You are subscribed as [EMAIL PROTECTED] To manage your subscription, go to http://v2.listbox.com/member/?list

Skype for Linux released

2004-06-21 Thread Eugen Leitl
http://www.skype.com/download_linux.html FYI. Binary-only, of course. -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2

Re: Linksys WRT54G (and clones)

2004-06-21 Thread Eugen Leitl
On Sun, Jun 20, 2004 at 06:24:35AM -0400, Gabriel Rocha wrote: > On Jun 20 2004, Eugen Leitl wrote: > | Anyone here using that device? With Sveasoft's firmware? Building the > | firmware yourself, or using VPNs/IPsec? > > I have one here at work. Works wonder

Novell-SUSE Sponsors Openswan (fwd from brian-slashdotnews@hyperreal.org)

2004-06-21 Thread Eugen Leitl
IFRAME: [4]pos6 References 1. mailto:[EMAIL PROTECTED] 2. http://www.novell.com/news/press/archive/2004/06/pr04040.html 3. http://www.openswan.org/ 4. http://ads.osdn.com/?ad_id=2936&alloc_id=8587&site_id=1&request_id=584565 - End forwarded message - -- Eu

Linksys WRT54G (and clones)

2004-06-21 Thread Eugen Leitl
a mailing list ([EMAIL PROTECTED] is largely silent on crypto matters). -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 7

Declan talks to Zennstrom about Skype

2004-06-18 Thread Eugen Leitl
n it but it's still great. If you were a sophisticated criminal and you really wanted to hide away, then you should probably not use something that is a commercially closed source system such as Skype. I don't think this is an issue. If the FBI or Europol came to

Re: Low-elevation skymapping at 2.45 Ghz

2004-06-16 Thread Eugen Leitl
e a little up and down. Easy enough to improvise for cheap, especially if you do it with a monster dish, which isn't at all like a truss of a lightweight giant scope. -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078

[IP] Face-Recognition Passports (fwd from dave@farber.net)

2004-06-16 Thread Eugen Leitl
self."   - You are subscribed as [EMAIL PROTECTED] To manage your subscription, go to http://v2.listbox.com/member/?listname=ip Archives at: http://www.interesting-people.org/archives/interesting-people/ - End forwarded message - -- Eugen* Leitl h

Re: crypto on *really* cheap hardware

2004-06-16 Thread Eugen Leitl
for a firmware worm, given that the hole is trivial to exploit, Linux firmware build environments are aplenty, megaunits have been sold, and most users aren't security-literate). The first thing to do before even putting it on the network is to reflash it, with Sveasoft's firmware, o

crypto on *really* cheap hardware

2004-06-15 Thread Eugen Leitl
le can see plenty of intersting uses, and useful hacking projects. -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE

Interview with Glenn Henry, founder of VIA processor subsidiary Centaur

2004-06-15 Thread Eugen Leitl
4 he was Chief Technology Officer and Senior Vice President of the Product Group at Dell Computer Corporation. As Senior VP, he was responsible for all product development activities and, at various times, also responsible for product marketing, manufacturing, procurement, information systems, an

Re: Shoulder surfing for passwords by ear

2004-05-13 Thread Eugen Leitl
acy of your home should be the least of your worries. > switches under each key) are vulnerable to this attack. It is pretty noisy, I > can imagine that the noise of each key's switch is sufficiently different (due > to wear, etc) that it would still work with modifications. --

Re: SASSER Worm Dude

2004-05-12 Thread Eugen Leitl
, and his buds. The professionals will thank you, too, for it keeps them out of the limelight due to the distraction, and increases the vulnerability exploitability shelf life. -- Eugen* Leitl http://leitl.org";>leitl

[linux-elitists] Two on RFID from Politech: Hack the tech, & Gilmore's dystopia (fwd from kmself@ix.netcom.com)

