From shipley at dis.org Mon Feb 1 04:30:16 1993 From: shipley at dis.org (shipley at dis.org) Date: Mon, 1 Feb 93 04:30:16 PST Subject: mh wrappers for pgp. Message-ID: <9302011223.AA06080@merde.dis.org> -----BEGIN PGP SIGNED MESSAGE----- #!/usr/local/bin/tperl4.010 #!/usr/local/bin/perl # pgpedit V1.0 # Mon Feb 1 04:10:42 PST 1993 # Peter Shipley (shipley at utter.dis.org -or- shipley at berkeley.edu) # to install (mh instructions) # place this script in your path (eg ~/bin) # create few links: # # ln -s /usr/local/mh/bin/repl ~/bin/pgprepl # ln -s /usr/local/mh/bin/comp ~/bin/pgpcomp # # Add the following to your .mh_profile: # # pgprepl: -editor pgpedit # pgpcomp: -editor pgpedit # # To use just use the commands pgprepl or pgpcomp instead of repl or comp # require "sys/wait.ph"; #custom stuff here #default editor $defaulteditor="/usr/ucb/vi"; $pgpcommand="/usr/local/bin/pgp -sta +clearsig=on"; $debug=0; #test the arg count die "bad argument count" if ($#ARGV > 0); #set the umask to something really paranoid umask(07177); #set the path if there is not one $ENV{'PATH'} = '/bin:/usr/ucp:/usr/bin' unless $ENV{'PATH'}; # get the editor if ($ENV{'VISUAL'}) { $editor=$ENV{'VISUAL'} ; } elsif ($ENV{'EDITOR'}) { $editor=$ENV{'EDITOR'} ; } else { $editor = $defaulteditor; } $editor = $defaulteditor if $editor =~ /pgpedit/ ; # prepare the file. &prepfile($ARGV[0]); # run the editor &runeditor($ARGV[0]); # have pgp sign the file &SignMailFile($ARGV[0]); # the end exit 0; sub SignMailFile { local($INPUT) = @_; local($BODY) = "/tmp/pgp$$.body"; local($PGPBODY) = "$BODY".".asc"; print "$INPUT \n" if ($debug); open(INPUT, "+>>$INPUT" ) || die "failed to open $INPUT: $!\n"; seek(INPUT,0, 0); open(BODY, "+>$BODY") || die "failed to open $BODY: $!\n"; select(BODY); $| = 1; select(STDOUT); line: while () { if (/^--------/) { $where = tell; last; } } print STDERR "$BODY \n" if ($debug); while () { print BODY $_; } print STDERR "$pgpcommand $BODY\n" if ($debug); `$pgpcommand $BODY`; truncate(BODY, 0); unlink($BODY); close(BODY); open(PGPBODY) || die "failed to open $PGPBODY: $!\n"; truncate(INPUT,$where) || warn "failed to truncate file $FILE: $!\n"; seek(INPUT,$where,0); print INPUT "\n\n"; print INPUT ; truncate(PGPBODY, 0); unlink($PGPBODY); close(PGPBODY); return; } sub prepfile { local($FILE) = @_; local(@data); open(FILE, "+>>$FILE" ) || die "failed to open $FILE: $!\n"; seek(FILE, 0, 0); while() { push (@data, $_); last if ( /^--------/ ); } # push (@data, "\n\n\n"); while() { last if (/^-----BEGIN PGP SIGNED MESSAGE-----/); } if( !eof(FILE) ) { while() { last if (/^-----BEGIN PGP SIGNATURE-----/); push (@data , $_); } seek(FILE, 0, 0); truncate(FILE, 0); print FILE @data; } close(FILE); return; } sub runeditor { local($file) = @_; local($pid); FORK: { if ($pid = fork) { wait; } elsif (defined $pid) { # $pid is zero here if defined exec "$editor $file"; } elsif ($! =~ /No more process/) { # EAGAIN, supposedly recoverable fork error sleep 5; redo FORK; } else { # weird fork error die "Can't fork: $!\n"; } } return; } -----BEGIN PGP SIGNATURE----- Version: 2.1 iQBFAgUBK20WHMhmn7GUWLLFAQFBawF6AuCjRKbZQcAM1NFXwrYO1MLmTvPcV7FC loRe/LqIoNwMST9sKfDFNSBoKmvCEaaB =Cjuz -----END PGP SIGNATURE----- From tcmay at netcom.com Mon Feb 1 10:53:30 1993 From: tcmay at netcom.com (Timothy C. May) Date: Mon, 1 Feb 93 10:53:30 PST Subject: Eudora mail reader for the Macintosh Message-ID: <9302011849.AA21976@netcom.netcom.com> (I wrote this as a reply to Dave Deltorto, then realized there may be other Mac-using cypherpunks for whom this might be useful.) Meta-message to list: I propose a brief AGENDA ITEM on mail readers like Eudora and the DOS versions, as part of our understanding of what mail readers are out there and what may need to be hacked to incorporate PGP. RIPEM, etc. I'll speak very briefly on Eudora, and others can speak on others readers. How's this sound? Dave Deltorto writes: (part of some e-mail we exchanged....nothing sensitive, so I hope Dave doesn't mind me quoting it and distributing it to the List.) BTW, Dave is referring to my "Top Ten Reasons I Don't Use PGP" article I sent out to this list a few months back and which I forwarded to him recently. >Listen, in case I didn't mention this, I DID enjoy your Top Ten spoof, and I >sort of figured that by now you had the MacPGP (do you have the .73 beta?). I have the 0.5.3 version, which seems to work OK. Eudora (the mail reader program) has made reading PGP messages much easier--I automatically get all my mail, cut the PGP messages into the clipboard, insert them into Vantage (a text editor), rename them "message.asc", close the file, then tell MacPGP to decrypt them. Seems to work, and is a whole lot better than having to zmodem each file individually! (In case you're wondering, the combination of NETCOM, Emacs, etc. would not allow me to cut-and-paste into or out of the editor, hence the need to zmodem the files back to my home machine. Eudora takes care of all of this! I wrote, and then Dave replied: >>>By the way, I've been using "Eudora," an automated mail delivery and >>>retrieval system for the Mac. If you're interested, I can show it to you at >>>the next Cypherpunks meeting. > >Yes, I am very interested in Eudora. Could I use it to automatically gather >my Internet mail off the Well? I don't know anything about it, so that may be >a dumb question, but I look forward to meeting you at the next meeting where >you can clue me in and show it to me. I'll bring a copy of Eudora 1.3b119 to the next meeting (Feb. 13th). I had to ResEdit some stuff to make it work with NETCOM, with the help of a friend. Stuff like login name, location of the POP server, and expected responses. Getting it to work on the W.E.L.L. may take some hacking, but I'm sure it'll work. (NETCOM is a wonderful service, though, and you should seriously consider using it instead of the W.E.L.L....fixed monthly fee for unlimited use. If you're within one of the many POPs (points of presence, not to be confused with the "Post Office Protocol" cited above!) in the Bay Area (or L.A., Seattle, Portland, Sacramento, etc.), the connections are free. Also, you get 5 MB of storage for files, buffer space, etc., instead of the measly W.E.L.L. allotment.) -Tim -- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^756839 | Public Key: waiting for the dust to settle. From jwn2 at qualcomm.com Mon Feb 1 11:23:40 1993 From: jwn2 at qualcomm.com (John W Noerenberg) Date: Mon, 1 Feb 93 11:23:40 PST Subject: Eudora mail reader for the Macintosh Message-ID: <9302011922.AA19052@harvey> At 10:49 AM 2/1/93 -0800, Timothy C. May wrote: > >I'll bring a copy of Eudora 1.3b119 to the next meeting (Feb. 13th). I had >to ResEdit some stuff to make it work with NETCOM, with the help of a >friend. Stuff like login name, location of the POP server, and expected >responses. Getting it to work on the W.E.L.L. may take some hacking, but >I'm sure it'll work. The official release of 1.3 should be available from our ftp site on the 3rd. That's the day we are scheduled to go golden with the PC and Mac verisons. There will be other ftp sites as well. Send a note to eudora-info at qualcomm.com for our canned reply. john noerenberg jwn2 at qualcomm.com noerenberg.j (Applelink) =========================================================== That which has always been accepted by everyone, everwhere, is almost certain to be false. -- John Millington Synge "Tel Quel" [1943] =========================================================== From pfarrell at cs.gmu.edu Mon Feb 1 12:05:13 1993 From: pfarrell at cs.gmu.edu (Pat Farrell) Date: Mon, 1 Feb 93 12:05:13 PST Subject: MAILreaders: NUpop Message-ID: <9302012000.AA19337@cs.gmu.edu> I've been playing with NUpop, (a PC program) and am impressed with it. It would help bring PGP to the masses, except that currently the source is not available. The author says that supporting external filter programs is on his list, but it is a long list. The home FTP site for nupop is casbah.acns.nwu.edu in the /pub/nupop directory. Current field release is nupop103.zip, with nupop110.zip in 'beta' stages. It is widely available - ask archie. While I really like NUpop, unless the sources become available, or the priority of external filters gets higher on the list, we need to look elseware. Can someone with experience with Eudora for the PC give a short review? Thanks Pat Pat Farrell, Grad Student pfarrell at cs.gmu.edu Department of Computer Science, George Mason University, Fairfax, VA PGP key available via finger or request #include standard.disclaimer From hughes at soda.berkeley.edu Mon Feb 1 16:04:42 1993 From: hughes at soda.berkeley.edu (Eric Hughes) Date: Mon, 1 Feb 93 16:04:42 PST Subject: Remailer abuse? In-Reply-To: <9301302324.AA01308@bsu-cs.bsu.edu> Message-ID: <9302020002.AA18305@soda.berkeley.edu> Re: adding notes indicating remailing. There is a standard RFC-822 field, Comment, which would be perfect for just such an application. The original remailer I wrote added the header field Remailed-By to indicate this. You could also use another standard 822 field, Sender, as follows: Sender: anonymous remailing service Either way, the note goes in the header, where it can be seen or stripped, but in any case handled without munging the message body. Eric From huntting at glarp.com Mon Feb 1 16:41:08 1993 From: huntting at glarp.com (Brad Huntting) Date: Mon, 1 Feb 93 16:41:08 PST Subject: Remailer abuse? In-Reply-To: <9302020002.AA18305@soda.berkeley.edu> Message-ID: <199302020039.AA00440@misc.glarp.com> > The original remailer I wrote added the header field Remailed-By to indicate this. Custom headers in RFC822 messages must begin with "X-". Making up new headers that dont begin with "X-" is unnessary and violates the standard. > You could also use another standard 822 field, Sender, as follows: > Sender: anonymous remailing service Unfortunatly, some broken mail user agents reply to "Sender" instead of "From" or "Reply-To" (which also violates the standard). brad From wcs at anchor.ho.att.com Mon Feb 1 17:37:37 1993 From: wcs at anchor.ho.att.com (Bill Stewart +1-908-949-0705 wcs@anchor.ho.att.com) Date: Mon, 1 Feb 93 17:37:37 PST Subject: turning on yourself during car stops Message-ID: <9302020136.AA03738@anchor.ho.att.com> > >From: Peter Honeyman > >i believe there is a special exception related to automobiles > >that makes them subject to search without a warrant when the > >driver is placed under arrest. but check with a lawyer. Just be sure not to get out of your car - there are different rules that apply to cars without occupants in them, though your state's rules may vary. But it's much better to avoid getting to that stage. Be friendly in your non-cooperation, and if a hostile-looking cop wants to see whether your papers are in order, give him your license, registration, insurance papers, *and* your ACLU card ("Don't leave home without it"). As a friend of mine says to cops, "If you've got a legal right to search my car, I'm sure you will, but if you need my permission, you don't have it." Of course, this is no longer really cypherpunks material, just regular punks :-) Bill Stewart, somewhere in New Jersey From phr at napa.Telebit.COM Mon Feb 1 21:54:00 1993 From: phr at napa.Telebit.COM (Paul Rubin) Date: Mon, 1 Feb 93 21:54:00 PST Subject: DES flushed from numerical recipes Message-ID: <9302020552.AA00120@napa.TELEBIT.COM> Fans of the Numerical Recipes book might like to know there's a second edition out. It includes quite a few improvements, and a much expanded chapter on random number generation. However, the DES routine from the first edition has been flushed on the grounds that it was too slow to be useful as an RNG. Oh well. From nobody at soda.berkeley.edu Mon Feb 1 22:35:41 1993 From: nobody at soda.berkeley.edu (nobody at soda.berkeley.edu) Date: Mon, 1 Feb 93 22:35:41 PST Subject: Remailer abuse Message-ID: <9302020633.AA16727@soda.berkeley.edu> -----BEGIN PGP SIGNED MESSAGE----- From: Brad Huntting > Custom headers in RFC822 messages must begin with "X-". Making up > new headers that dont begin with "X-" is unnessary and violates > the standard. What RFC 822 actually says is this: 4.7.4. EXTENSION-FIELD A limited number of common fields have been defined in this document. As network mail requirements dictate, additional fields may be standardized. To provide user-defined fields with a measure of safety, in name selection, such extension-fields will never have names that begin with the string "X-". Names of Extension-fields are registered with the Network Information Center, SRI International, Menlo Park, California. 4.7.5. USER-DEFINED-FIELD Individual users of network mail are free to define and use additional header fields. Such fields must have names which are not already used in the current specification or in any definitions of extension-fields, and the overall syntax of these user-defined-fields must conform to this specification's rules for delimiting and folding fields. Due to the extension-field publishing process, the name of a user-defined-field may be pre-empted. Note: The prefatory string "X-" will never be used in the names of Extension-fields. This provides user-defined fields with a protected set of names. I must say, this is a refreshingly non-facist RFC. There are few of the prohibitions which we are accustomed to seeing in these "laws of the net". In particular, users can use any header fields they want, as long as they aren't already used; they only risk being made obsolete if their chosen field names become used. That's why people use X-. Hal 74076.1041 at compuserve.com -----BEGIN PGP SIGNATURE----- Version: 2.1 iQCVAgUBK23k7agTA69YIUw3AQFUTAP/UScvi9FOj4o31sjsqmz/xIJ90KB7WnK5 8m4yKX/p46IbH9+FhSvgBfURokh7+dSk91+GR6NPM/4rXEm+5aMbee6uuMsJaTF/ qPmmen1JnvtabTZi9s0HeQ2frqK7kolr0GIair7U8CiPhX1QVNx0IwzYB6g9YQmP Zv84fGUzGEw= =U54Y -----END PGP SIGNATURE----- From julf at penet.FI Mon Feb 1 23:19:13 1993 From: julf at penet.FI (Johan Helsingius) Date: Mon, 1 Feb 93 23:19:13 PST Subject: Remailer abuse? In-Reply-To: <199302020039.AA00440@misc.glarp.com> Message-ID: <9302020824.aa17567@penet.penet.FI> > > You could also use another standard 822 field, Sender, as follows: > > > Sender: anonymous remailing service > > Unfortunatly, some broken mail user agents reply to "Sender" instead > of "From" or "Reply-To" (which also violates the standard). Right. I am using this method on anon.penet.fi, and get *lots* of incorrectly addressed stuff sent to the administrator because of this. The worst culprits seem to be the BITNET LISTSERV (oh no, not again!), VMS Mail-32 or DECMail or whatever, and elm/pine... There was actually a case of a interaction of VMS mail and CC:mail that caused the final recipient to *only* get the "Sender:" field, not the "From:" field... Julf From ghabrech at ultrix.ramapo.edu Mon Feb 1 23:34:20 1993 From: ghabrech at ultrix.ramapo.edu (The Knight of Ni) Date: Mon, 1 Feb 93 23:34:20 PST Subject: Remailer abuse? Message-ID: <9302020736.AA25954@ultrix.ramapo.edu> just got a ton of mail regarding the Remailer abuse. This wouldn't have anything to do with the loophole in the telnet sendmail port (25) would it. Thanx, Ghabrech at ultrix.ramapo.edu P.S. I heard that PGP version 2.1 was out. I used gopher but could not find it. Which sites would have it? Thanx again, L8R From 72466.3616 at CompuServe.COM Tue Feb 2 10:43:17 1993 From: 72466.3616 at CompuServe.COM (Don Henson) Date: Tue, 2 Feb 93 10:43:17 PST Subject: Is this real? Message-ID: <930202183156_72466.3616_EHB40-5@CompuServe.COM> --> Is this real? -kuech- <-- Is what real? Don Henson PGP key available on request From hkhenson at cup.portal.com Tue Feb 2 11:22:11 1993 From: hkhenson at cup.portal.com (hkhenson at cup.portal.com) Date: Tue, 2 Feb 93 11:22:11 PST Subject: NEWS! Steve Jackson case Message-ID: <9302021032.1.23048@cup.portal.com> I pulled this off comp.org.eff.news. I imagine many of you on both the extropian and cypherpunk list have been following this, but since there was no mention . . . . It is related to extropians because Steve is an Alcor member and Alcor once had similar problems (we sued the county using the same statute because our BBS was taken without a proper warrant and got $30k in an out of court settlement.) This is a report of day three of the trial which ended last week. There is more on the other two days posted in comp.org.eff.talk. Enjoy. Thanks to wixer!pacoid at cs.utexas.edu (Paco Xander Nathan) for posting, Joe Abernathy for excellent reporting, *many* thanks to EFF and especially John Gilmore (EFF founder and owner of toad.com--home of the cypherpunks list) and congratulations to Steve Jackson! Keith Henson ------- Steve Jackson Games/Secret Service wrapup By JOE ABERNATHY Copyright 1993, Houston Chronicle AUSTIN -- An electronic civil rights case against the Secret Service closed Thursday with a clear statement by federal District Judge Sam Sparks that the Service failed to conduct a proper investigation in a notorious computer crime crackdown, and went too far in retaining custody of seized equipment. The judge's formal findings in the complex case, which will likely set new legal precedents, won't be returned until later. A packed courtroom sat on the edge of the seat Thursday morning as Sparks subjected the Secret Service agent in charge of the investigation to a grueling dressing-down. The judge's rebuke apparently convinced the Department of Justice to close its defense after calling only that one of the several government witnesses on hand. Attorney Mark Battan entered subdued testimony seeking to limit the award of monetary damages. Secret Service Special Agent Timothy Foley of Chicago, who was in charge of three Austin computer search-and-seizures on March 1, 1990, that led to the lawsuit, stoically endured Spark's rebuke over the Service's poor investigation and abusive computer seizure policies. While the Service has seized dozens of computers since the crackdown began in 1990, this is the first case to challenge the practice. "The Secret Service didn't do a good job in this case. We know no investigation took place. Nobody ever gave any concern as to whether (legal) statutes were involved. We know there was damage," Sparks said in weighing damages. The lawsuit, brought by Steve Jackson Games of Austin, said that the seizure of three computers violated the Privacy Protection Act, which provides First Amendment protections against seizing a publisher's works in progress. The lawsuit further said that since one of the computers was being used to run a bulletin board system containing private electronic mail, the seizure violated the Electronic Communications Privacy Act in regards to the 388 callers of the Illuminati BBS. Sparks grew visibly angry when it was established that the Austin science fiction magazine and game book publisher was never suspected of a crime, and that agents did not do even marginal research to establish a criminal connection between the firm and the suspected illegal activities of an employee, or to determine that the company was a publisher. Indeed, agents testified that they were not even trained in the Privacy Protection Act at the special Secret Service school on computer crime. "How long would it have taken you, Mr. Foley, to find out what Steve Jackson Games did, what it was?" asked Sparks. "An hour? "Was there any reason why, on March 2, you could not return to Steve Jackson Games a copy, in floppy disk form, of everything taken? "Did you read the article in Business Week magazine where it had a picture of Steve Jackson -- a law-abiding, tax-paying citizen -- saying he was a computer crime suspect? "Did it ever occur to you, Mr. Foley, that seizing this material could harm Steve Jackson economically?" Foley replied, "No, sir," but the judge offered his own answer. "You actually did, you just had no idea anybody would actually go out and hire a lawyer and sue you." More than $200,000 has been spent by the Electronic Frontier Foundation in bringing the case to trial. The EFF was founded by Mitchell Kapor amid a civil liberties movement sparked in large part by the Secret Service computer crime crackdown. "The dressing-down of the Secret Service for their behavior is a major vindication of what we've been saying all along, which is that there were outrageous actions taken against Steve Jackson that hurt his business and sent a chilling effect to everyone using bulletin boards, and that there were larger principles at stake," said Kapor, contacted at his Cambridge, Mass., office. "We're very happy with the way the case came out," said Shari Steele, who attended the case as counsel for the EFF. "That session with the judge and Tim Foley is what a lawyer dreams about." That session seemed triggered by a riveting cross-examination of Foley by Pete Kennedy, Jackson's attorney. Kennedy forced Foley to admit that the search warrant did not meet even the Service's own standards for a search-and-seizure, and did not establish that Jackson Games was suspected of being involved in any illegal activity. "Agent Foley, it's been almost three years. Has Chris Goggans been indicted? Has Loyd Blankenship been indicted? Has Loyd Blankenship's computer been returned to him?" The purported membership of Jackson Games employee Blankenship in the Legion of Doom hacker's group triggered the raids that day on Jackson Games, Blankenship's home, and that of Goggans, a Houstonian who at the time was a University of Texas student. No charges have been filed, although the computer seized from Blankenship's home -- containing his wife's dissertation -- never has been returned. After the cross-examination, Sparks questioned Foley on a