Re: [tor-talk] BitMail 0.1 - p2p Email

2013-07-30 Thread grarpamp
On Tue, Jul 30, 2013 at 9:48 AM, Gregory Maxwell wrote: > On Tue, Jul 30, 2013 at 6:07 AM, krishna e bera wrote: >> On 13-07-30 12:47 AM, Thomas Asta wrote: >>> http://bitmail.sourceforge.net/ >> >> No design, no specs, no discussion, no docs. >> A feature list that looks remarkably like GoldBug,

Re: Breaking PRISM and friends

2013-08-04 Thread grarpamp
>> Combined with IPsec on those miles, or a vetted path if it's short >> enough, you can reduce the amount of cable that personally-identifying >> IP headers are sniffable on, from a few thousand miles, to perhaps a >> couple of feet According to the speed of light, anything under a certain maximu

Re: Lavabit down ...

2013-08-08 Thread grarpamp
> On Thu, Aug 8, 2013 at 3:45 PM, Kyle Maxwell wrote: ...by top posting. > http://boingboing.net/2013/07/12/so-apparently-edward-snowden.html >> On Thu, Aug 8, 2013 at 2:30 PM, Trigger Happy >> wrote: >> >> what I saw today lavabit.com >>> quote: lavabit.com >>> >>> I cannot share my experi

Re: Lavabit down ...

2013-08-08 Thread grarpamp
>> There's still plenty of room, need, and reason for people to make stands >> with traditional mail services too. > On lavabit.com: > Defending the constitution is expensive! Help us by donating to the Lavabit > Legal Defense Fund here. > https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hoste

Re: [tor-talk] Secure email with limited usable metadata

2013-08-09 Thread grarpamp
> On Mon, Jul 1, 2013 at 10:10 PM, coderman wrote: >> my contempt for email should be evident by provider; ... ;) Gmail seems intent on refusing signups via Tor without supplying other linkable and not rationally expendable data such as phone. I expect they'll bleed off users who need this to ot

Re: Avaaz in "grave danger" due to GMail spam filters

2013-08-19 Thread grarpamp
>> i don't quite get why everyone purportedly loves webmail clients so much? > > Ease of access as opposed to setting up a client like > Thunderbird/Outlook/mutt etc. I can tell you gmail's interface completely sucks now. Every change they make is a whole new world of ruin. Webmail dates back to

Re: Google to encrypt cloud storage

2013-08-19 Thread grarpamp
>> since data is encrypted >> server-side and Google manages the keys ( although the fact that they >> think they won't be obligated to hand the keys over to the gov't is >> bullshit). However, what I think is important to see in this story, is >> that Google is responding to pressure from the publ

Re: David and Glenn in Berlin

2013-08-20 Thread grarpamp
> T word The word is TERRORIST aka: criminal. A shame that some words cannot be said or that some cannot say them.

Re: Google to encrypt cloud storage

2013-08-20 Thread grarpamp
>> They use XMPP and they allow connections from outside their network. >> ... >> In most ways they are way ahead of the competition. > How gracious of them! No, that is old model. Yet how ahead and gracious are the punks? imap4[s only], submission[starttls only], transport smtp[s preferred, an

Re: Encrypted mailing lists?

2013-08-21 Thread grarpamp
On Wed, Aug 21, 2013 at 6:43 AM, rysiek wrote: > Dnia środa, 21 sierpnia 2013 10:39:50 Ruben Pollan pisze: >> Quoting Matej Kovacic (2013-08-21 09:49:13) >> >> > All mail sent to the list should then be encrypted (recipient is mailing >> > list address and user has it's public GPG key). Mailing li

Re: NSLs, gag-orders, code-changes, coerced backdoors - any tech response? (Re: Lavabit and End-point Security)

2013-08-21 Thread grarpamp
>> This is so very true. Decentralisation is the only way to go, IMVHO. And >> the lower network level we can decentralise, the better. I like the decentral model. But I wonder about how to affirmatively deny an influx of attacking nodes overtaking the network. It surely cannot be relegated to the

Re: David and Glenn in Berlin

2013-08-21 Thread grarpamp
> T word The word is TERRORIST aka: criminal. A shame that some words cannot be said or that some cannot say them. [thread continued forwards...] And equally shameful that some use humour as excuse to utter them under false guise of safety rather than actually discuss them

Running in overlay circles [was: Why_can't_email_be_secure]

2013-08-28 Thread grarpamp
On 8/26/13, rysiek wrote: > It's a seemingly unsolvable conundrum: > - start with a clean slate and create a new, "perfect" solution; > - start with something people already use and improve it as much as > possible. > > The former approach has the risk of the solution not being adopted; the > la

UDP/datagram/cell based networks [was: Why_can't_email_be_secure]

