TCPA: RIP

2005-02-25 Thread Tyler Durden
Good presentation. I liked the boot diagrams quite a bit. Prediction (and remember you heard it here first): TCPA will fail. Oh it'll see some spot uses, don't get me wrong. These spot uses might even remain for a while. But the good thing is that Microsoft is probably going to have to carry

Using TCPA

2005-02-04 Thread Eric Murray
it already, but a TCPA chip might do it better). So a question for the TCPA proponents (or opponents): how would I do that using TCPA? Eric

Re: TCG(TCPA) anonymity and Lucky Green

2004-06-30 Thread R. A. Hettinga
At 4:18 PM -0400 6/29/04, An Metet wrote: On August 6, 2002, Lucky Green wrote a reply to Anonymous (whom I will now come clean and admit was none other than me) Prove it. ;-) Cheers, RAH -- - R. A. Hettinga mailto: [EMAIL PROTECTED] The Internet Bearer Underwriting

TCG(TCPA) anonymity and Lucky Green

2004-06-30 Thread An Metet
On August 6, 2002, Lucky Green wrote a reply to Anonymous (whom I will now come clean and admit was none other than me), about the suggestion that TCPA (now called TCG) could incorporate anonymous cryptographic credentials to protect users' privacy, rather than the cumbersome privacy CA mechanism

Palladium/TCPA/NGSCB

2003-10-23 Thread Bill Frantz
will make this process more difficult. To the extend that Palladium/TCPA/NGSCB hides code, and to the extent it succeeds at this hiding, the more it encourages new and more pervasive viruses. Cheers - Bill - Bill Frantz

Re: Palladium/TCPA/NGSCB

2003-10-23 Thread Major Variola (ret)
be talking about biology as well. Any system which hides code from reverse engineering will make this process more difficult. To the extend that Palladium/TCPA/NGSCB hides code, and to the extent it succeeds at this hiding, the more it encourages new and more pervasive viruses. A virus that contains

Re: Palladium/TCPA/NGSCB

2003-10-23 Thread Eric Murray
On Thu, Oct 23, 2003 at 11:59:47AM -0700, Major Variola (ret) wrote: And virii that infect the immune system can be fun too --imagine a virus infecting your antiviral program. HIV for Windows. Or a virus that modifes your other programs to make them appear to be known virii. You'd have to

Re: [IP] Open Source TCPA driver and white papers (fwd)

2003-02-11 Thread Michel Messerschmidt
On Sun, Feb 09, 2003 at 02:32:13PM -0800, Mike Rosing wrote: TPM != TCPA. TCPA with *user* control is good. The TPM is a mandatory part of the TCPA specifications. There will be no TCPA without TPM. And there will be no TCPA-enabled system with complete user control. Just look at the main

Re: [IP] Open Source TCPA driver and white papers (fwd)

2003-02-11 Thread Mike Rosing
On Tue, 11 Feb 2003, Michel Messerschmidt wrote: The TPM is a mandatory part of the TCPA specifications. There will be no TCPA without TPM. That makes sense, TPM is just key storage. And there will be no TCPA-enabled system with complete user control. Just look at the main specification

Re: [IP] Open Source TCPA driver and white papers (fwd)

2003-02-09 Thread Mike Rosing
On Sun, 9 Feb 2003, Anonymous via the Cypherpunks Tonga Remailer wrote: However note: you can't defend TCPA as being good vs Palladium bad (as you did by in an earlier post) by saying that TCPA only provides key storage. TPM != TCPA. TCPA with *user* control is good. As Michel noted TCPA

Re: [IP] Open Source TCPA driver and white papers (fwd)

2003-02-08 Thread Michel Messerschmidt
On Wed, Feb 05, 2003 at 07:15:50AM -0800, Mike Rosing wrote: On Tue, 4 Feb 2003, AARG! Anonymous wrote: The main features of TCPA are: - key storage The IBM TPM does this part. AFAIK, IBM's embedded security subsystem 1.0 is only a key storage device (Atmel AT90SP0801 chip

Re: [IP] Open Source TCPA driver and white papers (fwd)

2003-02-08 Thread Mike Rosing
On Sat, 8 Feb 2003, Michel Messerschmidt wrote: AFAIK, IBM's embedded security subsystem 1.0 is only a key storage device (Atmel AT90SP0801 chip). But the TPM we're talking about is part of the TCPA compliant embedded security subsystem 2.0 which supports all specified TPM functions, even

Re: [IP] Open Source TCPA driver and white papers (fwd)