number of key details before and after the raid, focusing on the holes in the search warrant, why Jackson was not allowed to copy his work in progress after it was seized, and why his computers were not returned after the Secret Service analyzed them, a process completed before the end of March. "The examination took seven days, but you didn't give Steve Jackson's computers back for three months. Why?" asked an incredulous Sparks. "So here you are, with three computers, 300 floppy disks, an owner who was asking for it back, his attorney calling you, and what I want to know is why copies of everything couldn't be given back in days. Not months. Days. "That's what makes you mad about this case." The Justice Department contended that Jackson Games is a manufacturer, and that only journalistic organizations can call upon the Privacy Protection Act. It contended that the ECPA was not violated because electronic mail is not "intercepted" when a BBS is seized. This argument rests on a narrow definition of interception. From eric at synopsys.com Tue Feb 2 11:43:39 1993 From: eric at synopsys.com (eric at synopsys.com) Date: Tue, 2 Feb 93 11:43:39 PST Subject: Remailer abuse Message-ID: <199302021942.AA14986@gaea> Nobody (well, actually Hal) writes: >> What I could do, if more "problem" messages come through, is create a >> list of people _not_ to forward mail to. >> >> Hal >> 74076.1041 at compuserve.com Another suggestion is to invert this: create a list of addresses that the remailer WILL send mail to. But, that's STUPID, you say. Well, maybe, but I don't think so. It is, however, sneaky. If you run a remailer, you should be registered with other remailers so they can use you to forward stuff. This places you on thier list of OK places to remail stuff to. Remailers should exchange these lists to keep them up to date. This, of course, encourages people to run remailers, which is what we want. It also silences any objections from people concerning anonymous abuse, since you have to explicitly ask for anonymous mail by running a remailer. One problem this doesn't solve is how to send anonymous mail to someone who hasn't registered, since that's exactly what we're trying to avoid. Someone could offer a human remailing service which moderated the messages it sent through. Using such a service, you could request someone to run a remailer. A cheaper service could just send a standard message to an address that you send to it. In all these cases, the service provider is responsible for the content of the messages sent out, and consequently would want to be very conservative. -eric messick P.S. Note the change in my address. I've just changed jobs and am now eric at synopsys.com. All my old addresses (eric at parallax.com, eric at toad.com) forward. From fnordbox!loydb at cs.utexas.edu Tue Feb 2 15:44:06 1993 From: fnordbox!loydb at cs.utexas.edu (Loyd Blankenship) Date: Tue, 2 Feb 93 15:44:06 PST Subject: NEWS! Steve Jackson case Message-ID: <9302022204.AA00avp@fnordbox.UUCP> :"How long would it have taken you, Mr. Foley, to find out what Steve :Jackson Games did, what it was?" asked Sparks. "An hour? : :"Was there any reason why, on March 2, you could not return to Steve :Jackson Games a copy, in floppy disk form, of everything taken? : :"Did you read the article in Business Week magazine where it had a :picture of Steve Jackson -- a law-abiding, tax-paying citizen -- :saying he was a computer crime suspect? : :"Did it ever occur to you, Mr. Foley, that seizing this material could :harm Steve Jackson economically?" : :Foley replied, "No, sir," but the judge offered his own answer. : :"You actually did, you just had no idea anybody would actually go out :and hire a lawyer and sue you." This particular exchange makes me warm & tingly inside... :-) :"Agent Foley, it's been almost three years. Has Chris Goggans been :indicted? Has Loyd Blankenship been indicted? Has Loyd Blankenship's :computer been returned to him?" No, it hasn't. Hopefully this will motivate them to return it. While I can't get too excited about the then state-of-the-art 286 system, I'd *really* like the laser printer back, and Whitney wants her papers returned. Loyd *************************************************************************** * loydb at fnordbox.UUCP Call the Fnordbox BBS * Loyd Blankenship * * GEnie: SJGAMES 2 v32bis lines, 24 hrs * PO Box 18957 * * Compu$erve: [73407,515] 512/444-2323 * Austin, TX 78760 * * cs.utexas.edu!dogface!fnordbox!loydb * 512/447-7866 * *************************************************************************** From Anonymous at cs.Buffalo.EDU Tue Feb 2 16:55:29 1993 From: Anonymous at cs.Buffalo.EDU (Anonymous at cs.Buffalo.EDU) Date: Tue, 2 Feb 93 16:55:29 PST Subject: Remailer changes. Message-ID: <9302030054.AA17885@armstrong.cs.Buffalo.EDU> Hal Finney's remailer writes: >Remailed-By: Hal Finney >Remail-Notice: This message is NOT from the person listed in the From > line. It is from an automated software remailing service operating at > that address. Please report problem mail to . I have taken similar precautions with my remailer... as you can tell from the header lines. I'm still having trouble convincing my system adminstrator to install PGP v2.1 (or even v2.0). For some reason, he seems to be ignoring my messages. Since I only have a limited knowledge of C, I really don't know how to fiddle around with the PGP *.C source files too much, otherwise, I would install it myself. The error that I keep getting running under SunOS version 4.1.3 is: > make sun4gcc make all CC=gcc LD=gcc OBJS_EXT=sparc.o \ CFLAGS="-O -fpcc-struct-return -DUNIX -DHIGHFIRST -DIDEA32" gcc -O -fpcc-struct-return -DUNIX -DHIGHFIRST -DIDEA32 -target sun4 -c pgp.c In file included from pgp.c:109: /usr/include/stdlib.h:18: conflicting types for `abort' :0: previous declaration of `abort' /usr/include/stdlib.h:26: conflicting types for `exit' :0: previous declaration of `exit' *** Error code 1 make: Fatal error: Command failed for target `pgp.o' Current working directory /tmp/pgp21/src *** Error code 1 make: Fatal error: Command failed for target `sun4gcc' If anyone can help me out, please e-mail me *DIRECTLY* and not to the list. -- +==== Internet: babani at cs.buffalo.edu ===+======== Amateur-Radio: N2LYC ======+ ! Bitnet: V078LNGT at ubvms.BITNET | UUCP: rutgers!ub!babani ! ! Alternate: an173 at cleveland.freenet.edu | Plsure dpnds on the othrs prmison. ! +== PGP key available. (If you don't know what a PGP key is... find out!) ==+ From hughes at soda.berkeley.edu Tue Feb 2 19:20:21 1993 From: hughes at soda.berkeley.edu (Eric Hughes) Date: Tue, 2 Feb 93 19:20:21 PST Subject: mail policy In-Reply-To: <9302020633.AA16727@soda.berkeley.edu> Message-ID: <9302030317.AA06908@soda.berkeley.edu> Brad: >> Custom headers in RFC822 messages must begin with "X-". As Hal points out, this is not true. Hal: >In particular, users can use any header fields they want, >as long as they aren't already used; they only risk being made obsolete >if their chosen field names become used. Let me make this point explicit, in case I haven't done so recently. Anonymity and pseudonymity should be standard features of electronic mail systems. When I first picked the names for the header fields, I read RFC-822 carefully, and specifically chose *not* to use X- extension headers. I fully intend to write an RFC, an extension to RFC-822, which describes the syntax and semantics of anonymous/pseudonymous mail messages. There will likely be another describing the operation of a "standard remailer." (A note about MIME: I'm talking about the transport system here, underneath the layers that MIME puts on. At least that's the idea.) The current policies favoring named mail originate in the conflation of two notions of security. The first, delivery security, is that the mail be delivered correctly, i.e., delivered at all, to the correct person, in a timely fashion, without alteration of the contents. The second, liability security, is that the provider of mail not be held liable for content. The provider removes liability by transferring it to the sender of the message, who must therefore remain named. One goal of remailer work is to cleave these two notions apart. A provider of email services should be responsible for accurate and timely delivery, but should have no concern for or hand in content. The service that the provider is offering is just that, computer services. It is not monitoring, not oversight, and not censorship. Just as the phone company provides a communication channel on which I may put whatever content I desire, so should any e-mail system offer a communication channel and only a communication channel. The origin, I believe, of this confusion is that e-mail systems were by and large developed for internal uses and not for the open market. That internal use, broadly conceived, might be for the military, for academic research, or for intra-corporate memos. In other words these systems were provided (mostly) free of incremental charge to the users. In this environment, where service is being provided by context, it was the legitimate concern that the provider might be held liable, since the provider, in some strong sense, had caused the service to exist in the first place. When the social structures and situations or e-mail communications were all so similar, this system worked out fine. Today, however, people seek out e-mail services for their direct utility. These people often have no prior relation with their service provider; indeed, they wish not to be tied to a particular provider as a guard lest the quality of the service suffer. These people pay for service themselves, typically. And hence the separation between liability security and delivery security is complete. I want to buy common carriers of e-mail. I want bit pipes. (Or, perhaps, in the e-mail world, bit bucket brigades.) But the standards of yesteryear are still with us. The structure of named mail persists. We are changing that. We do not wish to remain skulking in the corners of respectability. We want to be standard. We want the standards, too, to be ours and to reflect our concerns. Let us act with the care and deliberation that behoove all those who wish to create standards to which others comply. Onward. Eric From phantom at u.washington.edu Tue Feb 2 20:21:20 1993 From: phantom at u.washington.edu (The Phantom) Date: Tue, 2 Feb 93 20:21:20 PST Subject: I've had many requests for this, so here it is. Message-ID: These are the instructions for the remailer set up on one of my accounts, dubbed the 'phantom remailer' by some. These instructions are available by fingering phantom at mead.u.washington.edu. Recently I had problems with the receiveing and decryption of encrypted PGP messages, but everything is functional now. Please note the syntax: if you don't include the '::'s, the message will end up in my mailbox! (this goes for all remailer systems). -----BEGIN PGP SIGNED MESSAGE----- If you wish to bounce anonymous mail (remail): - ---------------------------------------------- include the line "Request-Remailing-To: " in the mail header, then the body of the message will be forwarded to the recipient. - -or- include the lines :: Request-Remailing-To: in the body of the mail message, of which the rest of message will be forwarded to the recipient. If you wish to send encrypted mail to remail: - --------------------------------------------- include the line "Encrypted: PGP" in the mail header, then the body will be decrypted and searched for the above-mentioned convention for finding the recipient. - -or- include the lines :: Encrypted: PGP in the body of the mail message, of which the rest of the message will be decrypted and searched for the above-mentioned convention for finding the recipient. Recently, I was having problems with the encryption part of the remailer, but that has been fixed. The remailer phantom at mead.u.washington.edu is now fully functional. To encrypt the message for the remailer to decypher, you must use the remailer's public key, which follows. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.1 mQCNAitcsHIAAAEEAPZ3Ex1rEwKLeANRoaRyTA72htDFGiGPmWkowByZyUtRkTRp Vs/WdhgoJ1VLz76Chyb63I+ejpekeJfOud98gMh2HtVoTjNGYAawpCKo15tFyzYn BFYVy0NjroyxwM6YnPCsYfYMpvyjEa5mfgrlyzvYBBeTDRD89vYoe7Eue0fDAAUR tDJBbm9ueW1vdXMgUmVtYWlsZXIgPHBoYW50b21AbWVhZC51Lndhc2hpbmd0b24u ZWR1PokAlQIFECtcqWpkhnxaNc7AOQEBZ+8EAIOOvsFf/niUrWw0BRvPhSEmtzrA kQJt3q7kPXutjj3IsJ1/oR8oGhv4iPQ5BmNvvd5dnsbbCqOurhaftVgzlSpyQcYi VryeNVvpdeX1+VTS7N+lAHVAlqnimoaEtUUIftDoDIjNNKRDi+nU4GbbL+1MqveC 1LKQMIi1WPjr6Wpw =1XNo - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.1 iQCVAgUBK29GmvYoe7Eue0fDAQHxYwP/UapN+FYiB1J3ek18QiaXCJ90rcwFOx79 Mz596NYL/NArGCDGd/RPbEqBG0lpGW4H71TSvPK/G26ImyxgEvmjeMqBhB6jWZZK Xh0zgd+cGN9DS4N5EOvvt0N2CaVGTPNO2uqyXuGM8j2GfV++2E0RHApeuDirooc1 sYyj1iiKYDk= =LZMq -----END PGP SIGNATURE----- Matt Thomlinson University of Washington, Seattle, Washington. Internet: phantom at u.washington.edu phone: (206) 528-5732 PGP 2.0 key availaible via email or finger phantom at hardy.u.washington.edu From mimir at u.washington.edu Tue Feb 2 23:42:29 1993 From: mimir at u.washington.edu (Al Billings) Date: Tue, 2 Feb 93 23:42:29 PST Subject: Lame Gurus (fwd) Message-ID: Here is an interesting (or maybe not) current use for one of the anon remailers. ---------- Forwarded message ---------- Date: Tue, 2 Feb 93 22:44:09 EST From: aliquis To: future at nyx.cs.du.edu Subject: Lame Gurus Yawn. CYBERPUNK: Virtual sex, smart drugs and synthetic rock 'n' roll! --TIME cover 8 February 1993. Sure, but do they know how to set their umask values so that people can't peek? La-de-dah, let's check on one of the gurus... (BTW, if you enjoy this, & you can get on the WELL, try some of the other cyberpunk.gods from B. Sterling on. Not that they have anything much of interest....) [Actual session script, edited only to protect the guilty.] ============================================================== $ telnet well.sf.ca.us Trying... Connected to WELL.SF.CA.US, a SEQUENT-S27 running DYNIX. This is The WELL DYNIX(R) V3.1.0 (well) Type newuser to sign up. Type trouble if you are having trouble logging in. login: xxxxx Password: Last login: Tue Feb 2 XX:XX:XX from Xxxxxxx.xxx.xxxx DYNIX(R) V3.1.4 NFS #2 (): Tue Mar 31 12:38:27 PST 1992 ======================================================== You own your own words. This means that you are responsible for the words that you post on the WELL and that reproduction of those words without your permission in any medium outside of the WELL's conferencing system may be challenged by you, the author. Thanks for dropping into the WELL. If you haven't changed your password since October 15, 1992, please do so now. Type: change password at an OK prompt. **************************************************************** well 1: grep "Tim Leary" /etc/passwd timleary:xxxxxxxxxxxxxxx:9339:200:Tim Leary:/uh/39/timleary:/usr/shell/menu well 2: cd /uh/39/timleary well 3: ls -l total 54 -rw-r--r-- 1 timleary well 728 Jun 12 1992 1 -rw-r--r-- 1 timleary well 441 Jun 12 1992 240 -rw-r--r-- 1 timleary well 479 Jun 12 1992 29 -rw-r--r-- 1 timleary well 403 Jun 12 1992 359 -rw-r--r-- 1 timleary well 535 Jun 12 1992 42thnnks -rw-r--r-- 1 timleary well 1096 Jun 12 1992 60 -rw-r--r-- 1 timleary well 1096 Jun 12 1992 62 -rw-r--r-- 1 timleary well 2051 Jun 12 1992 animatemcs -rw-r--r-- 1 timleary well 11360 Jun 12 1992 animatemike -rw-r--r-- 1 timleary well 4141 Jun 12 1992 barlow -rw-r--r-- 1 timleary well 523 Jun 12 1992 barlow2 -rw-r--r-- 1 timleary well 0 Jun 12 1992 c -rw-r--r-- 1 timleary well 11 Jun 12 1992 cbf.002464 -rw-r--r-- 1 timleary well 0 Jun 12 1992 cbf.005371 -rw-r--r-- 1 timleary well 527 Jun 12 1992 cbf.022859 -rw------- 1 timleary well 4 Jun 12 1992 dead.letter -rw-r--r-- 1 timleary well 727 Jun 12 1992 hlr -rw-r--r-- 1 timleary well 403 Jun 12 1992 info -rw------- 1 timleary well 16663 Jan 9 23:43 mbox -rw------- 1 timleary well 452 Jan 9 23:36 q -rw-r--r-- 1 timleary well 341 Jun 12 1992 xmodem.log well 4: cat 29 >From rusirius Sun Jun 24 11:58:18 1990 Received: by well.sf.ca.us (4.12/4.7) id AA02393; Sun, 24 Jun 90 11:58:15 pdt Date: Sun, 24 Jun 90 11:58:15 pdt From: rusirius (Mondo 2000) Message-Id: <9006241858.AA02393 at well.sf.ca.us> To: timleary Subject: Re: Masonicks Status: RO Yeah, great to have you virtually in the kitchen. Hope Steve might be helpful. He's advising us. Good business head! Ill further discuss the Burroughs thing with Mu & be back to you during the week. well 5: echo Heh He He He Heh He He He well 6: exit well 7: logout Connection closed by Foreign Host $ ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind system, any replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. From 74076.1041 at CompuServe.COM Wed Feb 3 00:03:20 1993 From: 74076.1041 at CompuServe.COM (Hal) Date: Wed, 3 Feb 93 00:03:20 PST Subject: Remailer lists. Message-ID: <930203075239_74076.1041_DHJ30-1@CompuServe.COM> I have been working on a document describing in some detail how to use the Cypherpunks anonymous remailers. It is pretty long, about 25K, but I'll post it here in a few days. Meanwhile, here is a list of the current remailers which I know about. If anyone else is running a remailer based on Eric Hughes' original design, please let me know and I'll add it to the list. All of the following remailers accept the basic "Request-Remailing-To" remailing request: hh at pmantis.berkeley.edu hh at cicada.berkeley.edu hh at soda.berkeley.edu The following remailers also accept the "Encrypted: PGP" function. The public keys for all of the remailers (plus the special one mentioned below) are in the keyring file below. They can all be used for anonymous addresses as described in the full document. phantom at mead.u.washington.edu hal at alumni.caltech.edu remailer at rebma.mn.org elee7h5 at rosebud.ee.uh.edu hfinney at shell.portal.com The next remailer is a variant on the Cypherpunks remailers. It will work _only_ with encrypted messages, using its public key (in the keyring file below). But it allows a simpler syntax. It is not necessary to put "Encrypted: PGP" into the message header. In addition, the "::" pasting operator is assumed, so you can leave that off. Also, instead of "Request-Remailing-To:" you can say just "To:". So messages are much simpler in format for this remailer. This remailer runs at: remail at extropia.wimsey.com Here is a PGP keyring file containing keys for the encryption based remailers listed here: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.1 mQCNAitcsHIAAAEEAPZ3Ex1rEwKLeANRoaRyTA72htDFGiGPmWkowByZyUtRkTRp Vs/WdhgoJ1VLz76Chyb63I+ejpekeJfOud98gMh2HtVoTjNGYAawpCKo15tFyzYn BFYVy0NjroyxwM6YnPCsYfYMpvyjEa5mfgrlyzvYBBeTDRD89vYoe7Eue0fDAAUR sAEAtDJBbm9ueW1vdXMgUmVtYWlsZXIgPHBoYW50b21AbWVhZC51Lndhc2hpbmd0 b24uZWR1PrABAIkAlQIFECtcqWpkhnxaNc7AOQEBZ+8EAIOOvsFf/niUrWw0BRvP hSEmtzrAkQJt3q7kPXutjj3IsJ1/oR8oGhv4iPQ5BmNvvd5dnsbbCqOurhaftVgz lSpyQcYiVryeNVvpdeX1+VTS7N+lAHVAlqnimoaEtUUIftDoDIjNNKRDi+nU4Gbb L+1MqveC1LKQMIi1WPjr6WpwsAEAmQBNAisCtU0AAAEB/jNOYzN1B2YzOxlK/Zb6 axoOaGlPq5I7DV9GH3hcGRN5N6FiT4sRLhi53Sc5rUdYDa8mFQd4tqvFG6rHcT8L tDcABRGwAQC0KlJlbWFpbGluZyBTZXJ2aWNlIDxoYWxAYWx1bW5pLmNhbHRlY2gu ZWR1PrABAIkAlQIFECsGk/aoEwOvWCFMNwEB24gEAJlpxL88gdKUxdgXCTCeFZ45 bTbyiS0Mfy86iGthyuLRYjAEjJB5yerRaKDiJNOgCTvnO+I9YyFdXnPEpvBjqVfp qHF2WCc4f7BgzBbOKg79EyiOp2/eYIQT1FkkcvisjRGlmHncfGgoq+OhVUw81ime SUPbv8vZyqskUU7djZKbsAEAmQCNAisUI2QAAAEEAKgm07Hsje5KpmXYd5azk0R6 AES+qK7LcofnVGojUs7GBghDWbwrmW8oOEOhRorlShRALKeYspV4xYIw4WDkJcJx uf1B254scz1urF/Eem3zPW9byPAx7W/cGwvs6SouZvFcSDq4v1zApvGE9hP4szPz HeGmVr0NVNeaDK0guoCpAAURsAEAtCBSZW1haWxlciAocmVtYWlsZXJAcmVibWEu bW4ub3JnKbABAJkAjQIrHCjmAAABA/45q2W4ebeR4BBwxhNs8xWcd7CKZRIyBURb C6QnyWAXzd+kZrk/FRiMgnFEpgk6hDieRyWRefAlAjrMtwdteabTr22XRoowt0LO xW7RhyhgOPatL4AYFSHI48qaUSPWI36pSNoFCgyz3Hgk8NtDgwAO1EymCGtyAUt9 s43Kxav7swAFEbABALQmcmVtYWlsZXIwMyA8ZWxlZTdoNUByb3NlYnVkLmVlLnVo LmVkdT6wAQCJAJUCBRArZJVHg4Ds6kta1jMBAVHQBACKLGjpv/pE7ECOdxgKj169 PL+QAH8LqeZQ4lGwlqdewrnmB2az+M6JQKkO5Mlq5CHh4CR5F98gemB/40NDHg2R EV0uvZKtkhlUEh+opxqBfd1nq3xkaXTjWufeyVXEaZJczFM+m5l54bIhJvytRT/a TTmWMkuof94LPdopHs6t17ABAIkAVQIFECscKO/SN178mdtX6QEBtuwCAJO6/KZZ I6R9V/bkHLKhao3YybVxphwngHS1e7Yr4h5ZYw3tkajipI3xbELc2VfsowjV6/Do VtE4hNCeVqgcBAiwAQCZAE0CKwZ/4gAAAQH+J5Lq2HyEjVAGMamZy1W+wjFkG2an KRVdzemyHRdV8fiwQJK6Ci6TbOb88m23n0DYTlI7fGOkON4qWRDvjlYg1QAFEbAB ALQsUmVtYWlsaW5nIFNlcnZpY2UgPGhmaW5uZXlAc2hlbGwucG9ydGFsLmNvbT6w AQCJAJUCBRArBpKvqBMDr1ghTDcBASTlBACfTqODpVub15MK5A4i6eiqU8MDQGW0 P0wUovPkNjscH22l0AfRteXEUM+nB+Xwk16RG/GdrG8r9PbWzSCx6nBYb7Fj0nPn RPtS/u69THNTF2gU2BD0j2vZF81lEHOYy6Ixao2b6Hxmab2mRta2eTg7CV6XP3eR FDPisVqgooAWg7ABAJkAjQIqryddAAABA/41357aprEYyUWKMWE8Szu6G8zH84FD bUgxGsG90ro+FDtcargEXNuTyTQB0ISGvN2MX/c/0f9wI8JmK2asbwdkZCz0405s 0HdOH8qbGU6Ikf05TOReNyQrgjO+/ZgIq/SHctQkM10Nm5/PXlGWlYTlCczYJ3Zf sC6Tcb7wN+jjQwAFEbQsSW1tb3J0YWwgRnJlZWRvbSA8bWlyb25AZXh0cm9waWEu d2ltc2V5LmNvbT6JAJUCBRArUIGRqBMDr1ghTDcBAeHnA/sHamiBoSYH4ZWPsqUM JoDd8rYFIvzI4JlHUwdqn40Y9Loclzj3oEkPp9GReMBxKNWtqLHQKN/O4mBzXm6g Dr9ft8TNdG3iP0TU9XWcFHJvy18LgkQAgKpS+ZQeXEDcuGWxv0L4qAFmKqquoPX7 YiOmdZ5L2epiG/UGb1gQsrCI/IkAlQIFECsXPLSTcb7wN+jjQwEBv20D/jIKu8z9 DP+wTLLWYZZax9wnJJzRkD9//kFAC0is6LMNMSSX0yGwOPmqEI710BSovuTAlNBm qBrMrl0Bp5bsxpCN8Fw3Mc0ex5fe1efockVjXNLMP0G4plr0AFMA4KXNE+MfwLFM d+Gcdxufro0yKoBygsHwQ+om+rutRPIy89/PiQBFAgUQKwxwHUutImLEeA/3AQGQ nQF8D0Zdrrz+kMAguOANBhbnxm5tzak4TWg37hp/iU2CEfIbW/IUVIPEjNhvM6cj Z1jQ =UbNP -----END PGP PUBLIC KEY BLOCK----- Hal Finney 74076.1041 at compuserve.com From maloned at ul.ie Wed Feb 3 01:17:07 1993 From: maloned at ul.ie (Declan Malone) Date: Wed, 3 Feb 93 01:17:07 PST Subject: No Subject Message-ID: <9302021905.AA24282@itdsrv1.ul.ie> subscribe