2013-08-29 Thread grarpamp
On 8/26/13, coderman wrote: > On Sun, Aug 25, 2013 at 10:52 PM, Bill Stewart >> Datagrams don't give you any useful anonymity, > ... > usability for example to support UDP traffic and applications which Are we necessarily even speaking strictly of UDP 'datagrams' or applications? For example, I

Re: UDP/datagram/cell based networks [was: Why_can't_email_be_secure]

2013-08-29 Thread grarpamp
On 8/29/13, grarpamp wrote: > On 8/26/13, coderman wrote: >> On Sun, Aug 25, 2013 at 10:52 PM, Bill Stewart >>> Datagrams don't give you any useful anonymity, >> ... >> usability for example to support UDP traffic and applications which > > Are we

Re: [tor-talk] About time to make BitTorrent work over Tor,

2013-08-30 Thread grarpamp
On 8/30/13, Jan-Frode Myklebust wrote: >> > On Mon, Aug 26, 2013 at 2:46 PM, Nathan Suchy >> >> I don't want this for piracy as I have a paid VPN account that is much >> >> faster for that if I decide to pirate. I think we need BitTorrent >> >> though >> >> to >> >> work on Tor so Tor Users can se

Re: Who bought off Zimmermann?

2013-08-30 Thread grarpamp
> On 8/30/13, Jon Callas wrote: > What we're learning from Snowden is that they're doing traffic analysis -- > analyzing movements, social graphs, and so on and so forth. The irony here > is that this tells us that the crypto works. Are we sure? This seems to tell us they are doing traffic analys

Re: Who bought off Zimmermann?

2013-08-31 Thread grarpamp
On 8/31/13, Jon Callas wrote: > Thus with a large budget, you do both. With one hand, you crack the crypto > by cracking the software. When it works it works. When it doesn't, it > doesn't. Stop stressing. With the other hand, you revel in the glory of > silence. In silence you can think. You watc

Re: Safest exit country?

2013-09-03 Thread grarpamp
No exit is really safe... some say pick an underdeveloped clueless state, perhaps. But those states are fed from cables that are monitored on the other end. As such, and since you can do no better, your best bet is to limit your exposure by picking an exit within the same jurisdiction as your targe

Re: [Cryptography] NSA and cryptanalysis

2013-09-04 Thread grarpamp
>> - Given the huge amount of material classified these days, SECRET doesn't >> seem to be a very high level any more, ... really important stuff is >> compartmented (SCI), and Suite B is not approved for it - it has to be >> protected by unpublished Suite A algorithms. SCI is an access control, n

Re: [cryptography] regarding the NSA crypto "breakthrough"

2013-09-05 Thread grarpamp
On 9/5/13, coderman wrote: > of all the no such agency disclosures, this one fuels the most wild > speculation. > """ > James Bamford, a veteran chronicler of the NSA, describes the agency > """ Links to links to source quotes... http://lists.randombit.net/pipermail/cryptography/2013-June/004477.

Re: Guardian on NSA & GCHQ cryptowar

2013-09-05 Thread grarpamp
On 9/5/13, Gregory Foster wrote: > http://www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-codes-security Partly how providers claim they don't provide any info: ### To help secure an insider advantage, GCHQ also established a Humint Operations Team (HOT). Humint, short for "human intel

Re: [cryptography] regarding the NSA crypto "breakthrough"

2013-09-05 Thread grarpamp
On 9/5/13, coderman wrote: > On Thu, Sep 5, 2013 at 11:38 AM, grarpamp wrote: >> ... >>> however, the crypto breakthrough discussed is more mundane: >> >> Source? Sure, non-PFS can be exploited. > > i asked Snowden for an authoritative copy... ;P Didn't

Re: Old list archives

2013-09-06 Thread grarpamp
On 9/6/13, CypherPunk wrote: > On 09/06/2013 06:17 AM, John Preston wrote: >> I'm having trouble finding the list archives going back into the 90's; >> they're not on cpunks.org. Anyone got them? > > http://cypherpunks.venona.com/ cryptome has a partial zip archive you can search for. For those

Re: [cryptography] Matthew Green: An understated response to the NSA and unidentifed friends treachery

2013-09-06 Thread grarpamp
On 9/6/13, John Young wrote: > An understated response to the NSA and unidentifed friends treachery: > > http://blog.cryptographyengineering.com/2013/09/on-nsa.html > > More of these expected, many. But who knows, as Green says, > all could go back to swell comsec business as usual. Linked from s

Random number generation influenced, HW RNG

2013-09-06 Thread grarpamp
On 9/6/13, Eugen Leitl wrote: > - Forwarded message from Andy Isaacson - > > From: Andy Isaacson > Subject: Re: [liberationtech] Random number generation being influenced - > rumors > > On Fri, Sep 06, 2013 at 10:45:46AM -0700, Joe Szilagyi wrote: >> Does anyone put any stock into the ru