2003-02-08 Thread Anonymous via the Cypherpunks Tonga Remailer
, they only know the card is held by the correct user. A key store chip could be useful for some applications. However note: you can't defend TCPA as being good vs Palladium bad (as you did by in an earlier post) by saying that TCPA only provides key storage. As Michel noted TCPA and Palladium both

Re: [IP] Open Source TCPA driver and white papers (fwd)

2003-02-06 Thread Anonymous via the Cypherpunks Tonga Remailer
Mike Rosing wrote: - secure boot - sealing - remote attestation It does *not* do these parts. I think you may have been mislead by the slant of paper. Quoting from the paper: http://www.research.ibm.com/gsal/tcpa/why_tcpa.pdf you will see: | The TCPA chip is not particularly suited

Re: [IP] Open Source TCPA driver and white papers (fwd)

2003-02-06 Thread Mike Rosing
On Thu, 6 Feb 2003, Anonymous via the Cypherpunks Tonga Remailer wrote: I think you may have been mislead by the slant of paper. Quoting from the paper: http://www.research.ibm.com/gsal/tcpa/why_tcpa.pdf you will see: | The TCPA chip is not particularly suited to DRM. While it does have

Re: [IP] Open Source TCPA driver and white papers (fwd)

2003-02-05 Thread Mike Rosing
On Tue, 4 Feb 2003, AARG! Anonymous wrote: The main features of TCPA are: - key storage The IBM TPM does this part. - secure boot - sealing - remote attestation It does *not* do these parts. That's why IBM wants the TPM != TCPA to be loud and clear. That's why the RIAA can't expect

Re: Sovereignty issues and Palladium/TCPA

2003-01-31 Thread David Howe
at Friday, January 31, 2003 2:18 AM, Peter Gutmann [EMAIL PROTECTED] was seen to say: schnipp More particularly, governments are likely to want to explore the issues related to potential foreign control/influence over domestic governmental use/access to domestic government held data. In

Re: Sovereignty issues and Palladium/TCPA

2003-01-31 Thread Dave Howe
I have seen this *five* times already - is there some sort of wierd mailing loop in action? I am fairly certain I haven't sent it five times spread out over two days

[IP] Open Source TCPA driver and white papers (fwd)

2003-01-24 Thread Eugen Leitl
-- Forwarded message -- Date: Fri, 24 Jan 2003 02:29:27 -0500 From: Dave Farber [EMAIL PROTECTED] To: ip [EMAIL PROTECTED] Subject: [IP] Open Source TCPA driver and white papers -- Forwarded Message From: David Safford [EMAIL PROTECTED] Date: Tue, 21 Jan 2003 12:05:39 -0500

Re: [IP] Open Source TCPA driver and white papers (fwd)

2003-01-24 Thread Mike Rosing
On Fri, 24 Jan 2003, Eugen Leitl wrote: -- Forwarded message -- Date: Fri, 24 Jan 2003 02:29:27 -0500 From: Dave Farber [EMAIL PROTECTED] To: ip [EMAIL PROTECTED] Subject: [IP] Open Source TCPA driver and white papers -- Forwarded Message From: David Safford [EMAIL

Re: [IP] Open Source TCPA driver and white papers (fwd)

2003-01-24 Thread David Howe
at Friday, January 24, 2003 4:53 PM, Mike Rosing [EMAIL PROTECTED] was seen to say: Thanks Eugen, It looks like the IBM TPM chip is only a key store read/write device. It has no code space for the kind of security discussed in the TCPA. The user still controls the machine and can still

Re: [IP] Open Source TCPA driver and white papers (fwd)

2003-01-24 Thread Mike Rosing
On Fri, 24 Jan 2003, David Howe wrote: Bearing in mind though that DRM/Paladium won't work at all if it can't trust its hardware - so TPM != Paladium, but TPM (or an improved TPM) is a prerequisite. Certainly! But this TPM is really nothing more than a dongle attached to the pci bus. It

Re: Cryptographic privacy protection in TCPA

2002-09-04 Thread Anton Stiglic
Nomen Nescio wrote: It looks like Camenisch Lysyanskaya are patenting their credential system. This is from the online patent applications database: http://appft1.uspto.gov/netacgi/nph-Parser?Sect1=PTO2Sect2=HITOFFp=1u=/ne