Declan Malone thanks you. From fnerd at smds.com Wed Feb 3 07:52:54 1993 From: fnerd at smds.com (FutureNerd Steve Witham) Date: Wed, 3 Feb 93 07:52:54 PST Subject: psEUDORAndom Message-ID: <9302031531.AB24340@smds.com> While searching (in Eudora) for the word "eudora", I found instead the word "pseudorandom." One more property of "living at the P.O.?" -fnerd quote me fnerd at smds.com (FutureNerd Steve Witham) From covin at cs.uchicago.edu Wed Feb 3 13:03:37 1993 From: covin at cs.uchicago.edu (covin at cs.uchicago.edu) Date: Wed, 3 Feb 93 13:03:37 PST Subject: remailer modification: mailing list demon Message-ID: <9302032102.AA22822@tartarus.uchicago.edu> I have just joined this list, but I'm told that there was a recent discussion about the problem of mailing-list aliases making the names of all the list members publically available. I.e., if you've established a mailing list via a sendmail alias, certain sendmail commands will return the list of mailing addresses associated with the alias. I had been considering writing a mail-redistributing program, structurally similar to the user-account anonymous remailers, to get around this problem. I'm told that this was discussed on this list, and that the conclusion was that the sendmail hole could actually be plugged using regular sendmail features. Could someone send me either a copy or a pointer to a copy of that discussion, and/or the sendmail fix? Thanks much, -David From fnerd at smds.com Wed Feb 3 14:32:39 1993 From: fnerd at smds.com (FutureNerd Steve Witham) Date: Wed, 3 Feb 93 14:32:39 PST Subject: CFP '93 roommates? Message-ID: <9302032112.AA15127@smds.com> Fellow Extropians, Cypherpunks, and Computer Freedom and Privacy seekers-- Is anyone else hoping to share a room at the SF Airport Marriot for CFP '93? The rates are $99 per room, single or multiple occupancy, for conference attendees, with a limited block of rooms available, offer expires Feb 9. Please respond to sw at smds.com NOT to fnerd. Thanks. (My fnerd mail goes through a two-day-long pipeline.) --Steve Witham sw at smds.com From tribble at xanadu.com Wed Feb 3 17:33:30 1993 From: tribble at xanadu.com (E. Dean Tribble) Date: Wed, 3 Feb 93 17:33:30 PST Subject: [markets!uunet!starr.com!alta: How to e-mail the White House] Message-ID: <9302032358.AA00498@xanadu.xanadu.com> Hi Folks, The following is NOT a joke. It is a real service being provided by President Clinton. If you feel you have something to say, send them a letter. I heard they will reply to most messages. From: The White House <75300.3115 at compuserve.com> As you know, this is the first time in history that the White House has been connected to the public through electronic mail. We welcome your comments and suggestions for ways to improve your Public Access E-mail program. Jock Gill Electronic Publishing Public Access E-mail The White House Washington, D.C. 75300.3115 at Compuserve.com CLINTON PZ on America Online ------- End of Forwarded Message From ghabrech at ultrix.ramapo.edu Wed Feb 3 22:10:44 1993 From: ghabrech at ultrix.ramapo.edu (The Knight of Ni) Date: Wed, 3 Feb 93 22:10:44 PST Subject: [markets!uunet!starr.com!alta: How to e-mail the White House] Message-ID: <9302040613.AA26938@ultrix.ramapo.edu> I would like to welcome the whitehouse to the net. It's nice to give the public an easy way to make suggestions to somebody who would otherwise be inaccessible (sp?, sorry no spell check). I hope that the users of the net make use of this great opportunity. Thanx, George A. Habrecht ghabrech at ultrix.ramapo.edu From mcdchg!marcal!apres!system Wed Feb 3 22:29:32 1993 From: mcdchg!marcal!apres!system (System Operator) Date: Wed, 3 Feb 93 22:29:32 PST Subject: 5th Amendment and Encryption Message-ID: For what it's worth, at H0H0 Con in December John Draper related a story about a run-in with the BART police, and the confiscation of "hundreds" of floppy disks. John indicated that information was stored in encrypted form, and that the authorities were unable to read it. Since John is on this list, perhaps he can elaborate. Dan -- system at apres.UUCP (System Operator) Applied Research (cryptography & security BBS) 1 708 639 8853 From crunch at netcom.com Thu Feb 4 00:19:52 1993 From: crunch at netcom.com (John Draper) Date: Thu, 4 Feb 93 00:19:52 PST Subject: Elaborating on BART pigs Message-ID: <9302040819.AA11336@netcom2.netcom.com> Dan says: >John indicated >that information was stored in encrypted form, and that >the authorities were unable to read it. >Since John is on this list, perhaps he can elaborate. Yes, I can... Certainly. I was using a Mac with a HyperDrive, and kept all me personal Email and job bids encrypted using the "Security" program provided for the HyperDrive users. I don't know how many files I had encrypted, but if the police had somehow managed to decrypt it, they would be very dissapointed, as I'm sure they would find much use if any of it as evidance that I was involved in any kind of conspiracy or something. I was just a neat program, easy to use, and after I archived the programs, I encrypted it, and used a secret key "Pigs suck" at the time. Oh, one other thing, the new OOP version of the MacPGP Shell is coming along quite nicely, Blair has been very responsive to provide me with a good solid design, thus requiring little interaction, and those little GUI's are coming along just fine, than you... More later.. JD From deltorto at aol.com Thu Feb 4 03:38:32 1993 From: deltorto at aol.com (deltorto at aol.com) Date: Thu, 4 Feb 93 03:38:32 PST Subject: White Mail Message-ID: <9302040639.tn05266@aol.com> Guys & Gals, Here's a tidbit I thought you'd all like to know about: (from Network World, 1 Feb. 1993, p. 37) ----------------------------------------------------------------------------- E-MAIL RULING MAY HAMPER CLINTON ADMINISTRATION Washington, D.C. - A recent federal court ruling requiring the preserva tion of the Bush administration's electronic mail tapes has left many considering the ramifications for E-mail utilization in the Clinton White House and the private sector. Federal Judge Charles Richey ruled that President Bush's E-mail falls under the 50-year-old Federal Records Act and cannot be destroyed until it has been reviewed under stringent guidelines for its preservation. This ruling, which is aimed at uncovering information concerning the Iran-Contra scandal, is the first time electronic communications has fallen under the auspices of the act. Although the ruling is currently being appealed and it is unclear whether the Bush administration will comply with the order, it has several implications for the new White House staff. "It will provide a real problem for the Clinton administration," said Michael Cavanagh, executive director of the Electronic Mail Association here. The ruling applies to all White House E-mail, Cavanagh said, even the most casual conversations. "It will be difficult for them to do their job as efficiently as they could if they were allowed to use E-mail freely," he said. -- Combing Through Trash Cavanagh likened the ruling to requiring that the contents of every White House wastebasket be saved forever. "That enters the realm of ridiculousness, but maybe that's what's happened with electronic mail in this decision." Others were not so sure. "It's one of those issues that has a balance on both sides." said Ronald Plesser, a partner in the Washington law firm of Piper and Marbury and the former telecommunications team leader for the Clinton transition. "From a freedom of information perspective, it's a good decision. >From an E-mail decision, we're concerned about it, but I don't think it's overpowering." Plesser said the ruling would encourage the White House staff to treat sending E-mail as if they were writing a memo, rather than using it in an informal manner. "I understand the concern that E-mail will now be a record and it may discourage some informal discussions," he said. "On the other hand, I think the issues in the case are broader than E-mail and relate to all records of public policy that should not be destroyed, and I'm in favor of that." He did caution that the ruling will not automatically make all White House E-mail public information because President Clinton will still have the option of using his executive privilege to prevent information from being subpoenaed. -- Private Sector Implications Beyond the White House, however, the implications for the private sector are minimal. "This doesn't have any direct ramifications for the business sector," Cavanagh said. "There certainly is not going to be a law requiring every private company to keep everything on their computer disks forever; you'd have to carve out something the size of the state of Wyoming to store those computer disks." Both Cavanagh and Plesser were in favor of having some kid of E-mail retention policy, as do most businesses in the private sector. Once a specified period has elapsed during which the information may be needed to reconstruct certain events, for example, it can be destroyed. "Increasingly, businesses institute retention policies for electronic mail tapes and other computer tapes [in addition to paper records]," Cavanagh said. "Generally, that's the correct route to go." ----------------------------------------------------------------------------- From deltorto at aol.com Thu Feb 4 04:32:55 1993 From: deltorto at aol.com (deltorto at aol.com) Date: Thu, 4 Feb 93 04:32:55 PST Subject: How to e-mail the White House Message-ID: <9302040732.tn05372@aol.com> >> The following is NOT a joke. It is a real service being >>provided by President Clinton. If you feel you have something to >>say, send them a letter. I heard they will reply to most messages. >> >> From: The White House <75300.3115 at compuserve.com> >> >> As you know, this is the first time in history that the >>White House has been connected to the public through electronic mail. >>We welcome your comments and suggestions for ways to improve your >>Public Access E-mail program. Ladies & Gents, I think a group letter would be appropriate from all of us. What an opportunity. I love this country sometimes, y'know? dave PS: Extra special thanks to Mr. Tribble for finding this. Where did you pick it up? From ncselxsi!drzaphod at ncselxsi.netcom.com Thu Feb 4 07:45:53 1993 From: ncselxsi!drzaphod at ncselxsi.netcom.com (DrZaphod) Date: Thu, 4 Feb 93 07:45:53 PST Subject: A Group Note From CypherPunks Message-ID: <24111.drzaphod@ncselxsi> >>> From: The White House <75300.3115 at compuserve.com> From deltorto at aol.com >Ladies & Gents, I think a group letter would be appropriate from all of us. >What an opportunity. I love this country sometimes, y'know? Excellent Idea! What better way to secure our position on cryptography and privacy then to write a little note to Bill. go for it.. and we can all read it, make suggestions, and add bits.. incidentally, I've already sent my PGP key down to the White House.. |-] TTFN! DrZaphod [AC/DC] / [DnA][HP] [drzaphod at ncselxsi.uucp] Technicolorized From crunch at netcom.com Thu Feb 4 11:28:33 1993 From: crunch at netcom.com (John Draper) Date: Thu, 4 Feb 93 11:28:33 PST Subject: Group note Message-ID: <9302041928.AA05061@netcom2.netcom.com> > Excellent Idea! What better way to secure our position on cryptography >and privacy then to write a little note to Bill. go for it.. and we can all >read it, make suggestions, and add bits.. incidentally, I've already sent my >PGP key down to the White House.. |-] >TTFN! I didn't go that far, but if we decide to send a letter to the White House this way, we all should collaborate on what to say, in relation to our concerns, etc. Then each of us can "Sign" the letter using our PGP Signatures. I also thought about sending my PGP key, but still deciding on what I want to say relating to my personal concerns. JD From tribble at xanadu.com Thu Feb 4 11:33:45 1993 From: tribble at xanadu.com (E. Dean Tribble) Date: Thu, 4 Feb 93 11:33:45 PST Subject: How to e-mail the White House In-Reply-To: <9302040732.tn05372@aol.com> Message-ID: <9302041741.AA03899@xanadu.xanadu.com> PS: Extra special thanks to Mr. Tribble for finding this. Where did you pick it up? Thanks for the thanks, but I just forwarded it. I don't know who originated the message. Afterward I noted that the chatty part of the message sounded like I had written it. We can appropriately give thansk to a now anonymous source :-) dean From pmetzger at shearson.com Thu Feb 4 12:59:35 1993 From: pmetzger at shearson.com (Perry E. Metzger) Date: Thu, 4 Feb 93 12:59:35 PST Subject: `Sunday Times' article on GSM changes Message-ID: <9302042024.AA09970@maggie.shearson.com> Thought I'd forward this. ----- Begin Included Message ----- >From libernet-request at dartmouth.edu Wed Feb 3 18:51:12 1993 Resent-Message-Id: <4fQ2vaH0BwxI41u9ED at transarc.com> Resent-Date: Wed, 3 Feb 1993 15:45:26 -0500 (EST) Resent-From: Lyle_Seaman at transarc.com Resent-To: libernet at dartmouth.edu X-Andrew-Widereply: netnews.sci.crypt Newsgroups: sci.crypt Path: andrew.cmu.edu!bb3.andrew.cmu.edu!news.sei.cmu.edu!cis.ohio-state.edu!zaphod.mps.ohio-state.edu!howland.reston.ans.net!usenet.ins.cwru.edu!agate!doc.ic.ac.uk!rhbnc!andy From: andy at csqx.cs.rhbnc.ac.uk Subject: `Sunday Times' article on GSM changes Organization: RHBNC Date: Tue, 2 Feb 1993 16:07:01 GMT Lines: 94 Sender: libernet-request at dartmouth.edu X-Mailing-List: libernet at Dartmouth.EDU Content-Length: 4387 Having finally managed to track down a copy of last Sunday's `Sunday Times', here is the text of the article describing changes to the GSM mobile communications standard. The A5 `scrambling code' refered to in the article is the stream cipher between the mobile and base stations, which uses a 64-bit key derived from an initial authentication exchange. Whilst it's not exactly secret, as many people involved with developing GSM need to know the details, it is covered by non-disclosure agreements. `New Scientist' also have an article on GSM in this week's issue. andy -- `The Sunday Times', 31 January 1993. Main section, p. 12. (Home News) SPYMASTERS ORDER REDESIGN OF `TOO SECURE' MOBILE PHONES by Christopher Lloyd [Cartoon of a ridiculous mobile handset with various antennaea and dishes protruding. It is being held by a dismayed, purple-suited, man whilst a sign reads: "New! GCHQ-approved mobile phone".] The next generation of mobile telephones has proved so secure against tapping that it is to be made less safe on the advice of the intelligence services. The phones, based on coded digital technology, will have their technology modified so that spies can continue to eavesdrop on private conversations. The changes, ordered by a European Community (EC) telecommunications committee in Brussels, are being made at the insistance of European governments, including Britain's. They fear that surveillance operations against drug barons, the criminal underworld and foreign powers could be undermined. Digital mobiles phones, based on a system called GSM, are already replacing standard analogue networks across the world. They are equipped with a sophisticated scrambling code called A5, offering protection from interception equivelant to many military systems. It is this code that is to be replaced by one called A5X, to allow undercover eavesdropping to continue. Last week a Department of Trade and Industry spokesman confirmed changes were being introduced to make it easier for security agencies - ranging from GCHQ, the British government's listening post near Cheltenham, to the FBI in America - to eavesdrop. "Alternatice coding is being developed for the reasons you have outlined," he said. "There is a general desire for this among the governments of Europe." The department, which issues export licenses for the phones, is particularly concerned that the original A5 technology should not be sold to countries that may adapt it for military applications. In America, the FBI has voiced similar concern. Nestor Michnyak, spokesman for the FBI headquarters in Washington, said that digital technology was advancing so fast that counter-surveillance was in danger of being undermined. "We are trying to get companies and manufacturers to work with us to allow us to maintain the surveillance operations we have undertaken since the late 1960s," he said. "All we are asking is to be able to continue to do what we are currently doing and we want the same access we are having now." Manufacturers of GSM mobile phones will be forced to adapt products to work with the new codes. Motorola, one of the leading makers of the digital mobile handsets, complained that costs may rise as a result. "We are flying blind here," said Larry Conlee, the assistant general manager of Motorola's European cellular division. "The GSM system has ended up more secure than it should have been for the commercial market and now we're trying to recover from it." Vodafone, Britain's largest analogue mobile phone company, which has already installed 250 GSM base stations covering 50% of the UK population, said its network will need to be adapted to accept the new codes. "Government authorities have made it known that they don't want this high level of encoding," said Mike Caldwell, the spokesman for Vodafone. Caldwell said the problem with the original system was that it would take security services weeks rather than minutes to decode the conversations they wanted to bug. Despite the changes, it will be still virtually impossible for any amateur eavesdropper to intercept calls made on the digital mobile phones. -- Andy Thomas Information Security Group, Department of Computer Science Royal Holloway, University of London TW20 0EX, England Internet: andy at dcs.rhbnc.ac.uk phone: + 44 784 443696 ----- End Included Message ----- From jpp at markv.com Thu Feb 4 14:09:22 1993 From: jpp at markv.com (Jay Prime Positive) Date: Thu, 4 Feb 93 14:09:22 PST Subject: `Sunday Times' article on GSM changes In-Reply-To: <9302042024.AA09970@maggie.shearson.com> Message-ID: <9302041407.aa14565@hermix.markv.com> Speculation: The "A5 `scrambling code'" is used as the spreading code for a spread spectrum radio. Spread spectrum radio has some features cypherpunks may find interesting: both stegnagraphic and cryptographic. A Spread Spectrum signal is usualy based on xoring a very high rate "pseudorandom" bitstream with the intelligence to be transmitted. The resulting wide spectrum signal is usualy transmitted via radio. As a result the signal is very hard to notice since the watts/hz can be orders of magnitude under normal narrow band signals (stegnography). As a second result, once detected the signal cannot be understood without syncronizing an identicle "pseudorandom" bitstream at the reciever (cryptography). The reason that gov't types would fear the dispersal of the technology is obvious. Btw. many of the wireless lans use exactly this technology. j' From ld231782 at longs.lance.colostate.edu Thu Feb 4 16:03:52 1993 From: ld231782 at longs.lance.colostate.edu (ld231782 at longs.lance.colostate.edu) Date: Thu, 4 Feb 93 16:03:52 PST Subject: White House letter Message-ID: <9302050002.AA11919@longs.lance.colostate.edu> Hello, I think the official cyberpunk White House (Pres. Bill Clinton) letter would be a great idea, although my experience is that the more you want to say, the more people will say "that's not for cypherpunks to say" or "I don't agree with that as a cypherpunk" and that it will be hard to build consensus. But, on the other hand, a lot of cypherpunks are kind of extremists that may even say some things don't go far enough. Anyway, here are some possible topics, as bland as I can make them (but are all actually highly controverial): 1. Off the tip of the mailing list's tongue, phone encryption particularly in cellular and hand-held phones. The recent article from the Sunday Times posted here stated that > Despite the changes, it will be still >virtually impossible for any amateur eavesdropper to intercept calls made >on the digital mobile phones. Hm, that's pretty questionable. Maybe we shouldn't make it a black and white issue, but codes seem to me to be either broken or unbroken, and the former is insecure and unusable whereas the latter is not. There are already examples of situations where lack of encryption led to outrageous breaches of privacy--both Princess Diana and her previous husband can attest to that! Clinton could put pressure on intelligence agencies in the U.S. to allow strong encryption for cellular phones, pass laws, or whatever, and eventually commit to security in phone calls. What do you think, cypherpunks? Should the government be allowed to wiretap "at all"? Is it a "right" of the government? (prepare for the flames) Should we insist on completely unlimited use of cryptography? Is any other scenario practical? Is anything but this inevitable? (uh oh, some opinion creeping in there) Introduction of strong cryptography in hand-held phones could be *the* stepping stone for widespread introduction of cryptography, if the battle is won and becomes publicized enough. I think if this was painted in the right way, we could really get a lot of public support for ideas like "I should be able to know when someone is listening to my calls" or "I should be able to protect from that" or "I know when somebody opens my mail, why not my phone calls?" or "that's not something I want my government to be doing anyway". 