Re: [tor-talk] Tor users are not anonymous

2013-09-07 Thread grarpamp
On 9/6/13, Carsten N. wrote: > An analysis of Truecrypt was done by the Privacy-CD team: > > en: https://www.privacy-cd.org/downloads/truecrypt_7.0a-analysis-en.pdf > de: https://www.privacy-cd.org/downloads/truecrypt_7.0a-analysis-de.pdf Just taking a moment to thank anyone reviewing the code of

Re: [cryptography] The Compromised Internet

2013-09-25 Thread grarpamp
On 9/25/13, John Young wrote: > Now that it appears the Internet is compromised what other > means can rapidly deliver tiny fragments of an encrypted > message, each unique for transmission, then reassembled > upon receipt, kind of like packets but much smaller and less > predictable, dare say ran

Re: [cryptography] The Compromised Internet

2013-09-25 Thread grarpamp
On 9/25/13, Rich Jones wrote: > That kind of technology is already widely deployed in walkie talkies - I > think I remember at HOPE a speaker mentioning that the NYPD used this > technique until they abandoned it due to its inconvenience. > > http://en.wikipedia.org/wiki/Frequency-hopping_spread_s

Re: [cryptography] The Compromised Internet

2013-09-25 Thread grarpamp
On 9/25/13, Greg Rose wrote: > Even under the much-relaxed export laws of the US, deriving spreading > information cryptographically is a prohibited export. Which isn't to say it > is not a good idea. The US only applies to itself. Further, over the air, it's noise, the crypto is undetectable and

Re: [cryptography] The Compromised Internet

2013-09-27 Thread grarpamp
On 9/27/13, Eugen Leitl wrote: > I don't see how a ham running a repeater backbone can > prevent end to end encryption other than sniffing for > traffic and actively disrupting it. I'm not sure tampering > with transport is within ham ethics, though they definitely > don't understand the actual us

Re: [cryptography] The Compromised Internet

2013-09-27 Thread grarpamp
On 9/27/13, Eugen Leitl wrote: > On Fri, Sep 27, 2013 at 01:12:19PM -0400, grarpamp wrote: >> >> The mentioned tech has nothing to do with traditional 'ham'. >> And without the crypto key they can't see it and can't disrupt > > HamNet/AMPRNet ... >

Re: [tor-talk] Guardian Tor article

2013-10-04 Thread grarpamp
Some have said... > this [Snowden meta arena] has been a subject of discussion on > the [various] lists as well > Congrats, torproject :-D > "Tor Stinks" means you're doing it right; good job Tor devs :) > good news everybody; defense in depth is effective and practical! Yes, fine work all han

Re: A CEO who resisted NSA spying is out of prison.

2013-10-05 Thread grarpamp
$5000 to just enter not guilty and likely pay an attorney to defend it / accept dismissal may seem realistic. Thing is, that doesn't leave much payout to defendant. And a fair number of those pleas will be going to trial. That entails conviction risk, and regardless of time dealt, that risk will ca

Re: [Cryptography] Universal security measures for crypto primitives

2013-10-07 Thread grarpamp
On Oct 7, 2013, at 1:43 AM, Peter Gutmann wrote: > Given the recent debate about security levels for different key sizes, the > following paper by Lenstra, Kleinjung, and Thome may be of interest: > > "Universal security from bits and mips to pools, lakes and beyond" > http://eprint.iacr.org/201

Re: legal game-theory, case for smart-contracts & snow crash (Re: A CEO who resisted NSA spying is out of prison.)

2013-10-09 Thread grarpamp
On Tue, Oct 8, 2013 at 11:20 PM, coderman wrote: > On Tue, Oct 8, 2013 at 8:00 PM, Jim Bell wrote: >> ... they are in large part why I have absolutely no confidence at all that >> the ... system has any hope of being repaired, except >> perhaps by AP or 'denial of disservice attack' methods. > >

Re: who are the service operators here?

2013-10-12 Thread grarpamp
On Fri, Oct 11, 2013 at 7:42 AM, Eugen Leitl wrote: > I think we need more hidden services to make the darknet more attractive, > less exits. The open Internet has been dead for a while, time to accept it. If you are referring to Tor, there are at least 700 such services that you could find rathe

Curious use of cpunks list [Brian Carroll]

2013-10-15 Thread grarpamp
Please consider writing a whitepaper on the subject of whatever it is you're trying to say and then posting a link to it here with a one paragraph summary for readers. And if you are, or rather than, using this list (as previously surmised by others) as the rough equivalent of your own numbers stat

Re: [liberationtech] NSA must be best informed entity regarding viagra market

2013-10-15 Thread grarpamp
On Tue, Oct 15, 2013 at 2:51 PM, Eugen Leitl wrote: > > Recipe for a DoS. > > Subject: [liberationtech] NSA must be best informed entity regarding viagra > market > > Since most email is spam, how productive is the NSA dragnet? > > the-nsas-giant-utah-data-center-will-probably-hold-a-bunch-of-spa

Re: Curious use of cpunks list [Brian Carroll]

2013-10-16 Thread grarpamp
On Wed, Oct 16, 2013 at 9:21 AM, John Young wrote: > online usage is totally [...] That's as it should be. > about can there ever be reliable RNGs. That topic gets trolled or at least thoroughly beaten around the bush every year too. Some fodder is almost too perfect.