Re: Cryptographic privacy protection in TCPA

2002-09-02 Thread Nomen Nescio
It looks like Camenisch Lysyanskaya are patenting their credential system. This is from the online patent applications database: http://appft1.uspto.gov/netacgi/nph-Parser?Sect1=PTO2Sect2=HITOFFp=1u=/netahtml/PTO/search-bool.htmlr=1f=Gl=50co1=ANDd=PG01s1=camenischOS=camenischRS=camenisch

Re: Cryptographic privacy protection in TCPA

2002-09-02 Thread V. Alex Brennen
On Mon, 2 Sep 2002, Nomen Nescio wrote: It looks like Camenisch Lysyanskaya are patenting their credential system. This is from the online patent applications database:

Re: Cryptographic privacy protection in TCPA

2002-08-28 Thread Nomen Nescio
Carl Ellison suggested an alternate way that TCPA could work to allow for revoking virtualized TPMs without the privacy problems associated with the present systems, and the technical problems of the elaborate cryptographic methods. Consider first the simplest possible method, which is just

RE: Seth on TCPA at Defcon/Usenix

2002-08-21 Thread Bill Stewart
At 12:58 AM 08/11/2002 -0700, Lucky Green wrote: BTW, does anybody here know if there is still an email time stamping server in operation? The references that I found to such servers appear to be dead. The canonical timestamping system was Haber Stornetta's work at Bellcore, commercialized at

Re: Cryptographic privacy protection in TCPA

2002-08-18 Thread Adam Back
:09PM -0700, AARG!Anonymous wrote: Here are some more thoughts on how cryptography could be used to enhance user privacy in a system like TCPA. Even if the TCPA group is not receptive to these proposals, it would be useful to have an understanding of the security issues. And the same issues arise

Re: Cryptographic privacy protection in TCPA

2002-08-17 Thread AARG! Anonymous
Dr. Mike wrote, patiently, persistently and truthfully: On Fri, 16 Aug 2002, AARG! Anonymous wrote: Here are some more thoughts on how cryptography could be used to enhance user privacy in a system like TCPA. Even if the TCPA group is not receptive to these proposals, it would be useful

Re: Schneier on Palladium and the TCPA

2002-08-17 Thread Anonymous
copyrighted content? More likely. Will Microsoft enforce its Pd patents as strongly as it can? Almost certainly. Right, I think one of the big issues is whether Microsoft's patents cover Palladium and TCPA, and whether it will even be possible to make a Linux version of a trusted computing

Re: Cryptographic privacy protection in TCPA

2002-08-17 Thread Mike Rosing
On Fri, 16 Aug 2002, AARG! Anonymous wrote: Here are some more thoughts on how cryptography could be used to enhance user privacy in a system like TCPA. Even if the TCPA group is not receptive to these proposals, it would be useful to have an understanding of the security issues

Cryptographic privacy protection in TCPA

2002-08-17 Thread AARG! Anonymous
Here are some more thoughts on how cryptography could be used to enhance user privacy in a system like TCPA. Even if the TCPA group is not receptive to these proposals, it would be useful to have an understanding of the security issues. And the same issues arise in many other kinds of systems

RE: TCPA hack delay appeal

2002-08-16 Thread Lucky Green
AARG! Wrote: It seems that there is (a rather brilliant) way to bypass TCPA (as spec-ed.) I learned about it from two separate sources, looks like two independent slightly different hacks based on the same protocol flaw. Undoubtedly, more people will figure this out. Hopefully some

Re: TCPA not virtualizable during ownership change (Re: Overcoming the potential downside of TCPA)

2002-08-16 Thread lynn . wheeler
I arrived at that decision over four years ago ... TCPA possibly didn't decide on it until two years ago. In the assurance session in the TCPA track at spring 2001 intel developer's conference I claimed my chip was much more KISS, more secure, and could reasonably meet the TCPA requirements

RE: TCPA hack delay appeal

2002-08-16 Thread Mike Rosing
and ThinkPad models equipped with the Embedded Security Subsystem and the new TCPA-compliant Embedded Security Subsystem 2.0. By downloading the software after the systems have been shipped, the customer can be assured that no unauthorized parties have knowledge of the keys and pass phrases designated

Re: Re: Overcoming the potential downside of TCPA

2002-08-15 Thread Joseph Ashwood
- Original Message - From: Ben Laurie [EMAIL PROTECTED] The important part for this, is that TCPA has no key until it has an owner, and the owner can wipe the TCPA at any time. From what I can tell this was designed for resale of components, but is perfectly suitable as a point