2004-05-11 Thread Eugen Leitl
rst question, I'd like you to explain why the Senate's RFID scanner indicates that you walked in here with a cheese grater, a copy of the latest Harry Potter video, a forklift, and the latest issue of 'Motorcycle Babes' on your person." ----- End forwarded message -

Re: Can Skype be wiretapped by the authorities? (fwd from em@em.no-ip.com)

2004-05-09 Thread Eugen Leitl
r presence and directory services, and each client that runs non-NATted can transparently act as reflector supporting NATted users. Plus, all this (including, besides voice, text-based instant messaging) works with zero configuration with an idiotproof UI. Enzo ----

Pd has flaked off

2004-05-05 Thread Eugen Leitl
in some capacity, Juarez said. "The investment is high in this," he added. "It's in an important realm." Microsoft announced the NGSCB plans for Longhorn at WinHEC 2003 and released NGSCB code in the Longhorn Developer

Re: [FoRK] Why We Are Losing The War on Terrorism (fwd from andrew@ceruleansystems.com)

2004-05-04 Thread Eugen Leitl
_ FoRK mailing list http://xent.com/mailman/listinfo/fork - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.lei

Postfix 2.1 Released (fwd from brian-slashdotnews@hyperreal.org)

2004-04-23 Thread Eugen Leitl
mp;site_id=1&request_id=5961291&op=click&page=%2farticle%2epl ----- End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099D 78BA 2F

Re: [IP] One Internet provider's view of FBI's CALEA wiretap push

2004-04-23 Thread Eugen Leitl
hardware is being seized (threat model=knuckle-dragger/gumshoe)? I presume people don't yet scan for remote machines on wireless networks, too. -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144

Re: [IP] One Internet provider's view of FBI's CALEA wiretap push

2004-04-22 Thread Eugen Leitl
pe people will only wind up with a glob of useless bits. Assuming the knuckle-draggers will know a CFS from a corrupted FS or a dead drive, that is. -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144

Re: [IP] One Internet provider's view of FBI's CALEA wiretap push

2004-04-22 Thread Eugen Leitl
hat law, and so a crime in itself. Are you truly expecting a worldwide ban on encryption? How do you prove somebody is using encryption on a steganographic channel? -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.6

Re: Hierarchy, Force Monopoly, and Geodesic Societies

2004-04-16 Thread Eugen Leitl
n current technology to understand what the fuck I'm talking about. It doesn't matter on the long run. -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE:

BBC: File-sharing to bypass censorship

2004-04-11 Thread Eugen Leitl
estion of censorship had not been clearly thought through. "Once you build the technology to break censorship, you've broken censorship - even of the things you want censored," said Mr Thompson. "Saying you can then control some parts of it, like images of chil

Re: Hierarchy, Force Monopoly, and Geodesic Societies

2004-04-11 Thread Eugen Leitl
nexus of fiber, copper, or rights-of-way must exist within or proximal to the user community, and it must be open and accessible to those companies which wish to add to or improve upon those facilities. I conced you the point that nexus might be not a common term of the trade. But it's certainl

Re: Hierarchy, Force Monopoly, and Geodesic Societies

2004-04-10 Thread Eugen Leitl
t's much more like biology. Biology is subject to physics. At all scales. When it comes to communication, constraints on energy and signalling and shape become especially obvious. Computational physics is just such a source of constraints. Except, here energy is not (yet) a constraint (dissipation

Re: Meshing costs, the price of RAH's battery

2004-04-10 Thread Eugen Leitl
dback, the more meshnodes the less transmit power.) Yes. > Meantime, uncompensated altruism is maladaptive. > > But that's economics/physics applied to resource usage, nothing new, > despite the neologisms and extrapolation. I stopped using geodesic routing a while ago,

Re: VPN VoIP

2004-04-10 Thread Eugen Leitl
e flash with r/w on /tmp and similiar. Should I stick with Linux (there's /dev/random and VPN support in current kernels for the C3 Padlock engine, right?) with SELinux or try OpenBSD for a firewall type machine with hardware crypto support?