2. The new national network NREN supported by the NSF will have massive data communications capabilities, many times the bandwidth of the current internet. There are plenty of "guidelines" that could be established on its use. For example, how about commercial traffic? Are there restrictions on traffic? I think the "new world highways" analogy works here. While we can get and go on a highway whenever we want, and carry loads up to certain reasonable restrictions, we have to get licensed. Also, commercial companies rely on them heavily and our economy is immensely dependent on them (they benefit it immensely). Should we oppose all taxes and licensing? Limitations on total traffic permitted? Believe it or not, these will become *hot* issues soon. Bigger than the time the FCC was thinking of taxing modem use. Keep in mind, we might be able to make arguments that the ideas like "volume" are somewhat obsolete in terms of networks, in which in many cases sending very large amounts of data is as costly (or even less so, because of overhead) than sending smaller amounts. Even if someone was charged based on quantity of use, the actual money involved would have to be something like $.0001/meg (I hope). 3. There are lot of restrictions and regulations on networks right now. For example, there are rules that prevent telephone companies from providing "information services" over telephone lines, apparently originating by rather bold but successful cable company lobbyists. Should these be removed? 4. Fiber optics will be penetrating into a lot of homes over the next few years. This will be related to the network expansion mentioned above. Should these be maintained and installed by private companies? Should there be limitations on the size of the companies running the networks? 5. In the letter, we should look at trying to explain our interests and backgrounds. Who ARE we to ask these things? A bunch of teenage computer geeks and hackers? Computer professionals with a serious interest in privacy, with important tax-paying jobs? I don't really know the answer to this one! I'd be willing to hammer up some rough drafts, if no one objects, but we need to hash this out, and decide about some kind of voting procedure, I would say (majority passing? line-item veto?) I suppose the one really major consensus of the cypherpunks is the commitment to cryptography and the believe that it should be unregulated and freely used. So, if all this sounds too involved, we could go the simple route and just fix up Eric Hugh's group charter to send to Pres. Clinton. ltr. P.S. Here's a product that would *really* bring the issue of cryptography to the forefront, making the public aware of it and partial to it, and is just waiting to be invented by somebody with a flair for electronics, packaging, and marketing. Encryption technology is becoming pretty inexpensive, and even some simple techniques are better than nothing and not trivial to get around for the big bureacracies that do wiretapping. Imagine a single little plastic cup that could be placed over a phone reciever with all the cheap encryption electronics built in (maybe even analog based). Market it in every drugstore and discount store in existence in real flashy ways. Protect your calls! Just slip it on your phone! Use it to talk to your friends! etc. introducing the CRYPTOCUP only $9.99. The thing could be adaptive, like pick one of 10 or 100 preprogrammed codes when it finds another of the same at the other end of the line. Or, maybe some one-time PADs could be used by the users using touch-tones. You could even market it as a child's toy: imagine that the kid could slip it over his mouth and yell through it. Another kid with a receiving speaker could decrypt this into earphones or something. Now, to other kids on the playground, all they hear is goofyspeak that sounds like pig latin from the pair, but the two kids are able to talk about throwing snowballs at Suzy or whatever (endless laughs and hilarity). You could have all kinds of spiffy TV commercials with little kids pretending to be spies, with the costumes and everything. Wow! You could sell a LOT of these if it was done right. This would be like the 20th century equivalent of the cups-and-string thing. (Just make sure I get plenty of royalties :) Or how about this? For us cypherpunks, the "kids toy" thing could be little cover for the use that it was *designed* for: use over phones. The "kid toy" thing would just be a way to get it to be widespread so that everybody had one and knew what it did. Then, the rumors would start. Wow! They fit on phones! Drug dealer's use em! People having affairs use 'em! Businessmen use 'em! EVERYBODY uses em! Coach to team player: did you remember your CUP? Yes Sir! Coach starts yelling plays at quarterback. Girlfriends would ask their boyfriends to slip 'em on before they started (do you have the PROTECTION with you?). Then, we take over the world. HAHAHAHA <- evil laugh If this was cheap enough, people might buy it just for the novelty of it. Especially if you don't have to choose the code, just slip it on and it works (maybe with the better versions, you could pick the code). The point is, infiltrate the economy to the point where any kind of silly regulation of "cryptography" would be perceived as completely ridiculous by the general population. "What are we going to do?" They'd say, "register every kid's CRYPTOCUP? HAHAHAHAHA!" <- side splitting laugh at the sheer stupidity of government. (Yeah, we have a great one---once they even tried to regulate CRYPTOCUPS! HAHAHAHA! <- now sides starting to hurt) OK (regaining my composure and sanity), so if we're really boring, I suppose we could go the route of just pressing for encryption in cellular phones. Or maybe just the middleaged employed people on the group could go that route, and all the teenage hackers work on the toy. P.S. how big is cypherpunks now anyway? I'm interested in embarrassing myself in front of as many people as possible. :) From jcoryell%nwu.edu at UICVM.UIC.EDU Thu Feb 4 16:51:11 1993 From: jcoryell%nwu.edu at UICVM.UIC.EDU (John Coryell.) Date: Thu, 4 Feb 93 16:51:11 PST Subject: How to e-mail the White House In-Reply-To: <9302041741.AA03899@xanadu.xanadu.com> Message-ID: <9302050051.AA07524@toad.com> > PS: Extra special thanks to Mr. Tribble for finding this. Where did y >pick > it up? > >Thanks for the thanks, but I just forwarded it. I don't know who >originated the message. Afterward I noted that the chatty part of the >message sounded like I had written it. We can appropriately give >thansk to a now anonymous source :-) > >dean I've seen it broadcast on a number of listservs, actually; I don't think it's being kept to any degree of secrecy. However, nearly every place it was posted soon found follow-ups reporting receiving undelivered mail messages. Maybe it's encrypted. John Coryell. From huntting at glarp.com Thu Feb 4 17:37:15 1993 From: huntting at glarp.com (Brad Huntting) Date: Thu, 4 Feb 93 17:37:15 PST Subject: `Sunday Times' article on GSM changes In-Reply-To: <9302042024.AA09970@maggie.shearson.com> Message-ID: <199302050136.AA14323@misc.glarp.com> > Caldwell said the problem with the original system was that it > would take security services weeks rather than minutes to decode > the conversations they wanted to bug. Despite the changes, it will > be still virtually impossible for any amateur eavesdropper to > intercept calls made on the digital mobile phones. The quotes I've heard are more like "any county sherif with a radiomodem and a pc will be able to tap any conversation in range. It's probably just as well. Since end to end encryption is the only reasonable solution anyway. brad From huntting at glarp.com Thu Feb 4 17:48:18 1993 From: huntting at glarp.com (Brad Huntting) Date: Thu, 4 Feb 93 17:48:18 PST Subject: `Sunday Times' article on GSM changes In-Reply-To: <9302041407.aa14565@hermix.markv.com> Message-ID: <199302050147.AA14360@misc.glarp.com> > Speculation: The "A5 `scrambling code'" is used as the spreading code > for a spread spectrum radio. It would seem that both the sender and reciever need to be exactly syncronized to within 1/4 of a bit for this to work. Since voice data requires about 64Khz, if you spread this by a factor of 32 (for a scrambling frequency of 2.048Mhz) this would mean the sender and reciever would need to be synced to well within 500ns of each other. Isn't this a bit difficult? How do they do it? brad From crunch at netcom.com Thu Feb 4 19:05:21 1993 From: crunch at netcom.com (John Draper) Date: Thu, 4 Feb 93 19:05:21 PST Subject: White house letter Message-ID: <9302050305.AA21371@netcom2.netcom.com> >4. Fiber optics will be penetrating into a lot of homes over the next >few years. What about adding the issue of government grants for R&D on new technology in Data Networking, Virtual reality, and other new technologies. Or at least generious tax breaks to encourage R&D. JD From jpp at markv.com Thu Feb 4 19:45:57 1993 From: jpp at markv.com (Jay Prime Positive) Date: Thu, 4 Feb 93 19:45:57 PST Subject: `Sunday Times' article on GSM changes In-Reply-To: <199302050147.AA14360@misc.glarp.com> Message-ID: <9302041944.aa08169@hermix.markv.com> Brad Huntting asks: >[...]this would mean the sender and reciever would need to be synced >to well within 500ns of each other. Isn't this a bit difficult? How >do they do it? You are right. This is perhaps *the* central design issue of this kind of spread spectrum system. One standard solution is to use "gold codes". Gold codes are special in that they are very self dissilimar. That is they look very unlike any shifted version of themselves. So you can build a very simple corelator which tries all the possible shiftings of a code to the signal, until one pops up with "low frequency" data rather than "high frequency" noise. Another is to begin a transmission with a special sync header (and concievably intersperse additional ones bassed on the expected frequency of loss of lock). Currently available PLL's working at 900MHz have very low phase noise, and I can imagine the construction of fixed frequency PLL's with even lower phase noise. A third is to transmit BOTH the spreading code, and the data. You can think of this technique as sending two channels of data, one which is all 1's (or 0's), the other which is a little more interesting. The two channels are then combined at the reciever to yield the data. A fourth is to use an externaly generated sync signal -- for example a radio transmission that both sender and reciever can hear. (For this aplication, I don't see how this would be used...) Aditional solutions are possible. (What is this S.A.W. thing I read about??) j' From libert at citi.umich.edu Thu Feb 4 20:03:03 1993 From: libert at citi.umich.edu (Tom Libert) Date: Thu, 4 Feb 93 20:03:03 PST Subject: `Sunday Times' article on GSM changes Message-ID: <9302050403.AA10938@toad.com> Jay Prime Positive writes: > A fourth is to use an externaly generated sync signal -- for example >a radio transmission that both sender and reciever can hear. (For >this aplication, I don't see how this would be used...) Some spread spectrum systems synchronize using the (very accurate) time signals provide by Global Positioning System (GPS) satellites. > Aditional solutions are possible. (What is this S.A.W. thing I read >about??) I don't know where you read it, but it might stand for "Surface Acoustic Wave". From jpp at markv.com Thu Feb 4 20:06:05 1993 From: jpp at markv.com (Jay Prime Positive) Date: Thu, 4 Feb 93 20:06:05 PST Subject: `Sunday Times' article on GSM changes Message-ID: <9302042004.aa08268@hermix.markv.com> I speculated: > Speculation: The "A5 `scrambling code'" is used as the spreading code > for a spread spectrum radio. But I now belive I was wrong. A reader, who I will allow to remain unnamed, informed me that there is only one SS cellular comunication system -- interestingly enough they were using it at the time! They told me that the GSM system is narrow band. So I now ... Speculate: The "A5 `scrambling code'" is an actual cypher system. But the key is negociated between the phone and the cell, not the phone and the other phone. j' From ncselxsi!drzaphod at ncselxsi.netcom.com Thu Feb 4 21:01:52 1993 From: ncselxsi!drzaphod at ncselxsi.netcom.com (DrZaphod) Date: Thu, 4 Feb 93 21:01:52 PST Subject: White House letter Message-ID: <67402.drzaphod@ncselxsi> In Message Thu, 04 Feb 93 17:02:44 -0700, longs.lance.colostate.edu!ld231782 at netcomsv.netcom.com writes: >Hello, I think the official cyberpunk White House (Pres. Bill Clinton) >letter would be a great idea, although my experience is that the more >you want to say, the more people will say "that's not for cypherpunks >to say" or "I don't agree with that as a cypherpunk" and that it will >be hard to build consensus. But, on the other hand, a lot of >cypherpunks are kind of extremists that may even say some things don't >go far enough. I think to start off and get attention and respect from the big white house we should simply send our stance on encryption and why it shouldn't be regulated.. I think this is the common goal among all the cypherpunks on this list [ that is except the NSA folks who are listening in |-] ]. I think, for now, we just want to let people know that there IS a specific group of individuals who are willing to protest for their right to privacy [you are, aren't you?] and follow up with suggestions to specific issues in later messages to the White House. and YES we should definately send all our public keys along with the message.. basically telling the government that we DO enjoy extreme privacy in part of our lives and would like to see it extended to all forms of communication. TTFN! DrZaphod [AC/DC] / [DnA][HP] [drzaphod at ncselxsi.uucp] Technicolorized From Marc.Ringuette at GS80.SP.CS.CMU.EDU Thu Feb 4 21:13:16 1993 From: Marc.Ringuette at GS80.SP.CS.CMU.EDU (Marc.Ringuette at GS80.SP.CS.CMU.EDU) Date: Thu, 4 Feb 93 21:13:16 PST Subject: White House letter Message-ID: <9302050513.AA11882@toad.com> Dear ld231782, I believe that a good letter to the President has _one_ theme. If it comes out to more than one, write more than one letter. My own emphasis would be on computer security concerns, and the legitimate privacy, anonymity, and electronic-cash interests of Internetters. Aren't these the issues which bring us together as cypherpunks? -- Marc Ringuette (mnr at cs.cmu.edu) p.s. Here are two draft letters for your consideration. Dear President Clinton, Bring democracy to the bits! Let's take a vote among all the bits to decide which value, 0 or 1, is most correct. Then we can set all bits to that value and they will all be equal! Best regards, The Cypherpunks (Socialist Subgroup). Dear President Clinton, Freedom for the bits! We will not rest until each bit is free to determine its own natural orientation without outside coercion. The good news is, you don't need to do anything at all; merely get out of the way of the free market, and the bits will free themselves. Best regards, The Cypherpunks (Anarchist Subgroup). From tribble at xanadu.com Thu Feb 4 23:33:01 1993 From: tribble at xanadu.com (E. Dean Tribble) Date: Thu, 4 Feb 93 23:33:01 PST Subject: [uunet!bigtex.cactus.org!wixer!wixer.cactus.org!jagwire: white house email (fwd)] Message-ID: <9302050132.AA05527@xanadu.xanadu.com> > From jmedway at ccwf.cc.utexas.edu Wed Feb 3 20:24:33 1993 > From: jmedway at ccwf.cc.utexas.edu (johnjmedway) > Message-Id: <9302031943.AA23259 at huey.cc.utexas.edu> > Subject: white house email > To: jagwire at wixer.cactus.org (Dan Zappone), > resmith at ccwf.cc.utexas.edu (Rob Smith) > Date: Wed, 3 Feb 93 13:43:54 CST > X-Mailer: ELM [version 2.3 PL11] > > One of my coworkers passed this out to all of us @ work. > > Spread el verbum. > > > >> Subject: White House email address > >> > >> I thought you might find this interesting... > >> > >> > >> ================= { Begin included text } ===================== > >> > >> > > >> > How's this for interesting? > >> > We just got wind of it down here... :) Barbie > >> > - -------- > >> > > >> > President Clinton (The White House) = 75300.3115 at Compuserve.com > >> > > >> > : Here's something you might find useful... President Clinton's email > >> > : address. (Obviously, he has people to screen it for him!) A friend > >> > : just emailed this to me. > >> > : > >> > : >Posted-Date: 27 Jan 93 20:19:51 EST > >> > : >Date: 27 Jan 93 20:19:51 EST > >> > : >From: The White House <75300.3115 at compuserve.com> > >> > : >Subject: Re: Press Briefing, January 27, 1993 > >> > : > > >> > : > Thank you for your recent electronic mail message to the White > >> > : > House. As soon as practicable it will be sent to the appropriate > >> > : > office for consideration. You should receive a written reply in due > >> > : > course. Unfortunately, we are not yet ready to respond substantively > >> > : > to your message by electronic mail. We appreciate your patience as > >> we > >> > : > implement our new electronic systems. > >> > : > > >> > : > As you know, this is the first time in history that the > >> > : > White House has been connected to the public through electronic > >> > : > mail. We welcome your comments and suggestions for ways to > >> improve > >> > : > your Public Access E-mail program. > >> > : > > >> > : > Regards, > >> > : > Jock Gill > >> > : > Electronic Publishing > >> > : > Public Access E-mail > >> > : > The White House > >> > : > Washington, D.C. > >> > : > > >> > : > 75300.3115 at Compuserve.com > >> > : > CLINTON PZ on America Online > >> > : > > >> > : > PS: If you did not include your U.S. mail return address in your > >> > : > message and you want a reply, please send your message again and > >> > : > include that information. > >> > > >> > ------- End of Forwarded Message > >> > > >> > > >> > > > > ---------------------------------------------------------------- > jmedway at ccwf.cc.utexas.edu "Be careful what you're doing, > aka john j medway you're messing up my life." > -- John Lydon aka John Rotten > ---------------------------------------------------------------- > From karn at unix.ka9q.ampr.org Fri Feb 5 00:02:23 1993 From: karn at unix.ka9q.ampr.org (Phil Karn) Date: Fri, 5 Feb 93 00:02:23 PST Subject: spread spectrum synchronization Message-ID: <9302040757.AA02215@unix.ka9q.ampr.org> Synchronization is indeed one of the more complex parts of a spread spectrum system. But there are standard, well studied ways to do it, and any of several textbooks have good descriptions. It's more tedious than difficult. A good job for VLSI. The "gold codes" you mention are simply one family of spreading sequences. There are others. You'd search for signals that use them in the same way you'd search for any kind of spreading sequence -- by searching the sequence space until you find a correlation between the incoming signal and your local copy of the spreading sequence. You detect this by the sudden increase in narrowband signal energy seen at the output of the despreader around the nominal carrier frequency when you're within a chip of the correct time. You then lock onto and track the spreading sequence with a circuit very similar to a phase locked loop. Practical spread spectrum systems aid this process either by synchronizing the spreading sequence to a common clock source, or by using a small enough spreading sequence to make searching the entire sequence feasible. In our CDMA cellular system, we use both approaches and several ordinary LSFR PN sequences (not Gold codes). There's a "short PN" code (2^15 chips long) common to all cells that can be found by a mobile within a few seconds of being turned on, and an additional per-user "long code" (2^47-1 chips) that is synchronized with the aid of GPS receivers at the cells. Both operate at the same chip rate (1.2288 Mhz). The gory details can be found by anonymous FTP to lorien.qualcomm.com, in /pub/cdma. Read the "overview" document first. Phil From sDun at isma.demon.co.uk Fri Feb 5 03:23:58 1993 From: sDun at isma.demon.co.uk (Stephen Dunne) Date: Fri, 5 Feb 93 03:23:58 PST Subject: How to e-mail the White House In-Reply-To: <9302050051.AA07524@toad.com> Message-ID: <728928401snx@isma.demon.co.uk> In article <9302050051.AA07524 at toad.com> you write: >> PS: Extra special thanks to Mr. Tribble for finding this. Where did y >>pick >> it up? >> >>Thanks for the thanks, but I just forwarded it. I don't know who >>originated the message. Afterward I noted that the chatty part of the >>message sounded like I had written it. We can appropriately give >>thansk to a now anonymous source :-) >> >>dean > >I've seen it broadcast on a number of listservs, actually; I don't >think it's being kept to any degree of secrecy. However, nearly every >place it was posted soon found follow-ups reporting receiving undelivered >mail messages. Maybe it's encrypted. > >John Coryell. > Nah!! It's Compu$erve bouncing mail because the mail-box is probably full. I can very easily imagine the net totally flooding it!! :-) Stephen -- +--------------------------------------------------------------------------+ |Stephen Dunne DoD#767 sdun at isma.demon.co.uk | |International Securities Market Association I speak for me,thats all| |Voice (+44) 71-538-5656 Fax (+44) 71-538-4902 PGP 2.1 key available | |We are not affiliated to any other Demon.Co.Uk site. (especially Evil!) | +--------------------------------------------------------------------------+ From ncselxsi!drzaphod at ncselxsi.netcom.com Fri Feb 5 07:29:48 1993 From: ncselxsi!drzaphod at ncselxsi.netcom.com (DrZaphod) Date: Fri, 5 Feb 93 07:29:48 PST Subject: White House letter Message-ID: <23473.drzaphod@ncselxsi> In Message Thu, 4 Feb 1993 23:22-EST, GS80.SP.CS.CMU.EDU!Marc.Ringuette at netcomsv.netcom.com writes: >Dear President Clinton, > Bring democracy to the bits! Let's take a vote among all the bits > to decide which value, 0 or 1, is most correct. Then we can set all > bits