Re: Overcoming the potential downside of TCPA

2002-08-15 Thread Ben Laurie
. Actually that does nothing to stop it. Because of the construction of TCPA, the private keys are registered _after_ the owner receives the computer, this is the window of opportunity against that as well. The worst case for cost of this is to purchase an additional motherboard (IIRC Fry's has them

Re: Overcoming the potential downside of TCPA

2002-08-15 Thread Joseph Ashwood
to stop it. Because of the construction of TCPA, the private keys are registered _after_ the owner receives the computer, this is the window of opportunity against that as well. The worst case for cost of this is to purchase an additional motherboard (IIRC Fry's has them as low as $50), giving

TCPA hack delay appeal

2002-08-15 Thread AARG! Anonymous
It seems that there is (a rather brilliant) way to bypass TCPA (as spec-ed.) I learned about it from two separate sources, looks like two independent slightly different hacks based on the same protocol flaw. Undoubtedly, more people will figure this out. It seems wise to suppress the urge

TCPA not virtualizable during ownership change (Re: Overcoming the potential downside of TCPA)

2002-08-15 Thread Adam Back
in creating an identity certificate. So there are in fact three avenues for FBI et al to go about obtaining covert access to the closed space formed by TCPA applications: (A) get one of the hardware manufacturers to sign an endorsement key generated outside a TPM (or get the endorsement CA's private

Re: Overcoming the potential downside of TCPA

2002-08-15 Thread Anonymous
[Repost] Joe Ashwood writes: Actually that does nothing to stop it. Because of the construction of TCPA, the private keys are registered _after_ the owner receives the computer, this is the window of opportunity against that as well. Actually, this is not true for the endoresement key

TCPA not virtualizable during ownership change (Re: Overcoming the potential downside of TCPA)

2002-08-15 Thread Adam Back
for privacy reasons.) All that is required to virtualize a TPM is an attestation from the privacy CA in creating an identity certificate. So there are in fact three avenues for FBI et al to go about obtaining covert access to the closed space formed by TCPA applications: (A) get one of the hardware

Re: Overcoming the potential downside of TCPA

2002-08-15 Thread AARG! Anonymous
Joe Ashwood writes: Actually that does nothing to stop it. Because of the construction of TCPA, the private keys are registered _after_ the owner receives the computer, this is the window of opportunity against that as well. Actually, this is not true for the endoresement key, PUBEK/PRIVEK

Re: TCPA not virtualizable during ownership change (Re: Overcoming the potential downside of TCPA)

2002-08-15 Thread Mike Rosing
identity certifate with the endorsement private key. How does the CA check the endorsement certificate? If it's by checking the signature, then finding the manufacturer's private key is very worthwhile - the entire TCPA for 100's of millions of computers gets compromised. If it's by matching

Re: TCPA not virtualizable during ownership change

2002-08-15 Thread AARG! Anonymous
at Group Signature schemes; there is one with efficient revocation being presented at Crypto 02. These involve a TTP but he can't forge credentials, just link identity keys to endorsement keys (in TCPA terms). Any system which allows for revocation must have such linkability, right? As for Joe

Re: TCPA not virtualizable during ownership change (Re: Overcoming the potential downside of TCPA)

2002-08-15 Thread Adam Back
I think a number of the apparent conflicts go away if you carefully track endorsement key pair vs endorsement certificate (signature on endorsement key by hw manufacturer). For example where it is said that the endorsement _certificate_ could be inserted after ownership has been established (not

Re: TCPA not virtualizable during ownership change

2002-08-15 Thread James A. Donald
-- On 15 Aug 2002 at 15:26, AARG! Anonymous wrote: Basically I agree with Adam's analysis. At this point I think he understands the spec equally as well as I do. He has a good point about the Privacy CA key being another security weakness that could break the whole system. It

Re: Overcoming the potential downside of TCPA

2002-08-15 Thread Jay Sulzberger
On Thu, 15 Aug 2002, Anonymous wrote: [Repost] Joe Ashwood writes: Actually that does nothing to stop it. Because of the construction of TCPA, the private keys are registered _after_ the owner receives the computer, this is the window of opportunity against that as well. Actually

Overcoming the potential downside of TCPA

2002-08-14 Thread Joseph Ashwood
Lately on both of these lists there has been quite some discussion about TCPA and Palladium, the good, the bad, the ugly, and the anonymous. :) However there is something that is very much worth noting, at least about TCPA. There is nothing stopping a virtualized version being created