Re: Hierarchy, Force Monopoly, and Geodesic Societies

2004-04-10 Thread Eugen Leitl
On Fri, Apr 09, 2004 at 06:22:06PM +0100, Jim Dixon wrote: > On Fri, 9 Apr 2004, Eugen Leitl wrote: > > > Internet is mostly a tree (if you look at the connectivity maps). > > Not at all. A tree has a root; the Internet doesn't have one. Instead > you have several t

Re: Hierarchy, Force Monopoly, and Geodesic Societies

2004-04-10 Thread Eugen Leitl
tal emitters, or are there specific optimal radiator geometries? -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE

VPN VoIP

2004-04-10 Thread Eugen Leitl
orted. Everyone has seen http://www.skype.com/download_pda.html right? -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443

Re: Research Shows Explosives Remain Part Of Human Hair

2004-04-08 Thread Eugen Leitl
o inorganic detonators. Besides, the chemist is not the courier. This will only catch the amateurs. -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A

[IP] Arrests key win for NSA hackers (fwd from dave@farber.net)

2004-04-08 Thread Eugen Leitl
subscription, go to http://v2.listbox.com/member/?listname=ip Archives at: http://www.interesting-people.org/archives/interesting-people/ - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.611

how much anonymity an internet cafe provides

2004-04-05 Thread Eugen Leitl
http://www.linux.ie/pipermail/ilug/2004-April/013049.html [ILUG] [Fwd: I fought the scammer... and I won.] John Allman allmanj at houseofireland.com Mon Apr 5 09:33:39 IST 2004 * Previous message: [ILUG] bringing users to Linux (RFC) * Next message: [ILUG] [Fwd: I fought the scammer... a

Wiretaps led to arrests of terror suspects

2004-04-05 Thread Eugen Leitl
mily friend said Mahboob Khawaja is "a normal guy." "I didn't see him as a fanatic or anything," said Mohamed Farhat Mehdi. He said that his friend often spoke of his family in Ottawa and "he talks with his Internet quite often." -- Eugen* Leitl http://leitl

Re: Do Cryptographers burn? (fwd from hadmut@danisch.de)

2004-04-04 Thread Eugen Leitl
wrong expertises. Some people even explicetely confirmed that my dissertation is correct and the expertises are wrong. This just doesn't matter in any way. Isn't that spooky? What kind of business is cryptography? regards Hadmut - The

[Remops] Comparison between two practical mix designs (Mixmaster vs. Reliable) (fwd from peter@palfrader.org)

2004-03-30 Thread Eugen Leitl
emops - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE http://molecula

Mobile Wifi Backpack (fwd from brian-slashdotnews@hyperreal.org)

2004-03-27 Thread Eugen Leitl
;op=click&page=%2farticle%2epl - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F

Re: MR

2004-03-22 Thread Eugen Leitl
tive devices probably could. This is very likely. -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29 F6BE http://moleculard

FreeS/WAN-->StrongSwan

2004-03-19 Thread Eugen Leitl
http://www.heise.de/security/news/meldung/45176 [4] http://www.openswan.org [5] mailto:[EMAIL PROTECTED] Copyright 2004 Heise Zeitschriften Verlag - End forwarded message - -- Eugen* Leitl http://leitl.org&qu

Re: chatroom conversation turing computable

2004-03-18 Thread Eugen Leitl
m body (very likely with a RFID as well) in Germany, and biometrics (EU-wide, but quite likely to interoperate with NA and other usual suspects). Business as usual, in other words, with zero awareness on the side of the governed. --

[p2p-hackers] CFP: Workshop on Privacy in the Electronic Society (fwd from decapita@dti.unimi.it)