to that value and they will all be equal! >Best regards, The Cypherpunks (Socialist Subgroup). > This one soundz a bit like self-rightiousness [sp?] FIND WHAT IS RIGHT AND MAKE EVERYBODY "RIGHT". I think that's what they're [we're?] already doing. >Dear President Clinton, > Freedom for the bits! We will not rest until each bit is free to > determine its own natural orientation without outside coercion. The > good news is, you don't need to do anything at all; merely get out of > the way of the free market, and the bits will free themselves. >Best regards, The Cypherpunks (Anarchist Subgroup). I like this one.. |-] TTFN! DrZaphod [AC/DC] / [DnA][HP] [drzaphod at ncselxsi.uucp] Technicolorized From ncselxsi!drzaphod at ncselxsi.netcom.com Fri Feb 5 07:29:50 1993 From: ncselxsi!drzaphod at ncselxsi.netcom.com (DrZaphod) Date: Fri, 5 Feb 93 07:29:50 PST Subject: White House Replies Message-ID: <23484.drzaphod@ncselxsi> The White House writes: > PS: If you did not include your U.S. mail return address in your > message and you want a reply, please send your message again and > include that information. Well this is completely useless, isn't it.. If we imagine this logically we can see masses of e-mail entering the White House while snail mail trickles out... Definately a buffer problem |-]. At least they're trying, I suppose. TTFN! DrZaphod [AC/DC] / [DnA][HP] [drzaphod at ncselxsi.uucp] Technicolorized From deltorto at aol.com Fri Feb 5 08:46:33 1993 From: deltorto at aol.com (deltorto at aol.com) Date: Fri, 5 Feb 93 08:46:33 PST Subject: Dear Mr. President Message-ID: <9302051147.tn12993@aol.com> Here are a few thoughts on the letter we will send to Bill. [A] We should make up a key for the whole group with an insanely long password and all get together and sign it in person. [B] We should send our message to Bill _heavily_ encrypted and as anonymously as possible (I'm talkin' to you remailer studs), and we should send the key under a separate 'envelope.' I suggest that this will definitely get the White House's attention (probably a lot of other people at the No Shit Association too, but hey...). [C] Beyond a congratulatory notes that he has actually bothered to take the Presidency "online," the letter might focus on two main areas: 1. Technology/Privacy: - Privacy and how important it is to the preservation of Democracy. Mentioning the White House email situation to bring it home. - Advancement of technology and how the Government can support us by getting the fuck out of the way and/or providing R&D support (hear, hear, Crunch). I.e let's get those data highways rolling along. - How we feel about the various Intelligence Services of the US Government and how taming them might improve our international reputation. And tell them not to fuck with our mobile phones, etc. Politics: We might also mention how nice it is that he supports Family Values (unlike Bush and rich Cronies), how savvy he is to leave gays in the military alone (unlike most of the GI's I have ever heard of, who mercilessly harrass women), what a good thing it is to house homeless people in unused military barracks and how important it is to send aid to Russia before they come over here and try to live in our unused military barracks, stuff like that. [D] Let's make it a nice letter, full of support, good vibes and humor. We are an interesting group of engineers, artists and creative people and he should be reminded that we are watching him and that he has some support. The guy has a tough job cleaning up all the shit the Bushmen left behind. He deserves some goodwill. [E] ? dave From dead at phantom.com Fri Feb 5 10:05:43 1993 From: dead at phantom.com (Bruce Fancher) Date: Fri, 5 Feb 93 10:05:43 PST Subject: Dear Mr. President In-Reply-To: <9302051147.tn12993@aol.com> Message-ID: >Politics: >We might also mention how nice it is that he supports Family Values (unlike >Bush and rich Cronies), how savvy he is to leave gays in the military alone >(unlike most of the GI's I have ever heard of, who mercilessly harrass >women), what a good thing it is to house homeless people in unused military >barracks and how important it is to send aid to Russia before they come over >here and try to live in our unused military barracks, stuff like that. Why don't we just stick to privacy and encryption and leave out everything else? There is no way I'm going to affix my name to a letter expressing any of the above opinions. -- Bruce Fancher -+- dead at phantom.com From thug at phantom.com Fri Feb 5 10:18:57 1993 From: thug at phantom.com (Murdering Thug) Date: Fri, 5 Feb 93 10:18:57 PST Subject: 'Sunday Times' article on GSM changes Message-ID: According to what I read it seems that the whole issue of cellular radio signal encryption is really a non-issue. They could have the most secure standard for radio signal encryption and it wouldn't matter. The FBI already uses tie lines and REMOBs (remote observation units) at the telephone switching centers to access the conversation on any particular local loop (phone number) that they want. I know, because in my younger days as a phone phreak my friends and I used to play with REMOBs and BLV all the time, so I personally know that they exist. What makes you think they don't have the same kind of REMOB/BLV capability to the cellular telephone switches? I mean, if a conversation is scrambled from the mobile phone to the switch over the radio, it must be unscrambled at the switch before it can be transmitted over the trunk lines into the PSTN network, and that's where the FBI places their tie-lines and REMOB units. Like someone else in this thread already mentioned, high-level end-to-end encryption is the only way to protect your privacy. Thug From hughes at soda.berkeley.edu Fri Feb 5 10:31:51 1993 From: hughes at soda.berkeley.edu (Eric Hughes) Date: Fri, 5 Feb 93 10:31:51 PST Subject: Dear Mr. President In-Reply-To: <9302051147.tn12993@aol.com> Message-ID: <9302051829.AA09975@soda.berkeley.edu> I applaud the Clinton administration for making itself available via email. I do not think it advisable, however, to send a single cypherpunks letter. Rather I urge all interested parties to compose their own letters, and send them in separately. Stress privacy, and technological defenses thereto. At risk of offensively stating the obvious, I also urge the following general writer's guidelines: 1) Engage brain before typing. Think about the one thing you want to talk about, and talk about that. 2) Do not be paranoid. Do not rant. These are a sure ways to indicate that more money should be budgeted for public relations. 3) Be brief. If you cannot summarize your argument into a single paragraph, neither will the reader of the mail. The mail system is already overloaded, and concision indicates politeness. 4) Write in standard English. Use a spelling checker, and use complete sentences. 5) Offer to help. Offer to make timely review of proposed policies. If they accept your aid, keep your promises. 6) Have someone else read your letter for content and for form. You can do this yourself if you put the text aside for a week or two. Remember that obsession with keeping every cleverness you think up in a text is the surest way to ensure that it never improve. Eric From crunch at netcom.com Fri Feb 5 10:50:46 1993 From: crunch at netcom.com (John Draper) Date: Fri, 5 Feb 93 10:50:46 PST Subject: A Bug? Message-ID: <9302051847.AA05772@netcom3.netcom.com> Don't know if it's something stupid I'm doing, or if there's a bug in the Mac PGP 2.1, but after selecting Text only, and Radix 64 mode, after encrypting the text, I lose all carriage returns after decrypting it. Almost everything I get had no carriage returns in it. I use the Think C editor, or BBEdit for editing my text. Is there an option that permits PGP to retain the carriage returns? JD From Eric.Fogleman at analog.com Fri Feb 5 10:52:13 1993 From: Eric.Fogleman at analog.com (Eric Fogleman) Date: Fri, 5 Feb 93 10:52:13 PST Subject: 'Sunday Times' article on GSM changes Message-ID: <9302051849.AA18299@ack.adstest.analog.com> (Thug writes) > According to what I read it seems that the whole issue of cellular radio > signal encryption is really a non-issue. They could have the most secure ... > What makes you think they don't have the same kind of REMOB/BLV capability > to the cellular telephone switches? I mean, if a conversation is scrambled ... If getting around GSM encryption is no problem, then why are governments pushing the issue? Eric Fogleman From pmetzger at shearson.com Fri Feb 5 10:53:24 1993 From: pmetzger at shearson.com (Perry E. Metzger) Date: Fri, 5 Feb 93 10:53:24 PST Subject: `Sunday Times' article on GSM changes Message-ID: <9302051715.AA22381@maggie.shearson.com> > From: Brad Huntting > > It would seem that both the sender and reciever need to be exactly > syncronized to within 1/4 of a bit for this to work. Since voice > data requires about 64Khz Just as a point of information, you can compress voice into 4kbit/sec without any real loss of quality. Perry From crunch at netcom.com Fri Feb 5 11:01:06 1993 From: crunch at netcom.com (John Draper) Date: Fri, 5 Feb 93 11:01:06 PST Subject: 'Sunday Times' article on GSM changes Message-ID: <9302051857.AA06134@netcom3.netcom.com> >What makes you think they don't have the same kind of REMOB/BLV capability >to the cellular telephone switches? I mean, if a conversation is scrambled >from the mobile phone to the switch over the radio, it must be unscrambled >at the switch before it can be transmitted over the trunk lines into the >PSTN network, and that's where the FBI places their tie-lines and REMOB >units. As far as I know, most cellular interfaces to the BOC system is digital. But I suppose there might be some interface somewhere. I'll put a few "feelers" out and see what I come up with. JD (Scuse line noise..) From gnu Fri Feb 5 11:17:05 1993 From: gnu (John Gilmore) Date: Fri, 5 Feb 93 11:17:05 PST Subject: `Sunday Times' article on GSM changes In-Reply-To: <9302051715.AA22381@maggie.shearson.com> Message-ID: <9302051916.AA23983@toad.com> > > ... voice data requires about 64Khz... Actually I think you meant 64 kbits/sec. > Just as a point of information, you can compress voice into 4kbit/sec > without any real loss of quality. I wouldn't say "without any real loss of quality". I have an AT&T secure phone on loan for evaluation (attendees at the last Mt. View cypherpunks meeting have played with it). It compresses voice to 4800 b/s then encrypts it and uses a stripped down V.32 modem to send it. The voice is intelligible on the other end, but there is definitely a loss of quality. It sounds like you are talking through the bubbler in an aquarium (underwater). But it is possible to recognize someone's voice on the other end, at least when you already know who it is. "No real loss of quality" goes way too far. By the way, I have public domain (federally written) code that compresses voice down to this size. It's called CELP, Code Excited Linear Prediction. The only catch is the code they wrote runs much slower than realtime (on workstations). My guess is that there are significant speedups that we could make by hacking on it and running gprof. Van Jacobson has done some work on this, but his policy seems to be to sit on anything good for two to three years before releasing it. Anyone interested in beating him to the net with something that would compress voice (or voicemail) in realtime on a 486 or a SPARC? John From thug at phantom.com Fri Feb 5 11:40:52 1993 From: thug at phantom.com (Murdering Thug) Date: Fri, 5 Feb 93 11:40:52 PST Subject: 'Sunday Times' article on GSM changes In-Reply-To: <9302051849.AA18299@ack.adstest.analog.com> Message-ID: (Eric Fogleman writes) > (Thug writes) > > According to what I read it seems that the whole issue of cellular radio > > signal encryption is really a non-issue. They could have the most secure > ... > > What makes you think they don't have the same kind of REMOB/BLV capability > > to the cellular telephone switches? I mean, if a conversation is scrambled > ... > > If getting around GSM encryption is no problem, then why are governments > pushing the issue? > > Eric Fogleman The first reason is that they want to steer people's attentions away from the real issues. Thus if they are defeated on this one, they can say "Oh well, we'll be nice guys and you chaps this one.. but from now on leave us alone and let us go about our business of protecting you from yourselves." Basically, they want to fight us every step of the way, to make sure we don't get close enough to really start eating into their security.. The second reason of course is that they want to play super g-men, and ride around in vans full of cellular equipment following their suspects around the city. It's just too damn boring for them to dail up a REMOB at the cellular switch and listen in that way in the confort of their own offices. They need outdoor recreation, they need to feel like they're all James Bond or something. That's what the second reason is. Practically speaking though, cellular encryption does hamper their ability to listen in. Because sometimes they don't have access to the REMOB at a cellular switch, like when they are listening in without a warrant. If they access the REMOB, that would be noted in a log somewhere and then they could have problems if the suspect finds out they were wiretapping without a warrant. If they just pick it off the air, they don't need a warrant. If they do a wiretap the old way, they do. Hence, secure cellular encryption would actually prevent unauthorized wiretapping, which is something they never seem to mention to the people they are empowered to protect. Thug From crunch at netcom.com Fri Feb 5 12:20:11 1993 From: crunch at netcom.com (John Draper) Date: Fri, 5 Feb 93 12:20:11 PST Subject: `Sunday Times' article on GSM changes Message-ID: <9302052019.AA05398@netcom2.netcom.com> Gilmore writes: >Anyone interested in beating him to the net with something that >would compress voice (or voicemail) in realtime on a 486 or a SPARC? I used to build voice scramblers, but mostly in hardware using a Psuedo noise source. It wirked pretty good, but had to compress the bandwidth down to about 2kHz. Thus the reason why it sounds like talking in a tunnel. Has anyone done a feasability study on whether of not a 486 or Sparc station can do this in real time? It would seem to me that Voice mail systems should incorperate this in their system, thus scrambling the messages unless a access code can be used to retrieve it. JD From julf at penet.FI Fri Feb 5 12:22:44 1993 From: julf at penet.FI (Johan Helsingius) Date: Fri, 5 Feb 93 12:22:44 PST Subject: `Sunday Times' article on GSM changes In-Reply-To: <9302051715.AA22381@maggie.shearson.com> Message-ID: <9302052105.aa02995@penet.penet.FI> > Just as a point of information, you can compress voice into 4kbit/sec > without any real loss of quality. GSM uses 11.5 kbit/s. GSM is also supposed to provide a digital 9600 bd async connection, but I have not yet seen any implementations of data GSM. Some manufacturers are promising to ship products supporting it during 1993... Julf From hughes at soda.berkeley.edu Fri Feb 5 12:25:23 1993 From: hughes at soda.berkeley.edu (Eric Hughes) Date: Fri, 5 Feb 93 12:25:23 PST Subject: 'Sunday Times' article on GSM changes In-Reply-To: <9302051849.AA18299@ack.adstest.analog.com> Message-ID: <9302052022.AA16372@soda.berkeley.edu> Eric Fogleman writes: >If getting around GSM encryption is no problem, then why are governments >pushing the issue? Cryptography is all economics. Every barrier adds cost to interception. Eric From deboni at diego.llnl.gov Fri Feb 5 12:44:58 1993 From: deboni at diego.llnl.gov (Tom DeBoni) Date: Fri, 5 Feb 93 12:44:58 PST Subject: hardware scramblers Message-ID: <9302052040.AA24629@diego.llnl.gov> I don't know a whole lot about this subject, but I'd like to hazard a suggestion about hardware scramblers. I once upon a time saw an article in some source, perhaps Popular Science or the like, on how to build a cheap voice scrambler for telephones using a circuit called a ring demodulator (or something like that). The curcuit had a ring of diodes, looking like a bridge rectifier, with the voice and noise source feeding in and some function of the inputs feeding out. The idea was to pick a radio station at random, use its audio as a noise source, and let your partner at the other find the station that renders the signal comprehensble. This only works if both parties have access to the same radio signals, and can easily be defeated in short order by any eavesdroppers with radios, but taping your conversation does them no good. Further, it's cheap, requires no compression or sophisticated hardware, and uses the whole telephone voice bandwidth. I've never tried this, so I don't know how well it works, but since it's an old idea, perhaps it could be dressed up for modern needs. Tom DeBoni deboni at llnl.gov From phiber at eff.org Fri Feb 5 13:25:04 1993 From: phiber at eff.org (Phiber Optik) Date: Fri, 5 Feb 93 13:25:04 PST Subject: 'Sunday Times' article on GSM changes In-Reply-To: Message-ID: <199302052123.AA26150@eff.org> I must admit, the last thing I would've thought I'd see on this list is mindless, uninformed blabbering about "REMOBz". Give it a rest, will ya? From ncselxsi!chasw at netcom.com Fri Feb 5 15:22:47 1993 From: ncselxsi!chasw at netcom.com (Charles E. Wareing) Date: Fri, 5 Feb 93 15:22:47 PST Subject: 'Sunday Times' article on GSM changes In-Reply-To: <199302052123.AA26150@eff.org> Message-ID: <9302052253.AA16230@ncselxsi.UUCP> > > I must admit, the last thing I would've thought I'd see on this list is > mindless, uninformed blabbering about "REMOBz". > Give it a rest, will ya? Maybe I'm a little out-of-sorts today, but... I've heard (via Tv reports, reading, etc) that PhiberOptik (paraphrasing here) "...knows more about Phone Systems than most Bell engineers". Why on Earth would you respond the way you did, rather than: 1. Ignoring it 2. Providing pointers to technical sources 3. Refuting it with information. I flame about *lots* of stuff, though I am, after all, a Sensei. Lose sight of your ability to teach, and you are nothing more than another Technocrat. -- Charlie Wareing [:-)> * "If it ain't broke, don't fix it" chasw at ncselxsi.uucp * "If it's jammed, force it. If it ELXSI 6400s fixed while you wait. * breaks, it needed replacing anyway." From gnu Fri Feb 5 16:12:59 1993 From: gnu (John Gilmore) Date: Fri, 5 Feb 93 16:12:59 PST Subject: CELP speech compression code at cygnus.com:/pub/celp.speech.tar.Z Message-ID: <9302060012.AA00780@toad.com> The code is up for FTP where you-all can get it. I made both compressed and gzip'd versions (gzip gives smaller files than compress, is faster to decompress, but slower to compress). -rw-rw-r-- 1 gnu cygnus 2571835 Feb 5 16:04 celp.speech.tar.Z -rw-rw-r-- 1 gnu cygnus 2099441 Feb 5 16:09 celp.speech.tar.z Much of the tar file is samples of compressed and uncompressed speech, (used for testing the code). The actual C code is about 340K uncompressed, and there's also a Fortran version in there. I have a copy of the actual compression standard, but not online. The Information Liberation Front is welcome to a copy -- maybe I should just leave it on the table at the next meeting and hope someone "anonymously" picks it up and scans it in. It's public domain, so there's no special thrill from liberating it. John From pmetzger at shearson.com Fri Feb 5 18:57:18 1993 From: pmetzger at shearson.com (Perry E. Metzger) Date: Fri, 5 Feb 93 18:57:18 PST Subject: CELP speech compression code at cygnus.com:/pub/celp.speech.tar.Z Message-ID: <9302060139.AA06488@maggie.shearson.com> > From: gnu at toad.com (John Gilmore) > > The code is up for FTP where you-all can get it. I made both compressed > and gzip'd versions (gzip gives smaller files than compress, is faster > to decompress, but slower to compress). > > -rw-rw-r-- 1 gnu cygnus 2571835 Feb 5 16:04 celp.speech.tar.Z > -rw-rw-r-- 1 gnu cygnus 2099441 Feb 5 16:09 celp.speech.tar.z > > Much of the tar file is samples of compressed and uncompressed speech, > (used for testing the code). The actual C code is about 340K uncompressed, > and there's also a Fortran version in there. > > I have a copy of the actual compression standard, but not online. > The Information Liberation Front is welcome to a copy -- maybe > I should just leave it on the table at the next meeting and hope someone > "anonymously" picks it up and scans it in. It's public domain, so > there's no special thrill from liberating it. It occured to me that some people might not get the significance of all this, so prehaps I ought to amplify. With the ability to compress speech down into the same baud rate as, say, a V.32 modem, all one would have to do to have perfectly secure voice communications is replace your phone with a setup that took in your speech, digitized it, compressed it, encrypted it, and sent it over the modem to the other side where this would be inverted. Fast enough software compression of voice would mean any PC with a DSP card and a V.32 modem could become an unbreakable scrambler. The chief problem is that the DSP needed to do decent compression is very crunchy, and encryption also tends to be crunchy, so there aren't typically enough cycles on your average PC. Of course, were someone to commercially market a board that did all this in hardware... Perry From phiber at eff.org Sat Feb 6 00:09:28 1993 From: phiber at eff.org (Phiber Optik) Date: Sat, 6 Feb 93 00:09:28 PST Subject: 'Sunday Times' article on GSM changes In-Reply-To: <9302052253.AA16230@ncselxsi.UUCP> Message-ID: <199302060808.AA04899@eff.org> > > > > > I must admit, the last thing I would've thought I'd see on this list is > > mindless, uninformed blabbering about "REMOBz". > > Give it a rest, will ya? > > Maybe I'm a little out-of-sorts today, but... > > I've heard (via Tv reports, reading, etc) that PhiberOptik (paraphrasing > here) "...knows more about Phone Systems than most Bell engineers". Why > on Earth would you respond the way you did, rather than: > > 1. Ignoring it > 2. Providing pointers to technical sources > 3. Refuting it with information. > > I flame about *lots* of stuff, though I am, after all, a Sensei. Lose > sight of your ability to teach, and you are nothing more than another > Technocrat. > > > > -- > Charlie Wareing [:-)> * "If it ain't broke, don't fix it" > chasw at ncselxsi.uucp * "If it's jammed, force it. If it > ELXSI 6400s fixed while you wait. * breaks, it needed replacing anyway." > > OK, you forced me into it. Sigh. The reason for the short quip is because I know the person who posted it, and I get rather impatient after the thousandth time hot air starts up the silly rumor mill. A telecom manufacturing company by the name of Teltone makes a product called a REMOBS, for REMote OBservation System (their part number M240, M241, M242). Somewhere along the line, numerous years ago, someone must've thought this was a "cool" name, and wrote a text file which was uploaded to various "underground BBS's", making up a whole fantasy story that this is some top secret system, and one could simply dial into it, enter a code in touch-tone, enter a phone number, and proceed to listen in on a conversation. THIS IS COMPLETE NONSENSE. Because of this misinformation, every time some kid comes across some unknown phone number (anything from phone company test lines, to beepers), they claim they've found a "REMOB". There's always some blatant liar who contributes to the propaganda by claiming they listen in to phone lines. The actual product (go ahead and order the specs), is to sample trunk quality by making a metallic connection. The archaic M240 from the 70's, was for electromechanical switches, the M241 was a portable model, and I believe the M242 was for electronic switches. They do have a remote feature, which allows one to enter a code and specify a sequence of digits indicating a certain trunk (depending on however it was wired in). It's a rather low-tech piece of equipment, and suffice to say, the BOCs DO NOT USE IT. There are a number of trunk and line testing systems which have been in standard use in the RBOCs for years. The fabled "REMOB" is not one of them. In brief, the Switching Control Centers (SCCs) and Network Terminal Equipment Centers (NTECs) use a system called CAROT (Centralized Automatic Reporting On Trunks), a batch system that in turn uses the complement of standard test lines (1004Hz S/N, type 105 ATMS, short ckt, open ckt, impedance, etc, etc.) to provide more than adequate testing of trunks. Digital switches (i.e. 5ESS and DMS100) have their own trunk testing facilities. As far as line testing goes, the Repair Service Bureau (RSB) uses a plethora of systems. Namely LMOS/MLT (Loop Maintenance Operations System/Mechanized Line Testing), Tracker, Predictor, etc., etc. I could go on and on, but I think I've made my point. It's a SCIENCE, and it's silly to even consider such an irrelevant piece of garbage as a REMOBS. It's a gross and purposeless rumor, and now you see why I hesitated wasting the time in explaining all this, because it comes up OVER and OVER and OVER. From ncselxsi!drzaphod at ncselxsi.netcom.com Sat Feb 6 09:27:02 1993 From: ncselxsi!drzaphod at ncselxsi.netcom.com (DrZaphod) Date: Sat, 6 Feb 93 09:27:02 PST Subject: 'Sunday Times' article on GSM changes Message-ID: <30494.drzaphod@ncselxsi> In Message Fri, 5 Feb 93 13:14:58 EST, phantom.com!thug at netcomsv.netcom.com (Murdering Thug) writes: >According to what I read it seems that the whole issue of cellular radio >signal encryption is really a non-issue. They could have the most secure >standard for radio signal encryption and it wouldn't matter. The FBI >already uses tie lines and REMOBs (remote observation units) at the telephone >switching centers to access the conversation on any particular local loop >(phone number) that they want. The reason cells are encrypting is to protect against "unauthorized persons" [i.e civilians who havn't joined the fedz and DON'T live off other people's money [ours]]. I think this is another case that shows: letting other people encrypt your data for your protection never works out to be much good. I agree with Thug in that we need to employ our OWN encryption from one end to the other. That CRYPTOCUP soundz pretty good right about now. TTFN! DrZaphod [AC/DC] / [DnA][HP] [drzaphod at ncselxsi.uucp] Technicolorized From thug at phantom.com Sat Feb 6 12:16:33 1993 From: thug at phantom.com (Murdering Thug) Date: Sat, 6 Feb 93 12:16:33 PST Subject: Compressed/Encrypted Voice using Modems In-Reply-To: <9302060139.AA06488@maggie.shearson.com> Message-ID: Perry E. Metzger writes: > It occured to me that some people might not get the significance of all > this, so prehaps I ought to amplify. > > With the ability to compress speech down into the > same baud rate as, say, a V.32 modem, all one would have to do to have > perfectly secure voice communications is replace your phone with a > setup that took in your speech, digitized it, compressed it, encrypted > it, and sent it over the modem to the other side where this would be > inverted. Fast enough software compression of voice would mean any PC > with a DSP card and a V.32 modem could become an unbreakable scrambler. > The chief problem is that the DSP needed to do decent compression is > very crunchy, and encryption also tends to be crunchy, so there aren't > typically enough cycles on your average PC. Of course, were someone to > commercially market a board that did all this in hardware... This is a device waiting to be built, if it has not been built already. I would estimate that a pair of such stand-alone encrypted telephones can be built for under $2000 and about a month or two of development time. And why are you limiting this to V.32 (9600bps)? V.32bis (14.4k bps) modem chips cost maybe 20% more than v.32 chips in quantity. Even higher speeds are available if you're willing to go that far. Zyxel v.32bis modems have proprietary 16.8 kbps and 19.2 kbps full duplex raw modulation rates, but they use DSPs instead of modem chips like the ones from Rockwell, AT&T, and Intel. I believe there are some v.FAST (not CCITT compliant) modems like the one's from Motorola (Codex) that can do 21.6 kbps and 24.0 kbps. I believe the final speed of v.FAST once standardized by the CCITT will be 28.8 kbps. Even so, if CEPT coding provides somewhat intelligeable speech at 4800 bps, then I am sure the sound quality at 14,400 bps is at least as good as regular analog telphone conversations when it comes to voice. Consider a device that uses this: A. a dedicated CEPT codec chip if they currently exist OR a DSP chip programmed for CEPT compression coding/decoding B. a high-speed dedicated DES chip OR a RISC microcontroller (i960/amd29k) to do IDEA or LOKI C. a quality UART like the Zilog SCC or National 16550AFN D. an external 14,400 bps modem ( v.42 & v.42bis turned off) _____ _____ _____ _____ earpiece <-----| | | | | | | | | | bus | | bus | | RS-232 | | | A |-------| B |-------| C |--------| D |-----: RJ-11 | | | | | | | | jack mouthpiece >-----|_____| |_____| |_____| |_____| | | dialing keypad on/off-hook switch circuit Of course, if the FBI's Digital Telephony act passes it would be illegal to sell such devices if they do not have a back door. HOWEVER, it would not be illegal to build such devices for personal use. Hence, one may publish the schematics and DSP/microcontroller source code to such a device and let people build them themselves. However, the masses would not benefit from this. Only those with the skills or those with the money (mafia/drug lords) to pay those with the skills, would be able to produce such devices for their own use. The FBI's proposal would not stop the people they want to catch most from using encryption. The FBI is wasting their time, and taking away our rights for no good reason. I assume a black market for such devices as the above already exists and will expand massively as the price of DSPs and RISC microcontrollers drops. The logical end result would be to put this whole device onto a single VLSI chip, and selling such crypt-phones for $100-200 a pop to the mases, but there's a snowballs chance in hell of that happening if the world's governments have anything to do with it. Thug From dclunie at pax.tpa.com.au Sat Feb 6 16:33:58 1993 From: dclunie at pax.tpa.com.au (David Clunie) Date: Sat, 6 Feb 93 16:33:58 PST Subject: PAX code posted Message-ID: <9302070032.AA03792@britt> After many requests from loyal fans, I have posted the ugly and crude scripts that used to be the PAX anonymous and encrypted remailing service to alt.sources. From karn at qualcomm.com Sat Feb 6 18:17:30 1993 From: karn at qualcomm.com (Phil Karn) Date: Sat, 6 Feb 93 18:17:30 PST Subject: White Mail Message-ID: <9302070216.AA22433@servo> >E-MAIL RULING MAY HAMPER CLINTON ADMINISTRATION Hmm, I wonder what would happen if they start using PGP? After all, the Federal government has full rights to use RSA. (Dunno about IDEA). I have mixed feelings on this issue. On the one hand, the people have a right to know how government authority is being exercised. On the other hand, even people in government have privacy rights. And if you mandate that their email is a public record, then they will just find other ways to have private conversations. Maybe the real answer lies in not giving them so much power in the first place. Phil From a2 at well.sf.ca.us Sat Feb 6 22:05:56 1993 From: a2 at well.sf.ca.us (Arthur Abraham) Date: Sat, 6 Feb 93 22:05:56 PST Subject: It's the Information, (that keeps you from being) Stupid! Message-ID: <199302070603.AA14462@well.sf.ca.us> Charles E. Wareing writes: >I've heard (via Tv reports, reading, etc) that PhiberOptik (paraphrasing >here) "...knows more about Phone Systems than most Bell engineers". Why >on Earth would you respond the way you did, rather than: > > 1. Ignoring it > 2. Providing pointers to technical sources > 3. Refuting it with information. I strongly support this statement, particularly 3. -a2. From marc at Athena.MIT.EDU Sat Feb 6 22:06:54 1993 From: marc at Athena.MIT.EDU (Marc Horowitz) Date: Sat, 6 Feb 93 22:06:54 PST Subject: Compressed/Encrypted Voice using Modems In-Reply-To: Message-ID: <9302070605.AA27822@hodge> >> Of course, if the FBI's Digital Telephony act passes it would be illegal to >> sell such devices if they do not have a back door. Not True. The proposed legislation states: (a) Providers of electronic communication services and private branch exchange operators shall provide within the United States capability and capacity for the government to intercept wire and electronic communications when authorized by law: This law does not prevent *users* from providing *end-to-end* encryption. This does not mean that they might not try to remove this right in the future, but they haven't gone that far yet. Marc From shipley at tfs.COM Sat Feb 6 22:16:48 1993 From: shipley at tfs.COM (Peter Shipley) Date: Sat, 6 Feb 93 22:16:48 PST Subject: Compressed/Encrypted Voice using Modems In-Reply-To: Message-ID: <9302070615.AA19855@edev0.TFS> > >And why are you limiting this to V.32 (9600bps)? V.32bis (14.4k bps) modem >chips cost maybe 20% more than v.32 chips in quantity. > at Interopt I heard some voice demos that were at 9600 4800 and 2400 baud the 2400 sounded a phoneme chip but was *very* resionable. -Pete From phiber at eff.org Sat Feb 6 22:49:38 1993 From: phiber at eff.org (Phiber Optik) Date: Sat, 6 Feb 93 22:49:38 PST Subject: 'Sunday Times' article on GSM changes In-Reply-To: <9302061733.AA10282@toad.com> Message-ID: <199302070648.AA14155@eff.org> > > Thanks for going into more detail on the REMOB fantasy. > > Can you tell the group what facilities are available that actually do > allow a technician to monitor a particular line (or group of lines), > e.g. what could a telco emp or a phone phreak do (regarding a short or > long term wiretap) if they wanted? And what facilities are *actually > used* when a court-ordered wiretap is implemented? My impression is > that the two are different. > > John > I'm glad you brought up this subject, John, because there is indeed a good deal of misinformation in this area. I'll start off with some of the numerous facilities available to a telco technician. The first I'll mention is MLT (Mechanized Loop or Line Testing), a system which is part of the LCAMOS group of systems (Loop and Cable Admini- stration Maintenance Operations System). Used by Repair Service Attendants, it's seamlessly accessed through LMOS (Loop Maintenance Operations System), when the attendant specifies a 'mask' (form type) that would involve a real- time test to be performed. At the heart of LMOS is a System 370-type pro- cessor. Attendants access the various functions through a Front End (FE) system, commonly running Unix. The data comprising customer records and their corresponding trouble reports/service histories is kept on a high- capacity storage system (nicknamed the HICAPs). Each front-end accesses data from different HICAPs for the respective areas they cover. Getting back to masks, when the attendant gets a call on 611, upon the customer hanging up, they usually issue the TEST mask, which accesses MLT which in turn establishes a metallic connection to the phone line. MLT then carries out impedance, capacitance, frequency/amplitude response tests (at 404Hz, 1004Hz, and 2804Hz, standard), tests for line activity, etc., etc. The attendant then has the option to open a trouble record (using the ESTablish mask), to initiate further testing and repair, possibly dispatching someone, etc. I'm getting a bit off topic, but I thought some background was in order rather than just saying "MLT monitors lines, so there". What I'm driving at in this scenario is that there is also a mask known as TV, for Trouble Verification. The /FORm associated with this mask requests such information as the phone number, the 3-digit employee code, a callback number for security, and the type of TV (RCA, Magnavox, Toshiba, just kidding :), types being talk, (the attendant can be heard) or monitor without speech path, to name the most relevant. It would not be impossible to substitute "someone with a computer and the know-how" in the place of the word "attendant", but don't overestimate this possibility. It's bragged about FAR more than it is actually done. But it remains a possibility. I'll continue this in successive messages, so it's in manageable chunks. From phiber at eff.org Sat Feb 6 23:44:31 1993 From: phiber at eff.org (Phiber Optik) Date: Sat, 6 Feb 93 23:44:31 PST Subject: (Non)Privacy in Phone System... Message-ID: <199302070743.AA14539@eff.org> My last message was about LMOS/MLT, and MLT's monitoring capabilities of subscriber lines. Another phone company testing system worth mentioning is SARTS (and DACS and SMAS. That's three, but they're related.) SARTS is the Switched Access Remote Test System, and is used in testing special service circuits. And what's special service? A lot of things that AREN'T POTS (Plain Old Telephone Service). Anything from WATS service, to digital carriers (DDS, T1, etc.), and so on. And it's the hard working men and women of the aptly named Special Services Center (or just "Special Services") who oversee nearly every aspect of installation and maintenance. Ah, yes. (Clears throat) The reason I mention them is because every digital carrier goes through your friendly neighborhood BOC central office, whether it be a company's private carrier or someone's dedicated connection to the Internet (EFF's, toad's, etc.). Like MLT is a system used to test subscriber lines in real time, so SARTS is a system used to test special service circuits. In conjunction with SMAS (Switched Maintenance Access System), and the ability to jack-in with their favorite test equipment (such as the much liked T-BERD), together they make up an unbeatable arsenal in trouble shooting. So why do they screw up your leased-line service? There are three rules in maintenance: Training, training, and, of course, training. Or lack thereof. The lovely system which complements these, and even supercedes the need for SMAS points, is DACS, the Digital Access and Cross-connect System. One of its most notable abilities, is providing per-channel 64kbps (DS0) electronic cross-connection and test access to individual channels, IN ANALOG OR DIGITAL FORM, from a T1 (DS1). Sounds neat. The FBI says "It can't be done! You have to make it built in!" But it IS built in, they're just not allowed to play with it (or are they anyway?) Life is funny sometimes. I'm going to pause for now, and concentrate on my Sherlock Holmes movie. I'll see if my messages are well received, and pick it up tomorrow. From jim at tadpole.com Sun Feb 7 02:03:20 1993 From: jim at tadpole.com (Jim Thompson) Date: Sun, 7 Feb 93 02:03:20 PST Subject: Compressed/Encrypted Voice using Modems Message-ID: <9302071001.AA00783@ono-sendai> > From: Peter Shipley > >And why are you limiting this to V.32 (9600bps)? V.32bis (14.4k bps) modem > >chips cost maybe 20% more than v.32 chips in quantity. > > at Interopt I heard some voice demos that were at 9600 4800 and 2400 baud > the 2400 sounded a phoneme chip but was *very* resionable. Quite likely what you heard were 9600/4800/2400bps (bits per second), not baud. The two are different. 2400bps compression of voice is quite a bit beyond current GP CPUs. Also, note that 9600 baud (V.32 carriers) are based on a 2400bps carrier. (And if they're not, I'm sure someone will correct me.) 2400 baud modems are based a bit rate something less than 2400bps, though I can't remember exactly what it is right now. Jim From jim at tadpole.com Sun Feb 7 02:58:06 1993 From: jim at tadpole.com (Jim Thompson) Date: Sun, 7 Feb 93 02:58:06 PST Subject: Compressed/Encrypted Voice using Modems Message-ID: <9302071056.AA00916@ono-sendai> > And why are you limiting this to V.32 (9600bps)? V.32bis (14.4k bps) modem > chips cost maybe 20% more than v.32 chips in quantity. > > Even higher speeds are available if you're willing to go that far. Zyxel > v.32bis modems have proprietary 16.8 kbps and 19.2 kbps full duplex raw > modulation rates, but they use DSPs instead of modem chips like the > ones from Rockwell, AT&T, and Intel. I believe there are some v.FAST > (not CCITT compliant) modems like the one's from Motorola (Codex) that > can do 21.6 kbps and 24.0 kbps. I believe the final speed of v.FAST once > standardized by the CCITT will be 28.8 kbps. I don't see how a 28.8kbps (raw) data rate is possible, as the Shannon limit for a POTS line is 22kbps. Certainly parts of the phone system no longer impose the narrow bandwidth that are part of the 'spec', but one can not always depend on getting a line that exceedes the published parameters of the phone system. The Rockwell (RC96AC/RC96ACL/RC144AC/RC144ACL) modem chip (set) has an on-board codec that does ADPCM in hardware. It makes for a very nice programable answering machine. Interestingly, the designers guide has someting to say about bit rates. At a sampling rate of 7.2 KHz, (the only sample rate this chipset supports) 8 bit samples are presented at a bit rate of 57600 bps. Add in a start/stop bit, and you now need a DTE rate of 72,000 bps. Most UARTS don't support this rate, and thus you will need to find one that will run at 115.2 Kbps. Drop to 4 bit samples, and you get a bit rate of 28,800 bps, for a required async DTE speed of 36,000. (or 38400 bps on most uarts.) I'm also fairly sure that recent Zyxel modems (e.g. the U-1496) use this Rockwell chip(set), and not a dedicated DSP. Jim From p00258 at psilink.com Sun Feb 7 06:35:39 1993 From: p00258 at psilink.com (A.J. Janschewitz) Date: Sun, 7 Feb 93 06:35:39 PST Subject: Request from a new reader. Message-ID: <2938181047.1.p00258@psilink.com> I am new to this group and apologize if my request is covered in a FAQ. Would someone kindly point me to an FTP site or the location of a binary application that can be used to encrypt/decrypt text in an MS-DOS environment? I understand that PGP is UNIX-based, unless there is a DOS version of which I am unaware, but that's why I'm reading this group. Thank you in advance for your help. ==a.j.== From dionf at ERE.UMontreal.CA Sun Feb 7 09:13:29 1993 From: dionf at ERE.UMontreal.CA (Francois Dion) Date: Sun, 7 Feb 93 09:13:29 PST Subject: Compressed/Encrypted Voice using Modems In-Reply-To: <9302071001.AA00783@ono-sendai> Message-ID: <9302071709.AA28201@brise.ERE.UMontreal.CA> Beyond the ultraworld of Jim Thompson: > > > > From: Peter Shipley > > > at Interopt I heard some voice demos that were at 9600 4800 and 2400 baud > > the 2400 sounded a phoneme chip but was *very* resionable. > > Quite likely what you heard were 9600/4800/2400bps (bits per second), > not baud. The two are different. 2400bps compression of voice is > quite a bit beyond current GP CPUs. Well, almost true. 9600 baud !=9600 bps in modems. 