Re: Overcoming the potential downside of TCPA

2002-08-14 Thread Carl Ellison
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 At 10:58 PM 8/13/2002 -0700, Joseph Ashwood wrote: Lately on both of these lists there has been quite some discussion about TCPA and Palladium, the good, the bad, the ugly, and the anonymous. :) However there is something that is very much worth

Re: Overcoming the potential downside of TCPA

2002-08-14 Thread Ben Laurie
Joseph Ashwood wrote: Lately on both of these lists there has been quite some discussion about TCPA and Palladium, the good, the bad, the ugly, and the anonymous. :) However there is something that is very much worth noting, at least about TCPA. There is nothing stopping a virtualized

TCPA/Palladium user interst vs third party interest (Re: responding to claims about TCPA)

2002-08-14 Thread Adam Back
to discriminate against users who did not use them, or configured them in given ways. The remaining features of note being sealing, and integrity metric based security boot-strapping. However the remote attestation is clearly the feature that TCPA, and Microsoft place most value on (it being

Re: TCPA/Palladium user interst vs third party interest (Re: responding to claims about TCPA)

2002-08-14 Thread Ben Laurie
be no way for third parties to discriminate against users who did not use them, or configured them in given ways. The remaining features of note being sealing, and integrity metric based security boot-strapping. However the remote attestation is clearly the feature that TCPA, and Microsoft

Re: Is TCPA broken?

2002-08-13 Thread Joseph Ashwood
I need to correct myself. - Original Message - From: Joseph Ashwood [EMAIL PROTECTED] Suspiciously absent though is the requirement for symmetric encryption (page 4 is easiest to see this). This presents a potential security issue, and certainly a barrier to its use for

TCPA and Open Source

2002-08-13 Thread AARG! Anonymous
One of the many charges which has been tossed at TCPA is that it will harm free software. Here is what Ross Anderson writes in the TCPA FAQ at http://www.cl.cam.ac.uk/~rja14/tcpa-faq.html (question 18): TCPA will undermine the General Public License (GPL), under which many free and open

Is TCPA broken?

2002-08-13 Thread Joseph Ashwood
- Original Message - From: Mike Rosing [EMAIL PROTECTED] Are you now admitting TCPA is broken? I freely admit that I haven't made it completely through the TCPA specification. However it seems to be, at least in effect although not exactly, a motherboard bound smartcard. Because

Re: TCPA and Open Source

2002-08-13 Thread James A. Donald
-- On 13 Aug 2002 at 0:05, AARG! Anonymous wrote: The point is that while this is a form of signed code, it's not something which gives the TPM control over what OS can boot. Instead, the VCs are used to report to third party challengers (on remote systems) what the system

Re: Seth on TCPA at Defcon/Usenix

2002-08-13 Thread Mike Rosing
perceptible data onto a machine that doesn't have any DRM crap. This is what makes the whole analog hole idea idiotic. Humans are analog - they can copy the data! To plug the analog hole Hollywood will have to control every human mind directly. To me, TCPA only makes sense as a step towards some

Re: Challenge to David Wagner on TCPA

2002-08-13 Thread AARG! Anonymous
Brian LaMacchia writes: So the complexity isn't in how the keys get initialized on the SCP (hey, it could be some crazy little hobbit named Mel who runs around to every machine and puts them in with a magic wand). The complexity is in the keying infrastructure and the set of signed

Re: TCPA and Open Source

2002-08-13 Thread Michael Motyka
James A. Donald [EMAIL PROTECTED] wrote : -- On 13 Aug 2002 at 0:05, AARG! Anonymous wrote: The point is that while this is a form of signed code, it's not something which gives the TPM control over what OS can boot. Instead, the VCs are used to report to third party challengers (on

Re: Challenge to David Wagner on TCPA

2002-08-13 Thread lynn . wheeler
actually it is possible to build chips that generate keys as part of manufactoring power-on/test (while still in the wafer, and the private key never, ever exists outside of the chip) ... and be at effectively the same trust level as any other part of the chip (i.e. hard instruction ROM). using

Re: dangers of TCPA/palladium

2002-08-12 Thread Ben Laurie
David Wagner wrote: Ben Laurie wrote: Mike Rosing wrote: The purpose of TCPA as spec'ed is to remove my control and make the platform trusted to one entity. That entity has the master key to the TPM. Now, if the spec says I can install my own key into the TPM, then yes, it is a very useful