Curious RNG stalemate [was: use of cpunks]

2013-10-17 Thread grarpamp
On Thu, Oct 17, 2013 at 2:29 AM, Eugen Leitl wrote: > If we had good PRNGs everywhere, with lots of trustable physical entropy > stirred in then nobody would care about talking about these. > It would be boring, since a solved problem. > > Now show me a cryptographic quality PRNG with a few MBytes

Re: HTML List Abuse (was: "please ignore: this is only a test")

2013-10-18 Thread grarpamp
On Fri, Oct 18, 2013 at 5:02 AM, Eugen Leitl wrote: > On Thu, Oct 17, 2013 at 10:47:08PM -0500, brian carroll wrote: > >> so you're saying the person is reading this >> on a two-line 80s electronic pager then? > > You can assume that people who care know this, so > text-only correlates with old

Re: [cryptome] Re: Thank You, Edward Snowden

2013-10-19 Thread grarpamp
On Fri, Oct 18, 2013 at 4:22 PM, John Young wrote: > >> perhaps the proceedings were better; Schneier was there after all,.. > > Schneier is a leader of the monetizing pack, never > crosses the line, sits among the stellars of institutional > control, incessantly promotes his wares, spoon-feds > f

Re: HTML List Abuse (was: "please ignore: this is only a test")

2013-10-19 Thread grarpamp
On Fri, Oct 18, 2013 at 5:40 PM, Mob wrote: > Also, if you don't want to miss anything, you are probably subscribing to > the cypherpunks, cryptography@randombits, cryptography@metzdowd and > cryptopolitics (low volume at the moment) lists, often receiving a hundred > postings every day, or more.

Re: HTML List Abuse (was: "please ignore: this is only a test")

2013-10-19 Thread grarpamp
On Fri, Oct 18, 2013 at 11:10 PM, brian carroll wrote: > from one platform into Gmail, where formatting errors and > line wrap issues exist, thus unreliable rendering of emails. Gmail's support for those things is poor at best. > since the list does not send me a copy of my own posts, Gmail

Re: [cryptography] Snowden sets OPSEC record straight

2013-10-19 Thread grarpamp
On Fri, Oct 18, 2013 at 11:27 AM, coderman wrote: > i'm as frustrated as anyone at the glacial pace of disclosure, and the > limited scope of disclosure, and the arbitrary censorship in the > disclosures, and ... > > yet still what has been released is far from "negligable"! > part of me wonder i

Re: HTML List Abuse (was: "please ignore: this is only a test")

2013-10-19 Thread grarpamp
> http://help.cs.umn.edu/email/procmail http://www.courier-mta.org/maildrop/ http://www.courier-mta.org/maildrop/documentation.html http://www.courier-mta.org/maildrop/maildroptips.html http://www.wonkity.com/~wblock/docs/html/maildrop.html#_filtering_duplicate_messages

Re: [Cryptography] Mail Lists In the Post-Snowden Era

2013-10-20 Thread grarpamp
On Sun, Oct 20, 2013 at 10:22 AM, Jerry Leichter wrote: > He raised the questions of whether we could make a Prism-proof Internet. > > That's a big problem, and we've been debating small pieces of it ever since. > I'd like to suggest a smaller problem, just as a kind of rallying point. > > So ..

Re: [Cryptography] Mail Lists In the Post-Snowden Era

2013-10-21 Thread grarpamp
On Mon, Oct 21, 2013 at 6:39 AM, Devin Reade wrote: > At the risk of stating the obvious, going to an anonymized list > is not without its own problems. One big part of the usability of > many mailing lists involves the reputation of the poster. Take > this list for example: I am not a cryptogr

Re: [Cryptography] Mail Lists In the Post-Snowden Era

2013-10-21 Thread grarpamp
On Mon, Oct 21, 2013 at 2:20 PM, Michael Kjörling wrote: > On 21 Oct 2013 04:39 -0600, from g...@gno.org (Devin Reade): >> I would be surprised if there is not software in existence that >> could correlate poster's mannerisms against publicly available >> non-anonymized postings to in effect de-an