2004-03-17 Thread Eugen Leitl
ttp://zgp.org/mailman/listinfo/p2p-hackers ___ Here is a web page listing P2P Conferences: http://www.neurogrid.net/twiki/bin/view/Main/PeerToPeerConferences ----- End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl ___

Re: Saving Opportunistic Encryption

2004-03-17 Thread Eugen Leitl
Should it happen, upgrading to a web of trust is always an option. -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 77

Re: Saving Opportunistic Encryption

2004-03-17 Thread Eugen Leitl
adation, using a simple patch. If it doesn't fit these minimal requirements, it will die, just the same way FreeS/WAN did. -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F

FBI Adds to Wiretap Wish List (fwd from brian-slashdotnews@hyperreal.org)

2004-03-13 Thread Eugen Leitl
://news.com.com/2100-7352-5137344.html?tag=nl - End forwarded message - -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144http://www.leitl.org 8B29F6BE: 099D 78BA 2FD3 B014 B08A 7779 75B0 2443 8B29

[FoRK] Outlawing dissent: COINTELPRO resurgence (fwd from jbone@place.org)

2004-03-08 Thread Eugen Leitl
ial terrorist threats in order to qualify for the federal largesse," Dreyfuss wrote. "In each city and county local police were required to identify up to fifteen groups or individuals called potential threat elements (PTEs). The Justice Department helpfully points out that the moti

Re: Earthlink to Test Caller ID for E-Mail

2004-03-08 Thread Eugen Leitl
could. Isn't part of Pd envelope goal establishing a tamper-proof compartment? We know Pd is evil, but once hardware support is everywhere, one can as well use it for something positive, for a change. -- Eugen* Leitl http://leitl.org";>leitl ___

Re: Earthlink to Test Caller ID for E-Mail

2004-03-07 Thread Eugen Leitl
if taken together with other modes of filtering, though. > This is just another variation of the "To secure the Internet, build a big > wall around it and only let the good guys in" idea. -- Eugen* Leitl http://leitl.org";>leitl _

Re: Earthlink to Test Caller ID for E-Mail

2004-03-07 Thread Eugen Leitl
On Sun, Mar 07, 2004 at 01:26:47AM +1300, Peter Gutmann wrote: > Eugen Leitl <[EMAIL PROTECTED]> writes: > > >"A way that works" would involve passphrase-locked keyrings, and forgetful > >MUAs (this mutt only caches the passphrase for a preset time). >

Re: [Users] Announce: FreeS/WAN Project Ending (fwd from eugen@leitl.org)

2004-03-02 Thread Eugen Leitl
Can we demime the mails on this node? - Forwarded message from Eugen Leitl <[EMAIL PROTECTED]> - From: Eugen Leitl <[EMAIL PROTECTED]> Date: Tue, 2 Mar 2004 16:40:21 +0100 To: Thomas Shaddack <[EMAIL PROTECTED]> Cc: [EMAIL PROTECTED] Subject: Re: [Users] Announce:

Re: [Users] Announce: FreeS/WAN Project Ending

2004-03-02 Thread Eugen Leitl
omebody picks up the torch and keeps it > burning, possibly even brighter. Is there a protocol flaw in IPsec which prevents it from going OE as StartTLS does? -- Eugen* Leitl http://leitl.org";>leitl __ ICBM: 48.07078, 11.61144

Re: FCC vs decentralization

2004-02-14 Thread Eugen Leitl
ument storage -- it isn't, but it will be there, by the time the threat becomes global. At that point a society has to make a watershed decision, whether it's going police state, or will protect pockets of privacy. So, no, I'm not over-worried yet. -- Eugen* Le

Re: FCC vs decentralization

2004-02-13 Thread Eugen Leitl
In theory, yes. > How would look a good, decentralized structure for allowing pseudonymous > IP stream "broadcast" with minimal resources, the ultimate Internet Pirate > Radio station? Lag is no problem, but QoS is. I'm not sure traffic

<    1   2   3   4   >