Re: Challenge to David Wagner on TCPA

2002-08-12 Thread Brian A. LaMacchia
: James A. Donald [EMAIL PROTECTED] Date: Tue, 30 Jul 2002 20:51:24 -0700 On 29 Jul 2002 at 15:35, AARG! Anonymous wrote: both Palladium and TCPA deny that they are designed to restrict what applications you run. The TPM FAQ at http://www.trustedcomputing.org/docs/TPM_QA_071802.pdf reads

Re: responding to claims about TCPA

2002-08-12 Thread AARG! Anonymous
is an indication of bias. I sincerely hope that I misunderstood you. I believe you did, because if you look at what I actually wrote, I did not say that bringing up the topic of DRLs is an indication of bias: The association of TCPA with SNRLs is a perfect example of the bias

Re: dangers of TCPA/palladium

2002-08-12 Thread AARG! Anonymous
Mike Rosing wrote: The difference is fundamental: I can change every bit of flash in my BIOS. I can not change *anything* in the TPM. *I* control my BIOS. IF, and only IF, I can control the TPM will I trust it to extend my trust to others. The purpose of TCPA as spec'ed is to remove my

Re: Seth on TCPA at Defcon/Usenix

2002-08-12 Thread Mike Rosing
as the prime goal rather than ad hoc addons as it is now. Nobody wants to pay for it tho :-) In short, while TCPA could increase the effectiveness of global DRLs, they wouldn't be *that* much more effective. Most users will neither hack their software nor their hardware, so the hardware doesn't make

Re: CDR: Re: Seth on TCPA at Defcon/Usenix

2002-08-12 Thread Jamie Lawrence
On Mon, 12 Aug 2002, AARG! Anonymous wrote: His analysis actually applies to a wide range of security features, such as the examples given earlier: secure games, improved P2P, distributed computing as Adam Back suggested, DRM of course, etc.. TCPA is a potentially very powerful security

Re: responding to claims about TCPA

2002-08-11 Thread Derek Atkins
AARG!Anonymous [EMAIL PROTECTED] writes: I don't agree with this distinction. If I use a smart card chip that has a private key on it that won't come off, is that protecting me from third parties, or vice versa? If I run a TCPA-enhanced Gnutella that Who owns the key? If you bought

Re: Challenge to TCPA/Palladium detractors

2002-08-11 Thread Eugen Leitl
On Sat, 10 Aug 2002, R. Hirschfeld wrote: A trivial observation: this cannot be true across hardware platforms. Untrue, just use a VM. Open Boot Forth would do nicely. TCPA claims to be platform and OS agnostic, but Palladium does not. Have fun in that there tarpit.

RE: Challenge to David Wagner on TCPA

2002-08-11 Thread Jim Choate
On Sat, 10 Aug 2002, Russell Nelson wrote: I agree that it's irrelevant. So why is he trying to argue from authority (always a fallacy anyway) without *even* having any way to prove that he is that authority? What has 'authority' got to do with it? Arguments from authority are -worthless-.

Re: Seth on TCPA at Defcon/Usenix

2002-08-11 Thread David Wagner
to un-exist, they would arrange for the server no longer to download that key, and the document would effectively be deleted, everywhere. Well, sure. It's certainly how I had always envisioned one might build a secure Document Revocation List using TCPA or Palladium. I didn't realize this sort

RE: Seth on TCPA at Defcon/Usenix

2002-08-11 Thread Lucky Green
that the document needed to un-exist, they would arrange for the server no longer to download that key, and the document would effectively be deleted, everywhere. Well, sure. It's certainly how I had always envisioned one might build a secure Document Revocation List using TCPA

Re: Seth on TCPA at Defcon/Usenix

2002-08-11 Thread Joseph Ashwood
- Original Message - From: AARG! Anonymous [EMAIL PROTECTED] [brief description of Document Revocation List] Seth's scheme doesn't rely on TCPA/Palladium. Actually it does, in order to make it valuable. Without a hardware assist, the attack works like this: Hack your software (which

Re: CDR: Re: Challenge to TCPA/Palladium detractors

2002-08-11 Thread Jim Choate
On Sun, 11 Aug 2002, Russell Nelson wrote: AARG!Anonymous writes: I'd like the Palladium/TCPA critics to offer an alternative proposal for achieving the following technical goal: Allow computers separated on the internet to cooperate and share data and computations

Re: Challenge to David Wagner on TCPA

2002-08-11 Thread Ben Laurie
Lucky Green wrote: Ray wrote: From: James A. Donald [EMAIL PROTECTED] Date: Tue, 30 Jul 2002 20:51:24 -0700 On 29 Jul 2002 at 15:35, AARG! Anonymous wrote: both Palladium and TCPA deny that they are designed to restrict what applications you run. The TPM FAQ at http