Re: SRF: surveillance costumes

2013-10-21 Thread grarpamp
On Mon, Oct 21, 2013 at 1:37 PM, brian carroll wrote: > // this perhaps relates to the concept of Denial of Disservice in some way... > > previously i had planned to explore illuminated juggling and > eventually move into a signaling context with it, via display of > various LED colored balls and

CryptoSeal shutters, ala: LavaBit

2013-10-21 Thread grarpamp
Voluntary shutdown beforehand... https://privacy.cryptoseal.com/ http://cryptoseal.com/team/ https://news.ycombinator.com/item?id=6585649 http://arstechnica.com/information-technology/2013/10/cryptoseal-vpn-shuts-down-rather-than-risk-nsa-demands-for-crypto-keys/ http://it.slashdot.org/story/13/10

Re: Omidyar influence in new Greenwald venture [was: SRF: cryptic]

2013-10-21 Thread grarpamp
http://pressthink.org/2013/10/why-pierre-omidyar-decided-to-join-forces-with-glenn-greenwald-for-a-new-venture-in-news/

Undernet IPv6 Interop [was: Enigmabox/cjdns]

2013-10-22 Thread grarpamp
On Tue, Oct 22, 2013 at 4:51 AM, Eugen Leitl wrote: > Just got word, Enigmabox has published source and > put up first documentation on http://wiki.enigmabox.net/ This is cjdns. Last I checked (and will again) I'm pretty sure they were using an IPv6 address scheme that would conflict with other p

Re: Linux Kodachi

2013-10-22 Thread grarpamp
On Tue, Oct 22, 2013 at 2:42 PM, Trigger Happy wrote: > Check out new Tor distro - Linux Kodachi > http://www.digi77.com/linux-kodachi/ > http://sourceforge.net/projects/linuxkodachi/ > jabber: triggerha...@jabber.ccc.de > torchat: xruq34bnhbqlkjtn https://www.facebook.com/oitseeds https://www.fac

True necessity of Records? [was: CryptoSeal]

2013-10-22 Thread grarpamp
On Mon, Oct 21, 2013 at 10:49 PM, Jim Bell wrote: > My (Bell's) comments follow: >A phone company which announces that it WILL NOT record phone metadata Would get my business. Of course many such policies are full of holes and drift anyway. > Why not x-out the last 3-4-7 digits... There's

Re: CryptoSeal shutters, ala: LavaBit

2013-10-22 Thread grarpamp
On Mon, Oct 21, 2013 at 11:57 PM, coderman wrote: > On Mon, Oct 21, 2013 at 8:09 PM, Kyle Maxwell wrote: >> ... >> So how do you propose that a provider perform SSL without keeping >> their private cert? // Kelly John Rose wrote: // Put the server into the hands of a third party outside of the U

Re: CryptoSeal shutters, ala: LavaBit

2013-10-22 Thread grarpamp
On Tue, Oct 22, 2013 at 12:42 AM, James A. Donald wrote: > On 2013-10-22 13:54, Jim Bell wrote: >> >> They should respond by saying, "You, Federal Judge, do not have the >> legal authority to order me/the company to ASSIST in the task, at most >> you can require me to ALLOW it; Further, you do not

Re: [tor-talk] TBB and tor-relays as a bitcoin wallets

2013-10-23 Thread grarpamp
On Oct 22, 2013 Joshua Datko TOP POSTED!!! > Also, and I think this was discussed on this list before, offering payment > may actually decrease the number of volunteers [2]. > > I was initially interested in researching a technical way to offer payments > to relays by the clients joining a mining

Re: [liberationtech] the virtual revolution in Second Life -- virtual model or just more RL?

2013-10-23 Thread grarpamp
On Wed, Oct 23, 2013 at 7:24 AM, Andrea Shepard wrote: > Geez, sounds like things have taken a turn for the worse at LL since I worked > there. :/ > ... > to it, the SL server logged the full text of all chat even in its production > ... > I think it's clear that the current management > of are v

Re: Undernet IPv6 Interop [was: Enigmabox/cjdns]

2013-10-24 Thread grarpamp
On Tue, Oct 22, 2013 at 5:55 AM, Eugen Leitl wrote: > On Tue, Oct 22, 2013 at 05:23:45AM -0400, grarpamp wrote: >> This is cjdns. Last I checked (and will again) I'm pretty sure they > > Yes. If people are not familiar with cjdns, here's a good > intro https://git

Re: CryptoSeal shutters, ala: LavaBit

2013-10-24 Thread grarpamp
Someone misdirected this top post of theirs to me instead of the list. -- Either way. Companies like cryptoseal and lavabit are closing so that the users can't participate in a class action suit against them. Decreasing the chances of justice by making the next available court room a more

Re: Undernet IPv6 Interop [was: Enigmabox/cjdns]

2013-10-24 Thread grarpamp
On Thu, Oct 24, 2013 at 6:53 AM, Eugen Leitl wrote: > - Forwarded message from Caleb James DeLisle - > I'm not really worried about what the IETF has to say Nor am I really, even to the point of stealing an unused external IPv6/3 since it is unlikely all of them will ever be allocated.