9600 bps modems are actually 2400 token per seconds, with each token beeing 4 bit long. 2400 bps modems are also 2400 bauds (token per seconds) like the 9600 bps modems, but with each token beeing 1 bit. > Also, note that 9600 baud (V.32 carriers) are based on a 2400bps carrier. No, it's the inverse 9600 bps are based on 2400 baud. > (And if they're not, I'm sure someone will correct me.) 2400 baud modems > are based a bit rate something less than 2400bps, though I can't remember > exactly what it is right now. No, a 2400 bps modem is 2400 baud because each token is 1 bit long. Ciao, -- Francois Dion ' _ _ _ CISM (_) (_) _) FM Montreal , Canada Email: CISM at ERE.UMontreal.CA (_) / . _) 10000 Watts Telephone no: (514) 343-7511 _______________________________________________________________________________ Audio-C-DJ-Fractals-Future-Label-Multimedia-Music-Radio-Rave-Video-VR-Volvo-... From thug at phantom.com Sun Feb 7 09:46:59 1993 From: thug at phantom.com (Murdering Thug) Date: Sun, 7 Feb 93 09:46:59 PST Subject: Modem Based Crypto Telephones In-Reply-To: <9302071056.AA00916@ono-sendai> Message-ID: jim at tadpole.com writes: > thug at phantom.com writes: > > Even higher speeds are available if you're willing to go that far. Zyxel > > v.32bis modems have proprietary 16.8 kbps and 19.2 kbps full duplex raw > > modulation rates, but they use DSPs instead of modem chips like the > > ones from Rockwell, AT&T, and Intel. I believe there are some v.FAST > > (not CCITT compliant) modems like the one's from Motorola (Codex) that > > can do 21.6 kbps and 24.0 kbps. I believe the final speed of v.FAST once > > standardized by the CCITT will be 28.8 kbps. > > I don't see how a 28.8kbps (raw) data rate is possible, as the Shannon > limit for a POTS line is 22kbps. Certainly parts of the phone system > no longer impose the narrow bandwidth that are part of the 'spec', but > one can not always depend on getting a line that exceedes the published > parameters of the phone system. Then how come Hayes demonstrated their v.FAST modems at Fall Comdex '92 in Las Vegas. According to the report on Comdex I am reading, the Hayes modem dialed up another modem at Hayes headquarters in Atlanta and set up a perfect 28.8 kbps full duplex raw data link. With v.42bis the two modems were exchanging text at close to 115.2 kbps. > The Rockwell (RC96AC/RC96ACL/RC144AC/RC144ACL) modem chip (set) has an > on-board codec that does ADPCM in hardware. It makes for a very nice > programable answering machine. Interestingly, the designers guide has > someting to say about bit rates. > > At a sampling rate of 7.2 KHz, (the only sample rate this chipset > supports) 8 bit samples are presented at a bit rate of 57600 bps. Add > in a start/stop bit, and you now need a DTE rate of 72,000 bps. Most > UARTS don't support this rate, and thus you will need to find one that > will run at 115.2 Kbps. This is way more than what is needed for telephone quality audio. I have programmed voice mail systems based on Dialogic hardware. They use a simple ADPCM codec and 6,000 4-bit samples/second. This gives you a audio bandwidth of 3khz, basically telephone quality. At this rate, we're talking about 6,000 x 4 bits = 24,000 bps. And this is WITHOUT any kind of advanced compression. A v.FAST modem doing 24.0 kbps like the Motorola Codex can handle this now, and 28.8 kbps modems can handles this and provide a 4kbps digital subcarrier for carrying data with voice. For instance, I could be having an encrypted conversation with you and at the same time, I can send you a spreadsheet file at 4 kbps. Obviously since the entire 28,800 bps stream would be encrypted, the spreadsheet file would be encrypted as well. You can also get excellent quality using 4800 samples/second using 3-bit ADPCM samples. This would give you 14,400 bps and an analog bandwidth of 2400hz. This is lower than phone quality which is 3000hz, but anything above 2400hz is really useless for transmitting a male speaking voice which hardly ever goes past 2000hz. A female voice on the other hand might sound somewhat distorted if everything above 2400hz is chopped off. However, using a DSP, one may shift the 0-2400hz bandwidth to 300-2700hz using a toggle switch. Thus all a female would have to do is toggle a switch on the cryptophone to tell the other side about the shift. > I'm also fairly sure that recent Zyxel modems (e.g. the U-1496) use > this Rockwell chip(set), and not a dedicated DSP. No, Zyxel uses a DSP. They are always updating their DSP roms to provide new features. Not only do Zyxel modems provide v.32/v.32bis/v.42/v.42bis, and MNP 1-5, but also MNP 10, Caller ID, Voice Mail, and proprietary 16.8 kbps and 19.2 kbps full duplex modes. As soon as ISDN hits the streets, we won't have to worry about bandwidth since it will be quite easy to build an all-digital crypto-phone that provides end-to-end encryption based on a public key system. Picture this: an ISDN phone that can operate in normal or encrypted mode, that has a small 20mb 1.8" hard disk or flash eprom card to store the public keys of all the people that you converse with who have similar phones. In fact, it is possible to set up a trusted centralized public key directory assistance like service, which would contain perhaps everyone's public key, and could be queried automatically at the beginning of each call. The 20mb storage could be a public key storage cache for people you call frequently, while the public key directory assistance is used for people who you only plan to call once. On the other hand, a centralized authority is always bad when it comes to security. A PGP-like scheme of decentralized public key distribution is much safer. If Bob wants to give Mike's public key (which is stored in Bob's phone) to Joe, all Bob has to do is call up Joe, tell Joe that he that he wants to give him's Mike's phone number and public key. Bob then presses a button on his phone and instantly uploads Mike's public key to Joe's phone, either via a digital subchannel, or via the main channel (and interrupt the conversation for a few seconds), like the old video phones used to do to transmit still frames. Thug From hughes at soda.berkeley.edu Sun Feb 7 18:38:49 1993 From: hughes at soda.berkeley.edu (Eric Hughes) Date: Sun, 7 Feb 93 18:38:49 PST Subject: Request from a new reader. In-Reply-To: <2938181047.1.p00258@psilink.com> Message-ID: <9302080236.AA05195@soda.berkeley.edu> anon-ftp to soda.berkeley.edu::pub/cypherpunks. There's a copy of PGP there. Get the .zip version; it's a PC binary. PGP was originally written on PC's and later moved to Unix. Eric From phiber at eff.org Sun Feb 7 21:22:26 1993 From: phiber at eff.org (Phiber Optik) Date: Sun, 7 Feb 93 21:22:26 PST Subject: Compressed/Encrypted Voice using Modems In-Reply-To: <9302071001.AA00783@ono-sendai> Message-ID: <199302080521.AA05963@eff.org> > > > > From: Peter Shipley > > > >And why are you limiting this to V.32 (9600bps)? V.32bis (14.4k bps) modem > > >chips cost maybe 20% more than v.32 chips in quantity. > > > > at Interopt I heard some voice demos that were at 9600 4800 and 2400 baud > > the 2400 sounded a phoneme chip but was *very* resionable. > > Quite likely what you heard were 9600/4800/2400bps (bits per second), > not baud. The two are different. 2400bps compression of voice is > quite a bit beyond current GP CPUs. > > Also, note that 9600 baud (V.32 carriers) are based on a 2400bps carrier. > (And if they're not, I'm sure someone will correct me.) 2400 baud modems > are based a bit rate something less than 2400bps, though I can't remember > exactly what it is right now. > > Jim > > I'd wanted to say something about this for quite some time. Everyone gets it wrong, and let's just say you were CLOSE. Lemme give a quick run down... bps, or bits-per-second, is the bit rate of the datastream. Now the rate of MODULATION is called baud, named after the transmission engineer (telegraphy), Baudot. Very simply, when you divide the bit-rate by the number of bits per symbol, you get baud. Everyone is in the (bad) habit of saying 'baud' for everything, because in FSK systems which code 1 bit per symbol (only two phases), bps = baud. But then and ONLY then. They are not universally synonymous. But don't feel bad, the entire modem INDUSTRY gets it wrong, too. We're all throw backs to the 300 baud days, when 300 baud was the same as 300 bps, the Bell 103 standard. This was also true for 110 baud, and the Bell 202 standard (1200 baud half-duplex). Now then, when 1200 bps FULL duplex was designed by CCITT, it was the V.22 standard. The Bell system created the Bell 212A standard. In either case (they were slightly different), Differential Phase Shift Keying (DPSK) was the modulation scheme, with four phases, and TWO bits per symbol to encode each phase. Hence, the full duplex 1200 bps standard modulates at a rate of 600 bauds. Yes, in engineering, you say 1 baud, and 2 or more bauds, but just saying baud is accepted. Another principle was introduced, called scrambling (that noise sound you hear when modems handshake is the scrambler kicking in). This alleviates the fact that the higher the rate of modulation, the more likely that multiple identical symbols in a row will cause phase sync errors. The scrambler ensures that a bit (1 or 0) does NOT get modulated to the same phase repeatedly. This is similar to digital carrier systems, which use AMI (Alternate Mark Inversion), and have schemes such as BnZS or HDB3 (Binary N Zero Substitution and High Density Binary 3). But lemme not confuse you. I was just drawing up the parallel. The scrambler is just a pseudorandom sequence generator (there's a descrambler, too). Phases are measured in degrees (360), and each phase is encoded depending on the number of bits per symbol. In V.22 and Bell 212A, there are four phases, 0, 90, 180, and 270. And each phase is coded with two bits, or dibits (two bits per symbol, remember?) Now, we all use the CCITT standard for 2400 bps. It's called V.22bis. It uses a scheme known as QAM, Quadrature Amplitude Modulation. The rate of modulation is also 600 bauds, but the use of amplitude as well as phase come into play, and double the throughput. There are four levels of phase, and four levels of amplitude, encoded using 4 bits per symbol (quadbits). Isn't this fun? There are a few 4800 bps systems, none of which really matter. For 9600 bps, we use recommendation V.32. QAM again, (as was 4800 and 2400), with two modes of operation: 16 carrier states, and 32 achieved using trellis encoding. 16 carrier states equals 4 bits per symbol again (QUADrature), and simple arithmetic should tell you that the modulation rate is 2400 bauds. V.32bis is an improved (and clever) scheme, with a bit rate of 14400 bps. Everything I mentioned are full duplex systems (except Bell 202). Higher bit rates are achievable in half duplex systems, these modems are generally used for transfers (polling for mail/news). Oh, don't forget our error correction/compression protocols. V.42 (EC), and V.42bis (EC and compression) being the most common. V.42bis can achieve a maximum of 4:1 compression ratio, increasing throughput. There's also your Microcom Networking Protocol (MNP), MNP level 5 being the most common and usually used at lower data rates. Whew. I'm probably giving you guys information overflow, so I'll end it for now. Just remember. You measure the speed of a modem in BITS PER SECOND, NOT BAUD. See ya. From phiber at eff.org Sun Feb 7 21:38:33 1993 From: phiber at eff.org (Phiber Optik) Date: Sun, 7 Feb 93 21:38:33 PST Subject: Compressed/Encrypted Voice using Modems In-Reply-To: <9302071709.AA28201@brise.ERE.UMontreal.CA> Message-ID: <199302080537.AA06100@eff.org> > > No, a 2400 bps modem is 2400 baud because each token is 1 bit long. Well, almost. You got 9600 bps right. I hope you read my message. > > Ciao, > -- > Francois Dion > ' _ _ _ > CISM (_) (_) _) FM Montreal , Canada Email: CISM at ERE.UMontreal.CA > (_) / . _) 10000 Watts Telephone no: (514) 343-7511 > _______________________________________________________________________________ > Audio-C-DJ-Fractals-Future-Label-Multimedia-Music-Radio-Rave-Video-VR-Volvo-... > > > From karn at qualcomm.com Sun Feb 7 22:07:22 1993 From: karn at qualcomm.com (Phil Karn) Date: Sun, 7 Feb 93 22:07:22 PST Subject: Compressed/Encrypted Voice using Modems Message-ID: <9302080605.AA27589@servo> At 7 Feb 04:56 CST, Jim Thompson wrote: >I don't see how a 28.8kbps (raw) data rate is possible, as the Shannon >limit for a POTS line is 22kbps. Certainly parts of the phone system >no longer impose the narrow bandwidth that are part of the 'spec', but >one can not always depend on getting a line that exceedes the published >parameters of the phone system. Where do you get this figure of 22 kbps? I would tend to dispute it since I use a Codex FAST modem on my SLIP link and it really does run at 24.0 kb/s on the wire (not counting compression). The throughput display often reads 30 kb/s even when I'm shipping a pre-compressed or encrypted binary file, although that's a phony figure because it includes the asynch start/stop bits that aren't actually sent over the wire. The usual Shannon limit of a phone line is more like 30 kb/s, although it can vary enormously. Generalizations are dangerous. At the very least, you can certainly say that it's no greater than 64kb/s, since it's almost certain that your call passes through a mu-law codec somewhere. Back to vocoders, their quality does tend to be a strong function of data rate. 8kb/s CELP is really not that bad - a little warbly when there's background noise, but not objectionably so in my opinion. In a mobile telephone environment (where I'm familiar with it), it's *much* less objectionable than the usual impairments you get from ordinary FM analog transmission. 4kb/s is noticeably worse. Things get rapidly better as you go above 10-12 kb/s with present algorithms. Also, vocoders need not be constant rate. Ours selects one of four rates on the fly depending on voice activity, which doubles capacity in a CDMA radio environment. It'd also be useful in a packet network, although the small frame sizes (2/5/10/22 bytes) can make header overhead rather significant. From fnordbox!loydb at cs.utexas.edu Sun Feb 7 22:34:38 1993 From: fnordbox!loydb at cs.utexas.edu (Loyd Blankenship) Date: Sun, 7 Feb 93 22:34:38 PST Subject: 'Sunday Times' article on GSM changes Message-ID: <9302080056.AA00azz@fnordbox.UUCP> :(Thug writes) : :> According to what I read it seems that the whole issue of cellular radio :> signal encryption is really a non-issue. They could have the most secure :... :> What makes you think they don't have the same kind of REMOB/BLV capability :> to the cellular telephone switches? I mean, if a conversation is scrambled :... Eric Fogleman writes: : :If getting around GSM encryption is no problem, then why are governments :pushing the issue? This actually hits on one of my favorite rant topics. The feds like to scream about how hard it is to tap a phone line with digital switching et al, but don't talk about the fact that anyone with half a brain can tap a line using the phone company's LMOS. The only rational theory I've come up with to explain this is that the feds aren't worried about court-ordered wiretaps, but about illegal wiretaps. I bet there's a *lot* of monitoring going on out there that they can't get a court order for, so they're doing it themselves. Monitoring without the cooperation of the phone company will get harder when the company starts paying more attention to security -- whether through encryption or simply using a shredder. :-) Loyd *************************************************************************** * loydb at fnordbox.UUCP Call the Fnordbox BBS * Loyd Blankenship * * GEnie: SJGAMES 2 v32bis lines, 24 hrs * PO Box 18957 * * Compu$erve: [73407,515] 512/444-2323 * Austin, TX 78760 * * cs.utexas.edu!dogface!fnordbox!loydb * 512/447-7866 * *************************************************************************** From root at extropia.wimsey.com Sun Feb 7 22:51:41 1993 From: root at extropia.wimsey.com (Anonymous) Date: Sun, 7 Feb 93 22:51:41 PST Subject: No Subject Message-ID: <199302080630.AA01555@xtropia> Hi - I tried to use the anon.penet.fi remailer and got a warning that some people had hacked it to find out for which anonymous ID any user had. It sounded like they would forge mail from the person they wanted to find out about, have it go through penet, and then go to themselves. Then they could look and see what anonymous ID it seemed to come from. This has been fixed by making people register a password with the remailer and then use it whenever they want to forward mail. I'd like to see some discussion here about this problem so that other remailers can avoid it. From uni at acs.bu.edu Mon Feb 8 00:55:17 1993 From: uni at acs.bu.edu (Shaen Bernhardt) Date: Mon, 8 Feb 93 00:55:17 PST Subject: Remailers (List available) Message-ID: <9302080853.AA166918@acs.bu.edu> I was hopeing to find a list of the remailers available that use PGP for traffic encryption. I noticed that the PAX scripts were made public recently, does anyone plan to employ them at any of the current remailing sites? Despite its problems, I thought PAX was on the right track with regard to tactics.... Comments? From jim at tadpole.com Mon Feb 8 02:16:02 1993 From: jim at tadpole.com (Jim Thompson) Date: Mon, 8 Feb 93 02:16:02 PST Subject: Compressed/Encrypted Voice using Modems Message-ID: <9302081014.AA01029@ono-sendai> The shannon limit of 22kpbs has something to do with the frequency response of a 'standard' (old, non digital) POTS phone line. But you should know, you're Phil Karn (and I'm not.) Jim From julf at penet.FI Mon Feb 8 03:34:59 1993 From: julf at penet.FI (Johan Helsingius) Date: Mon, 8 Feb 93 03:34:59 PST Subject: Remailers (List available) In-Reply-To: <9302080853.AA166918@acs.bu.edu> Message-ID: <9302081238.aa22866@penet.penet.FI> > I noticed that the PAX scripts were made public recently, does anyone plan > to employ them at any of the current remailing sites? I was planning on doing it last weekend, but the urgent password fixes I had to implement at anon.penet.fi screwed up my plans. But Real Soon Now... Julf (admin at anon.penet.fi) From julf at penet.FI Mon Feb 8 07:36:58 1993 From: julf at penet.FI (Johan Helsingius) Date: Mon, 8 Feb 93 07:36:58 PST Subject: In-Reply-To: <199302080630.AA01555@xtropia> Message-ID: <9302081609.aa24308@penet.penet.FI> > Hi - I tried to use the anon.penet.fi remailer and got a warning that > some people had hacked it to find out for which anonymous ID any user > had. It sounded like they would forge mail from the person they wanted > to find out about, have it go through penet, and then go to themselves. > Then they could look and see what anonymous ID it seemed to come from. Precisely! > This has been fixed by making people register a password with the remailer > and then use it whenever they want to forward mail. Yeah. A bit cumbersome, but at least it is an attempt to find a workable compromise between security and ease of use. The password is only required if you intend to mail to "unregistered" addresses. Julf From dorn at indigo.mese.com Mon Feb 8 07:56:35 1993 From: dorn at indigo.mese.com (ALAN DORN HETZEL JR) Date: Mon, 8 Feb 93 07:56:35 PST Subject: *Private* E-Mail to White House Message-ID: <00967ACF.B07B7BE0.15202@INDIGO.MESE.COM> Maybe we should suggest as a central theme to our first letter that the White House should set up one or more PGP keys of their own. The main purpose being that then one could E-Mail someone in the administration with reasonable certainty that the message could neither be intercepted nor tampered with. Of course, once they get around to responding via e-mail, it works both ways.... Alan Dorn Hetzel, Jr. dorn at indigo.mese.com p.s. I'm not wired up with PGP yet because i'm using a VAX running VMS and DECUS UUCP. Has anybody ported PGP to this platform? Ideas? From John.Nieder at f33.n125.z1.FIDONET.ORG Mon Feb 8 07:59:06 1993 From: John.Nieder at f33.n125.z1.FIDONET.ORG (John Nieder) Date: Mon, 8 Feb 93 07:59:06 PST Subject: CLINTON'S E-MAIL HOAX Message-ID: <4809.2B768048@fidogate.FIDONET.ORG> from: john.nieder at f33.n125.z1.fidonet.org >The White House writes: > PS: If you did not include your U.S. mail return address in your > message and you want a reply, please send your message again and > include that information. ] Well this is completely useless, isn't it.. If we imagine this ]logically we can see masses of e-mail entering the White House while snail ]mail trickles out... Definately [sic] a buffer problem |-]. At least ]they're trying, I suppose... ]DrZaphod The White House E-Mail gambit is a gimmick without substance. One - according to a previous Cypherpunks post, the e-mail isn't getting through; two - they want mailing addresses for acknowledgement, which is absurd for any number of obvious reasons (take your pick or come up with your own); finally (this is the _real_ kicker), tonight's news informs me that the Clinton White House is making a "symbolic" cost-cutting gesture by reducing staff "up to 25%." Where will these reductions come from? "The reductions will come mostly from staff whose job is to respond to mail from the public." This hoax is the biggest joke since Rush Limbaugh gave out his CompuServe address. A collective Cypherpunk e-letter to Slick? Let's not & say we did...