Re: Re: Challenge to TCPA/Palladium detractors

2002-08-11 Thread Joseph Ashwood
- Original Message - From: Eugen Leitl [EMAIL PROTECTED] Can anyone shed some light on this? Because of the sophistication of modern processors there are too many variables too be optimized easily, and doing so can be extremely costly. Because of this diversity, many compilers use

Re: dangers of TCPA/palladium

2002-08-11 Thread Mike Rosing
On 11 Aug 2002, David Wagner wrote: Ben Laurie wrote: Mike Rosing wrote: The purpose of TCPA as spec'ed is to remove my control and make the platform trusted to one entity. That entity has the master key to the TPM. Now, if the spec says I can install my own key into the TPM

Re: responding to claims about TCPA

2002-08-11 Thread David Wagner
AARG! Anonymous wrote: In fact, you are perfectly correct that Microsoft architectures would make it easy at any time to implement DRL's or SNRL's. They could do that tomorrow! They don't need TCPA. So why blame TCPA for this feature? The relevance should be obvious. Without TCPA/Palladium

Seth on TCPA at Defcon/Usenix

2002-08-11 Thread AARG! Anonymous
Seth Schoen of the EFF has a good blog entry about Palladium and TCPA at http://vitanuova.loyalty.org/2002-08-09.html. He attended Lucky's presentation at DEF CON and also sat on the TCPA/Palladium panel at the USENIX Security Symposium. Seth has a very balanced perspective on these issues

Re: dangers of TCPA/palladium

2002-08-11 Thread Ben Laurie
my BIOS. IF, and only IF, I can control the TPM will I trust it to extend my trust to others. The purpose of TCPA as spec'ed is to remove my control and make the platform trusted to one entity. That entity has the master key to the TPM. Now, if the spec says I can install my own key

Re: dangers of TCPA/palladium

2002-08-11 Thread Ben Laurie
AARG!Anonymous wrote: Adam Back writes: - Palladium is a proposed OS feature-set based on the TCPA hardware (Microsoft) Actually there seem to be some hardware differences between TCPA and Palladium. TCPA relies on a TPM, while Palladium uses some kind of new CPU mode. Palladium

Re: Seth on TCPA at Defcon/Usenix

2002-08-11 Thread John Gilmore
It reminds me of an even better way for a word processor company to make money: just scramble all your documents, then demand ONE MILLION DOLLARS for the keys to decrypt them. The money must be sent to a numbered Swiss account, and the software checks with a server to find out when the

Re: Challenge to TCPA/Palladium detractors

2002-08-11 Thread Russell Nelson
AARG!Anonymous writes: I'd like the Palladium/TCPA critics to offer an alternative proposal for achieving the following technical goal: Allow computers separated on the internet to cooperate and share data and computations such that no one can get access to the data outside

Re: responding to claims about TCPA

2002-08-11 Thread AARG! Anonymous
AARG! wrote: I asked Eric Murray, who knows something about TCPA, what he thought of some of the more ridiculous claims in Ross Anderson's FAQ (like the SNRL), and he didn't respond. I believe it is because he is unwilling to publicly take a position in opposition to such a famous

It won't happen here (was Re: TCPA/Palladium -- likely future implications)

2002-08-10 Thread Marcel Popescu
From: AARG! Anonymous [EMAIL PROTECTED] Think about it: this one innocuous little box holding the TPME key could ultimately be the root of trust for the entire world. IMO we should spare no expense in guarding it and making sure it is used properly. With enough different interest groups

Re: responding to claims about TCPA

2002-08-10 Thread John Gilmore
I asked Eric Murray, who knows something about TCPA, what he thought of some of the more ridiculous claims in Ross Anderson's FAQ (like the SNRL), and he didn't respond. I believe it is because he is unwilling to publicly take a position in opposition to such a famous and respected figure

Re: Challenge to David Wagner on TCPA

2002-08-10 Thread D.Popkin
-BEGIN PGP SIGNED MESSAGE- AARG! Anonymous [EMAIL PROTECTED] writes: Lucky Green wrote: Ray wrote: If I buy a lock I expect that by demonstrating ownership I can get a replacement key or have a locksmith legally open it. It appears the days when this was true are waning. At