Re: True necessity of Records? [was: CryptoSeal]

2013-10-24 Thread grarpamp
On Thu, Oct 24, 2013 at 1:53 PM, coderman wrote: > this had the convenient effect of masking the origin of a caller > through our network. needless to say, we were strongly encouraged to > keep all CDR records for years, precisely because some many months > later a request would come in asking fo

Legality of warrantless tech trolling

2013-10-24 Thread grarpamp
And will these sorts of rulings be used to support cases brought to stop the recently disclosed spy programs... http://www.wired.com/threatlevel/2013/10/warrant-required-gps-trackers/

Mail Lists In the Post-Snowden Era

2013-10-24 Thread grarpamp
Regarding the subthread about examining sources... http://ask.slashdot.org/story/13/10/22/1416201/ask-slashdot-can-bruce-schneier-be-trusted

Re: [cryptography] Fwd: GB Secure Messenger V 06 released

2013-10-24 Thread grarpamp
On Thu, Oct 24, 2013 at 5:50 PM, R.R. D. wrote: > fwd fyi > -- Forwarded message -- > Subject: GoldBug Secure Messenger V 06 released > http://goldbug.sf.net Forwarded eh? From who, or where? ... 'mikeweber', 'berndhs'? Public mailing list, forum, website, bugtracker, IRC? You kee

Re: True necessity of Records? [was: CryptoSeal]

2013-10-24 Thread grarpamp
On Thu, Oct 24, 2013 at 3:29 PM, Dan White wrote: > there are a few scenarios where we "give up" information: > * Customer billing dispute, in which case we'll provide or confirm > information that a customer already has printed on their bill, perhaps in That's common sense before a bill is paid

Re: True necessity of Records? [was: CryptoSeal]

2013-10-24 Thread grarpamp
On Thu, Oct 24, 2013 at 3:57 PM, coderman wrote: > the stick was contracts/monies externally Sure, there's that, especially if smallco wants to do business with bigco. Two entities on equal footing could certainly negotiate things. > and legal counsel internally. Yeah, seems it's always about t

Re: Undernet IPv6 Interop [was: Enigmabox/cjdns]

2013-10-25 Thread grarpamp
Forwarded with permission. -- On 10/24/2013 02:35 PM, grarpamp wrote: > On Thu, Oct 24, 2013 at 6:53 AM, Eugen Leitl wrote: >> - Forwarded message from Caleb James DeLisle - > >> I'm not really worried about what the IETF has to say > > Nor am I

Re: NSA, Love and Math 2

2013-10-26 Thread grarpamp
On Sat, Oct 26, 2013 at 11:01 AM, John Young wrote: > Brian Carroll has been exploring these possibilities since 1999: > > http://cryptome.org/jya/arch-elec.htm > > http://org.noemalab.eu/sections/ideas/ideas_articles/pdf/b_carroll_seeing_cyberspace.pdf I owe a bit of an apology to Brian... I did

Re: [tor-talk] x.509 for hidden services

2013-10-27 Thread grarpamp
On Sun, Oct 27, 2013 at 7:59 PM, James A. Donald wrote: > Let us call such entities, entities that collect and curate reputational > information, reputational servers, ebay being the big example of a > reputational server. So long as you don't label scores as 1=bad up through 5=good. Sites that d

Re: TS crypto disclosure

2013-10-28 Thread grarpamp
On Sun, Oct 27, 2013 at 11:30 PM, coderman wrote: > On Sun, Oct 27, 2013 at 8:14 PM, brian carroll > wrote: >> ... lo and behold i uncover an undocumented secret military program >> based both in encoded sound and electromagnetic data transmission, > > damnit Brian!!! > > you've just killed our

Re: Meet “badBIOS,” the mysterious Mac and PC malware that jumps airgaps

2013-11-03 Thread grarpamp
> SCIF's are acoustically shielded, but as we know, bass carries ;P This has been demonstrated critically... https://www.youtube.com/watch?v=LtIj1Sndcc8 https://www.youtube.com/watch?v=pthHmI5e7eU https://www.youtube.com/watch?v=dJnU9YKoLWA Unlikely the average laptop would adequately cover the a

Open phones for privacy/anonymity applications, Guardian

2013-11-03 Thread grarpamp
A few links... http://neo900.org/ http://projects.goldelico.com/p/gta04-main/ https://jolla.com/ http://www.fairphone.com/ http://hardware.slashdot.org/story/13/11/02/1637236/openphoenux-neo900-bills-itself-as-successor-to-nokias-n900 More interesting platforms for even Guardian or other OS than