Re: Challenge to TCPA/Palladium detractors

2002-08-10 Thread R. Hirschfeld
Date: Fri, 9 Aug 2002 19:30:09 -0700 From: AARG!Anonymous [EMAIL PROTECTED] Re the debate over whether compilers reliably produce identical object (executable) files: The measurement and hashing in TCPA/Palladium will probably not be done on the file itself, but on the executable content

Re: Challenge to TCPA/Palladium detractors

2002-08-09 Thread Eugen Leitl
On Wed, 7 Aug 2002, Matt Crawford wrote: Unless the application author can predict the exact output of the compilers, he can't issue a signature on the object code. The Same version of compiler on same source using same build produces identical binaries. compilers then have to be inside

Re: Challenge to TCPA/Palladium detractors

2002-08-09 Thread Eugen Leitl
On Fri, 9 Aug 2002, David Howe wrote: It doesn't though - that is the point. I am not sure if it is simply that there are timestamps in the final executable, but Visual C (to give a common example, as that is what the windows PGP builds compile with) will not give an identical binary, even

Re: Challenge to TCPA/Palladium detractors

2002-08-09 Thread Ken Brown
James A. Donald wrote: -- On Wed, 7 Aug 2002, Matt Crawford wrote: Unless the application author can predict the exact output of the compilers, he can't issue a signature on the object code. The On 9 Aug 2002 at 10:48, Eugen Leitl wrote: Same version of compiler on same

RE: Challenge to TCPA/Palladium detractors

2002-08-09 Thread Sam Simpson
I'm not surprised that most people couldn't produce a matching PGP executbales - most compilers (irrespective of compiler optimisation options etc) include a timestamp in the executable. Regards, Sam Simpson [EMAIL PROTECTED] http://www.samsimpson.com/ Mob: +44 (0) 7866 726060 Home

TCPA/Palladium -- likely future implications (Re: dangers of TCPA/palladium)

2002-08-09 Thread Adam Back
On Thu, Aug 08, 2002 at 09:15:33PM -0700, Seth David Schoen wrote: Back in the Clipper days [...] how do we know that this tamper-resistant chip produced by Mykotronix even implements the Clipper spec correctly?. The picture is related but has some extra wrinkles with the TCPA/Palladium

Re: TCPA/Palladium -- likely future implications

2002-08-09 Thread James A. Donald
-- On 9 Aug 2002 at 17:15, AARG! Anonymous wrote: to understand it you need a true picture of TCPA rather than the false one which so many cypherpunks have been promoting. As TCPA is currently vaporware, projections of what it will be, and how it will be used are judgments

Re: TCPA/Palladium -- likely future implications

2002-08-09 Thread Mike Rosing
useful and appropriate in really understanding what TCPA/Palladium are all about. Adam, what do you think? Just because you can string words together and form a definition doesn't make it realizable. Once data is in the clear it can be copied, and no rules can change that. Either the data

TCPA ad nauseum

2002-08-09 Thread Mike Rosing
blaming TCPA for a problem which has always existed and always will exist? The difference is that *anyone* can see what goes on inside an Intel or AMD processor. Only the key holder of the TPM can see inside the protected code space. You can't put back doors into the code now because the code

Re: dangers of TCPA/palladium

2002-08-08 Thread R. Hirschfeld
Date: Mon, 5 Aug 2002 16:25:26 -0700 From: AARG!Anonymous [EMAIL PROTECTED] The only way that TCPA will become as popular as you fear is if it really solves problems for people. Otherwise nobody will pay the extra $25 to put it in their machine. Although I support the vote-with-your

Re: Challenge to TCPA/Palladium detractors

2002-08-08 Thread R. Hirschfeld
Date: Wed, 7 Aug 2002 12:50:29 -0700 From: AARG!Anonymous [EMAIL PROTECTED] I'd like the Palladium/TCPA critics to offer an alternative proposal for achieving the following technical goal: Allow computers separated on the internet to cooperate and share data and computations

Re: Challenge to TCPA/Palladium detractors

2002-08-08 Thread Matt Crawford
I'd like the Palladium/TCPA critics to offer an alternative proposal for achieving the following technical goal: Allow computers separated on the internet to cooperate and share data and computations such that no one can get access to the data outside the limitations and rules imposed

Re: Challenge to TCPA/Palladium detractors

2002-08-08 Thread AARG! Anonymous
Anon wrote: You could even have each participant compile the program himself, but still each app can recognize the others on the network and cooperate with them. Matt Crawford replied: Unless the application author can predict the exact output of the compilers, he can't issue a signature on

  1   2   3   >