Re: private fiber security, large IPsec deployments [was: PRISM too much trouble? Get MUSCULAR]

2013-11-03 Thread grarpamp
On Wed, Oct 30, 2013 at 10:55 PM, coderman wrote: > On Wed, Oct 30, 2013 at 11:35 AM, Gregory Foster > wrote: >> ... According to a top secret accounting dated Jan. 9, 2013, >> NSA’s acquisitions directorate sends millions of records >> every day from Yahoo and Google internal networks ... >> The

Re: Open phones for privacy/anonymity applications, Guardian

2013-11-08 Thread grarpamp
On Tue, Nov 5, 2013 at 3:50 AM, Alexey Zakhlestin wrote: > GSM firmware is still not open-source though (as that would make phone not > suitable for legal usage in USA) I'd like to see a law link that says you cannot legally use your own open source GSM compliant stack to communicate over a GSM

Re: sidebands of great justice [was: Meet “badBIOS,” the mysterious Mac and PC malware that jumps airgaps]

2013-11-09 Thread grarpamp
This thread reminds me of something... There were (may still be?) a couple software defined modem packages for wardialing. Instead of watching the usual AT set and sending data over serial, you'd tell the modem to send you the raw PCM stream from the DSP. Then you could run FFT etc on it and make

Re: [tor-talk] BitMail.sf.net v 0.6 - Secure Encrypting Email Client

2013-11-13 Thread grarpamp
On Tue, Nov 5, 2013 at 2:38 AM, wrote: > Hello, > > can BitMail.sf.net as a p2p email tool for encrypted Email (and hybrid with > IMAP-Email) be regarded as a reference model for research to create a secure > Email Client? as it uses both, gnupg and openssl! > > http://bitmail.sourceforge.net/

Re: [tor-talk] [liberationtech] BitMail.sf.net v 0.6 - Secure Encrypting Email Client

2013-11-16 Thread grarpamp
> I don't think that's possible at the moment. There are no > deterministically built operating systems yet. This is rather sad. I think FreeBSD has a project somewhere trying to move that way. Hopefully all of the unix-likes are at least aware of the concept, if not having an actual project for i

Re: Omidyar influence in new Greenwald venture [was: SRF: cryptic]

2013-11-17 Thread grarpamp
On Sun, Nov 17, 2013 at 10:02 PM, coderman wrote: > the Omidyar buyout of Greenwald and Poitras apparently to shield the > willful, disgraceful corporate role in pervasive privacy destruction > > effective disclosure dies. But with the open disclosure ideas seeded by WikiLeaks, Manning, Snowden,

US Senate Virtual Currency Hearing Summary

2013-11-18 Thread grarpamp
Curiously, US law enforcement feels it already has the general laws it needs. Yet it needs the talent base to use them, aka: SS is hiring. The US is behind in its guidance to business... US companies large and small very much want to play and lead just as soon as a compliance/certification framewo

Re: [Cryptography] Email is unsecurable

2013-11-25 Thread grarpamp
On Mon, Nov 25, 2013 at 1:01 AM, ianG wrote: > On 23/11/13 15:30 PM, Ralf Senderek wrote: >> On Sat, 23 Nov 2013, David Mercer wrote: >> >>> But of course you're right about actual current usage, encrypted email >>> is an >>> epic fail on that measure regardless of format/protocol. >> >> Yes, but

Re: Jacob impervious to "Rubber Hose Cryptanalysis" performed by Stewart Baker

2013-12-14 Thread grarpamp
> this is pretty amusing :P Perfect :) Wonder if the panel talk is online?

Re: Services Blocking Tor [was: Joke]

2013-12-14 Thread grarpamp
On Sat, Dec 14, 2013 at 1:20 PM, Juan Garofalo wrote: > --On Friday, December 13, 2013 7:31 PM -0800 Tom Ritter > So, I tried to create an account at bitcointalk.org and got this >"Due to abuse, registration through Tor is not permitted. " > That's got to be a joke, right? right? I

Re: [Cryptography] Size of the PGP userbase?

2013-12-15 Thread grarpamp
> Phillip H-B, et al have been saying... > [email encryption, etc] > What is the gap we have to close to turn this on by default? How many times has this been rehashed the last six months? You can't fix email as we know it today using todays bolt-ons, protocols and corporate stakeholders/services

Gaps in email [was: PGP userbase]

2013-12-15 Thread grarpamp
>> Phillip H-B, et al have been saying... >> [email encryption, etc] >> What is the gap we have to close to turn this on by default? > > How many times has this been rehashed the last six months? > You can't fix email as we know it today using todays bolt-ons, > protocols and corporate stakeholders

Re: The next generation secure email solution

2013-12-15 Thread grarpamp
Moving the last couple days talk to this thread seems fine. On Sun, Dec 15, 2013 at 3:19 PM, Ralf Senderek wrote: > On Sun, 15 Dec 2013 grarpamp wrote: > >> The only way to have any real global seamless success is to go >> ground up with a completely new model. IMO, that will

Re: [Cryptography] Size of the PGP userbase?

2013-12-15 Thread grarpamp
> So if you are communicating with one of these new fangled email addresses, > you have to have the software that encrypts, and your message is secure - > because you are not using the old email protocol, though there may something > on your computer that pretends to use old email protocol for the

Re: [Cryptography] Size of the PGP userbase?

2013-12-16 Thread grarpamp
> You may have a look of "I2P Bote" it is severless, encrypted mail > system, address is the public key, P2P based... nice tool. As in another post of mine, I'll be looking at that again. My first take was that it stores the messages in the DHT, which didn't seem scalable or reliable at all. I may

Re: request for transcript: Bruce Schneier and Eben Moglen discuss a post-Snowden Internet

2013-12-16 Thread grarpamp
Everyone knows there are active attacks against 'Tor' users... ie: the apps they attach to it. Those are cheap wins for the adversary and unrelated to Tor. There are attempts to exploit Tor daemon and other various access to 0wn or run the relays themselves to get at the plaintext or the service r

Re: [Cryptography] Fwd: [IP] 'We cannot trust' Intel and Via's chip-based crypto, FreeBSD developers say

2013-12-17 Thread grarpamp
> They want this, if it can be made to work, and they'll try > it if they don't know. That's what they said in the goals revelations, and > I believe them. This probably can't be mentioned enough. Millions to billions of gates on a die, lots of room there. Multiplied out to the millions to billio

HavenCo - Rebirth?

2013-12-17 Thread grarpamp
Highly doubt Ryan, Avi or any cpunks are involved, or that much of anything will actually be in SeaLand. Seems like a news driven oppurtunistic biz to cover tower operation and maintenance costs. Anyone have any facts? Such as who's behind it and why? http://www.sealandgov.org/sealand-news-1/Have

Re: [Cryptography] HSBC's Password Approach: Impressive

2013-12-23 Thread grarpamp
> They are being pretty clever to make up for terribly endpoint security. Yeah, all that might work for non brick and mortar stuff you maybe care about, say email [1], and your fave pornsite. But really... you need to be able to demand a hardware OTP token from your bank and brokerage... plenty of

Re: [p2p-hackers] [Cryptography] Size of the PGP userbase?

2013-12-23 Thread grarpamp
Send things to the list, not me. On Mon, Dec 23, 2013 at 5:50 PM, Bill Broadley wrote: > On 12/16/2013 12:01 AM, grarpamp wrote: >>> You may have a look of "I2P Bote" it is severless, encrypted mail >>> system, address is the public key, P2P based... nice tool. &

The next gen P2P secure email solution

2013-12-24 Thread grarpamp
g and finally a user facing daemon that moves messages into and out of local spools for use by normal user/system tools. Pasting in a very rough and unflowing thread summary to date for interested people to pick up and discuss, draft, etc. = grarpamp... > [pgp/smime email encryption, etc] >

Re: The next gen P2P secure email solution

2013-12-24 Thread grarpamp
More summary pasting... / Someone... / There are people I know who do not mind the extra steps for pgp. I / certainly want to get the roll out to use and test and enjoy. Sign me / up. grarpamp... Encryption is only part of it. There's transport, elimination of central storage, anonymity

Re: [cryptography] The next gen P2P secure email solution

2013-12-24 Thread grarpamp
On Tue, Dec 24, 2013 at 5:09 AM, danimoth wrote: > A problem which could rise is the 'incentive' for peers to continuosly > providing bandwidth and disk space to store messages. I'm a simple dude, > with a mailflow of ~5 email per day. Why I should work for you, with > your ~1 mail per day for

Re: [cryptography] The next gen P2P secure email solution

2013-12-24 Thread grarpamp
On Tue, Dec 24, 2013 at 5:03 AM, Natanael wrote: > Somebody in there mentioned allowing IPv6 addressing on top of I2P/Tor. That > would be Garlicat/Onioncat. It creates a local virtual IPv6 network > interface for your software to use, so that you can map key based addresses > to routable local ad

Re: [cryptography] The next gen P2P secure email solution

2013-12-24 Thread grarpamp
On Tue, Dec 24, 2013 at 5:01 AM, danimoth wrote: > In these months there was a lot of talking about "metadata", which SMTP > exposes regardless of encryption or authentication. In the design of > this p2p system, should metadata's problem kept in consideration or not? > IMHO exposing danimoth@cryp

  1   2   3   4   5   6   7   8   9   10   >