[yawn!] JN ["The White House is informed that no group or persons are authorized by Mr. Nieder to speak on his behalf, including Mr. Clinton."] ... Source: "Deniable Asset Squares Up" - San Francisco, CA --- Blue Wave/Opus v2.12 [NR] -- John Nieder - via FidoNet node 1:125/555 UUCP - ...!uunet!hoptoad!kumr!fidogate!33!John.Nieder INTERNET - John.Nieder at f33.n125.z1.FIDONET.ORG From phiber at eff.org Mon Feb 8 08:50:43 1993 From: phiber at eff.org (Phiber Optik) Date: Mon, 8 Feb 93 08:50:43 PST Subject: Compressed/Encrypted Voice using Modems In-Reply-To: <9302081014.AA01029@ono-sendai> Message-ID: <199302081649.AA13414@eff.org> > > The shannon limit of 22kpbs has something to do with the > frequency response of a 'standard' (old, non digital) POTS > phone line. > > But you should know, you're Phil Karn (and I'm not.) > > Jim > I spent the time posting a considerable message about this subject last night, and I've yet to see it echoed back to me on the list. Did ANYONE get it? Topics were Shannon's capacity formula, Shannon limit, Nyquist 2-bit rule, etc. I'd be very annoyed if it just 'disappeared' into the bit-bucket. From phiber at eff.org Mon Feb 8 09:09:16 1993 From: phiber at eff.org (Phiber Optik) Date: Mon, 8 Feb 93 09:09:16 PST Subject: Compressed/Encrypted Voice using Modems In-Reply-To: <9302081700.AA02209@ono-sendai> Message-ID: <199302081708.AA13952@eff.org> > > haven't seen it. > OK, fearing the worst (maybe I forgot to CC my message to cypherpunks, but I'm sure I did), I'll repost my original message. It was a God-sent that I got cut off last night while composing it, and expreserve preserved it. Here it is: > > > ... because in FSK systems which code 1 bit per symbol > > (only two phases), bps = baud. But then and ONLY then.... > > Uhh, don't you mean two frequencies? FSK is Frequency Shift Key, not > Phase Shift Key (PSK).. ;-) > > Actually, I KNOW you meant this, and it was probably just a typo, > right? > > -derek > Woops! Sorry. To compensate, I'll give more information. In the Bell 103 system (FSK), the frequencies are 2125Hz for answer, and 1170Hz for originate carriers, with the frequency shifts being +/- 100Hz. Compare with CCITT's V.21, and substitute the carrier frequencies with 1750 and 1080Hz. Same +/- 100Hz shifting. Someone else mentioned the almighty Claude Shannon in another message concern- ing maximum bit-rate of a voice channel, and I wanted to clear up what was said. Shannon's capacity formula said capacity in bits-per-second equals bandwidth of channel in hertz times the base-2 (binary) logarithm of one plus the signal (in watts) to noise (in watts) ratio. As a side note, I say watts because commonly, today, you measure signal and noise levels in decibels (dB), and the S/N ratio is in dBm's (decibels per milliwatt). In the phone system, we say a voice frequency channel (VFC) has a bandwidth of 4kHz. In-band signalling is approximately from .3 to 3kHz. This formula (yielding the Shannon limit) is based on a "Gaussian Band Limited Channel" (GBLC), which is an approximation of a VFC, with a signal wave of S watts at the input of an "ideal" low-pass filter, subjected to Gaussian noise with a mean power of N watts (uniformly). Written, it's C = W log2(1 + S/N). A simple example you can do in your head is W=3000Hz, pick an S/N of 1023, 1+1023 is 1024, and base-2 log of 1024 is simply 10, 3000 * 10 is 30000, so Shannon's limit for these values is C = 30000bps. Play with it. Bear in mind, Shannon didn't consider intersymbol interference. Nyquist did. Compare this to Harry Nyquist's 2-bit rule, 2W, or double the bandwidth, and get the maximum bit rate (this line of thinking led him to the infamous Nyquist sampling theorem, sample at a rate twice the bandwidth of a channel, and you have all the information you need to reconstruct it at the receiving end). But Nyquist deals only with binary systems. Shannon's formula shows that theoretically you could increase the data rate indefinitely by increasing the S/N ratio. We achieve this in modern modulation systems by using multilevel systems, (M-ary for short, with M > 2), and hence the protocols I described in my previous message. We can apply Nyquist's 2-bit rule to the multilevel system by saying 2W log2 M bps is achievable, with an acceptable error rate. As we increase M (number of bits per symbol), so we have to find ways to increase the signal to noise ratio, to maintain an acceptable error rate. The whole thing is stupendously interesting to me, as I hope it is to the rest of you folks. To blow your mind with sheer genius, read Shannon's classic "A Mathematical Theory of Communication" in Bell System Tech Journal, July and October of '48 at your local university. Also Nyquist's "Certain Topics in Telegraph Transmission Theory", April '28. Know your roots. Good night. From 72466.3616 at CompuServe.COM Mon Feb 8 09:13:25 1993 From: 72466.3616 at CompuServe.COM (Don Henson) Date: Mon, 8 Feb 93 09:13:25 PST Subject: White House Mail Message-ID: <930208170504_72466.3616_EHB51-2@CompuServe.COM> Can someone repost the email address for the White House. I seem to have misplaced my copy. :( Don Henson PGP key on request From karn at qualcomm.com Mon Feb 8 09:48:14 1993 From: karn at qualcomm.com (Phil Karn) Date: Mon, 8 Feb 93 09:48:14 PST Subject: Compressed/Encrypted Voice using Modems Message-ID: <9302081746.AA00348@servo> Sounds like we need a new unit that specifically means "bits/sec" but is easier to say. How about "Shannons", as in "I just bought a 14.4 kiloshannon modem". :-) Phil From karn at qualcomm.com Mon Feb 8 09:48:44 1993 From: karn at qualcomm.com (Phil Karn) Date: Mon, 8 Feb 93 09:48:44 PST Subject: Modem Based Crypto Telephones Message-ID: <9302081747.AA00377@servo> It's true, dialup modems are becoming so fast that low bit rate vocoders may well prove unnecessary for a secure phone with good voice quality. But vocoders are still handy for allowing the use of a slower modem (e.g., over impaired lines, such as those with a lot of taps :-)) and for freeing up bandwidth that you might want to use for other purposes (e.g., data). Phil From karn at qualcomm.com Mon Feb 8 13:24:26 1993 From: karn at qualcomm.com (Phil Karn) Date: Mon, 8 Feb 93 13:24:26 PST Subject: Compressed/Encrypted Voice using Modems Message-ID: <9302082123.AA00695@servo> >Shannon didn't consider intersymbol interference. Sure he did. That's why the bandwidth term appears in his channel capacity equation. Shannon built on and generalized Nyquist's earlier work. Shannon's law says only that it is theoretically *possible* to signal over a bandlimited AGWN channel with specific bandwidth and S/N ratio with arbitrarily low error as long as the signalling speed is less than the channel capacity as given by his formula. What it doesn't show is *how* to do it. In this respect, Shannon's law is much like the 2nd law of thermodynamics; it tells you how efficient you can make a heat engine in theory, but it doesn't tell a turbine designer how to shape his blades. By the way, just to bring this back to crypto, everyone should be aware that not only did Claude Shannon establish modern information theory, he also wrote a seminal paper that established much of modern cryptography. It was originally written during WWII and classified at that time, but it was declassified soon after the war and appeared in the BSTJ in 1948, I believe. Probably the most well known aspect of this paper is his discussion of "product ciphers", whereby you can combine different ciphers that are by themselves relatively weak (substitution and permutation, which he calls "confusion" and "diffusion") and produce a far more powerful cipher. DES is based on this principle, as are other modern ciphers. I bet this is one paper that the NSA wishes had never been declassified. Far more important, in my opinion, than anything by Friedman. Phil From p00258 at psilink.com Mon Feb 8 16:00:51 1993 From: p00258 at psilink.com (A.J. Janschewitz) Date: Mon, 8 Feb 93 16:00:51 PST Subject: White House Mail In-Reply-To: <930208170504_72466.3616_EHB51-2@CompuServe.COM> Message-ID: <2938301699.1.p00258@psilink.com> >Can someone repost the email address for the White House. I seem to have >misplaced my copy. :( Allegedly 75300.3115 at compuserve.com ==a.j.== From deltorto at aol.com Mon Feb 8 17:32:31 1993 From: deltorto at aol.com (deltorto at aol.com) Date: Mon, 8 Feb 93 17:32:31 PST Subject: E Pluribus Unum Message-ID: <9302082032.tn29952@aol.com> Fellow Cyphers, Eric Hughes contributed: >>I applaud the Clinton administration for making itself available via >>email. I do not think it advisable, however, to send a single >>cypherpunks letter. Rather I urge all interested parties to compose >>their own letters, and send them in separately. and also: >>3) Be brief. If you cannot summarize your argument into a single >>paragraph, neither will the reader of the mail. The mail system is >>already overloaded, and concision indicates politeness. These appear to be contradictory statements. I believe that sending a powerful concise letter _together_ makes it more likely that it will be read, and even more likely that it will be responded to. Otherwise, we're just a bunch of nutty "individuals." On the other hand I am repenting my suggestion that we _might_ include anything political in our missive. This was ill-concieved on my part and I have now "engaged my brain" (it's also not 4 am, heh-heh) and agree with various other contributors that our message should be unidirectional and very brief. I don't think it should be "cutesy" however, as much as I personally enjoyed Marc Ringuette's "bit" suggestion #2: >>Dear President Clinton, >> Freedom for the bits! We will not rest until each bit is free to >> determine its own natural orientation without outside coercion. The >> good news is, you don't need to do anything at all; merely get out of >> the way of the free market, and the bits will free themselves. >>Best regards, The Cypherpunks (Anarchist Subgroup). Basically I like the underlying idea here (the track of allowing 'natural orientation without outside coercion'), but I'd avoid the "anarchist" tendencies, as they tend to render an otherwise approcahable letter "void" for government bureaucrats perusing gigs of email to Bill & Co. Eric suggests that we: >>Stress privacy, and technological defenses thereto. I agree. Especially the technological expertise side, as this is what differentiates us from the mass of other people crying about privacy. >>2) Do not be paranoid. Do not rant. These are a sure ways to >>indicate that more money should be budgeted for public relations. This is well-met. I totally back off from my previous political slant in favor of getting _through_. >>4) Write in standard English. Use a spelling checker, and use >>complete sentences. What a concept. After reading a few months worth of mail on this list, I can only agree. >>5) Offer to help. Offer to make timely review of proposed policies. >>If they accept your aid, keep your promises. This is my favorite suggestion. Imagine if they gave us all jobs at the NSA. Heh-heh-heh. Now, I have a general question: what is the current status of the White House email capability as far as everyone can tell? Has anyone had a response yet, by email or snailmail? Is there a possibility that this IS a hoax and that we should just send paper mail instead? ddt From fnerd at smds.com Mon Feb 8 21:03:21 1993 From: fnerd at smds.com (FutureNerd Steve Witham) Date: Mon, 8 Feb 93 21:03:21 PST Subject: SunExpress to expand "unlockable" software distribution Message-ID: <9302090339.AB10263@smds.com> gnu at toad.com (John Gilmore) says: >It would probably be a public service if some interested parties were >to determine the ``encryption'' method that Sun Express, the standard >Sun ``license manager'', and other packages use. At the moment, the >details of these technologies are not described in the public >literature (as far as I know). > >Rather than have these companies discover years too late that their >"unlockable" software is really unlockable by anyone who understands >cryptography, it'd be better for them to learn it this year, while >they are still handling low volumes of programs that way. Also maybe >they will stop dumping these programs-that-you-have-but-must-pay-to-run on us. > > John I was in a meeting where the license manager technology was explained from a semi-technical, semi-business point of view. o There's a standard that many companies are using. It's for the rpc interface between licensed programs and license managers. The program calls the manager, tells it a couple things, and asks, is it okay for me to run? o License managers vary in the kinds of licenses they can support. There's enough variety of license possibilities to make your head swim. o License managers generally work from "licenses," which are text files on your computer that describe the terms of particular licenses in a license-manager-specific language. o I think they use RSA, MD5, etc., for instance in signing logs that they keep. o License-managers are themselves expensive and licensed, with a variety of up-front/per platform/per site/per end user/per developer license combinations as well as the feature variety I mentioned. I could probably find out what public documents exist if nobody else on the list knows. -fnerd quote me fnerd at smds.com (FutureNerd Steve Witham) From 74076.1041 at CompuServe.COM Mon Feb 8 22:43:57 1993 From: 74076.1041 at CompuServe.COM (Hal) Date: Mon, 8 Feb 93 22:43:57 PST Subject: Debate about anon posts Message-ID: <930209063752_74076.1041_DHJ31-1@CompuServe.COM> For those interested, there has been an active debate on the Usenet newsgroup news.admin.policy about whether anonymous posting should be allowed on technical newsgroups. Johan Helsingius's anonymous server at anon.penet.fi is being widely attacked for allowing this function. Several questionable messages have been posted to various groups using this server and some of these are being used as examples of why anonymous posting should not be allowed. There have been about 50 messages on the topic, with probably 40+ being generally opposed to anonymous posting on the non-"personal" groups, and only a few being in favor. I don't really know how much influence that newsgroup has on the Usenet anarchy but there certainly does seem to be a lot of opposition to anonymity. Since it is an important part of our Cypherpunk ideals I think we need to give some thought to how to "sell" the idea of anonymous mail and postings to the net community. Hal Finney 74076.1041 at compuserve.com From phiber at eff.org Tue Feb 9 01:17:08 1993 From: phiber at eff.org (Phiber Optik) Date: Tue, 9 Feb 93 01:17:08 PST Subject: Compressed/Encrypted Voice using Modems In-Reply-To: <9302081750.AA02290@ono-sendai> Message-ID: <199302090915.AA07775@eff.org> > > So, what is a 'typical' S/N ratio for a POTS call? > > Good question. By the way, I think I may have slipped and reversed my units in signal to noise ratios. A minor typo. The signal and noise are in dBm's (decibels per milliwatt), and the resultant S/N ratio is in dB's (decibels). A little background info: the ideal voice frequency channel has a FLAT amplitude/frequency response, that is, it's uniform over the pass-band (approx. .3 to 3kHz). In reality, this isn't the case, but we want it to be as close as possible. In North America, we test signal level at 1kHz (precisely 1004). If we input a signal at -10dBm, we want -10dBm at the output. The common type of test-line in the phone system for this purpose is nicknamed the "milliwatt test", and is a continuous interrupted 1004Hz tone. Depending on the nature of the channel being tested, there would be acceptable guidelines that would have to be met with. For example, a typical S/N value might be 40dB, based on customer satisfaction of line quality. Another common test-line in wide use is the type-105 ATMS, Automatic Trans- mission Measurement System (nicknamed "responders"). Signalled with Multi- Frequency tones (MF), it is capable of doing: signal at 404, 1004, and 2804Hz at two different levels (for comparative S/N ratios at the low, middle, and top portion of the passband, a major improvement on the older "sweep tone" method), and two types of noise (again I remember at two levels), the most common being C-message noise (dBrnC). C-message weighting is the modern means of measuring signal and noise amplitude/frequency response, based on today's telephone handsets (there were two previous major Western Electric weightings, 144 and F1A, now obsoleted). The standard reference frequency (1004Hz), was established by picking a frequency in the pass-band where the signal level was JUST discernible by the human ear, and is between -85 to -90dBm, and the derived units are positive. We consider the noise measurement knowing the zero reference (ideally 0 dB difference at the reference frequency), and the weighting characteristics of the C-message standard telephone handset. Unfortunately, I can't draw you a chart, but there is a characteristic curve of frequency-response in weightings of channel noise for the C-message handset. Noise measurement instruments have artificial filters that simulate the response of the modern handset. Am I making any sense? I hope I am. What I'm getting at, is that the accept- able guidelines of signal and noise levels is simply based upon a chosen standard handset sensitivity. Got it? C'mon! It's easy! From phiber at eff.org Tue Feb 9 01:39:03 1993 From: phiber at eff.org (Phiber Optik) Date: Tue, 9 Feb 93 01:39:03 PST Subject: Compressed/Encrypted Voice using Modems In-Reply-To: <9302082123.AA00695@servo> Message-ID: <199302090937.AA07958@eff.org> > > > >Shannon didn't consider intersymbol interference. > > Sure he did. That's why the bandwidth term appears in his channel capacity > equation. > (stuff deleted) I was probably being unclear. According to my text, Shannon's capacity formula does not account for intersymbol interference. My text also states that Nyquist used intersymbol interference as a limit in his 2-bit rule. I'm considering my text to be correct, because the capacity formula doesn't account for the imperfections (like intersymbol interference) and other problems encountered in practice (envelope delay distortion, the need for echo cancell- ation, etc.). And in your words, it says that you can, but it doesn't say how. For those who just tuned in, intersymbol interference refers to when the residual tail or bounce of a dying pulse interferes with a subsequent pulse. From miron at extropia.wimsey.com Tue Feb 9 03:12:48 1993 From: miron at extropia.wimsey.com (Miron Cuperman) Date: Tue, 9 Feb 93 03:12:48 PST Subject: Anonymous pool created Message-ID: <199302091046.AA09900@xtropia> -----BEGIN PGP SIGNED MESSAGE----- From: miron (Miron Cuperman) To: cypherpunks at toad.com Subject: Anonymous pool created The pool is basically a mailing list with automatic maintenance. The intention is that you add a reply-to: header to your anonymous mail (or mention it somewhere in your mail) pointing at the pool address. Make sure that your correspondent put some identifying marks on the reply (like encrypting it with your public key, and/or putting your pseudonym on the Subject: line) so you can tell it apart from the rest. Of course, you should first subscribe to the pool. Your anonymous reply address you should mention is: pool0 at extropia.wimsey.com All admin requests (handled by a program): pool0-request at extropia.wimsey.com All problems to: miron at extropia.wimsey.com The following Subject: lines are recognized: subscribe unsubscribe help and others - described in the help file. Matching is actually quite loose, so don't worry about whitespace or anything like that. Experiments are welcome. - -- Miron Cuperman | NeXTmail/Mime ok | Public key avail AMIX: MCuperman | cyberspacecomputingcryptoimmortalitynetworkslaissezfaire -----BEGIN PGP SIGNATURE----- Version: 2.1 iQCVAgUBK3eLOZNxvvA36ONDAQEjfAP+LqMzz6ffgTcuVxnzivZKKAJHY7kzo6V2 cobwO4fWPOdw6m3TdJnX/++hit0nAiFOg5TZWMqJiUw/p51qcPIHxXvsw0Hq9mN5 y8eKoZDVVuALZD3IRzAbWuZ9gT404q5sUej7T8k/Ykf51fIMy29JXxAl00sXvRzi mI0NNzykWSc= =J84n -----END PGP SIGNATURE----- From wayner at cs.cornell.edu Tue Feb 9 05:22:03 1993 From: wayner at cs.cornell.edu (Peter Wayner) Date: Tue, 9 Feb 93 05:22:03 PST Subject: Convincing people the value of anonymity... Message-ID: <9302091320.AA19183@brokk.cs.cornell.edu> I would think that many people who hang out on technical newsgroups would be very familiar with the anonymous review procedures practiced by academic journals. There is some value when a reviewer can speak their mind about a paper without worry of revenge. Of course everyone assures me that the system is never really anonymous because there are alwys only three or four people qualified to review each paper. :-) Perhaps we should go out of our way to make anonymous, technical comments about papers and ideas in the newsgroups to fascilitate the development of an anonymous commenting culture in cypberspace. -Peter Wayner From covin at cs.uchicago.edu Tue Feb 9 07:52:26 1993 From: covin at cs.uchicago.edu (covin at cs.uchicago.edu) Date: Tue, 9 Feb 93 07:52:26 PST Subject: E Pluribus Unum Message-ID: <9302091551.AA27230@tartarus.uchicago.edu> >Now, I have a general question: what is the current status of the White House >email capability as far as everyone can tell? Has anyone had a response yet, >by email or snailmail? Is there a possibility that this IS a hoax and that we >should just send paper mail instead? What excellent timing you have. I recently received this from a friend: [Forwarded, now several times...] January 31, 1993 Important Information RE: E-Mail to the White House Yesterday, I saw several postings related to the E-mail address for the White House. Along with a good number of others, I worked throughout the campaign as part of a network of E-mail volunteers for the Clinton campaign, so I can pass along some important information about that E-mail account. The account is actually the personal compuserve account of Jock Gill. Jock worked hard (along with a handful of programming volunteers, BBS operators, listserver maintainers, and computer sophisticates at places such as Marist College, MIT, San Francisco, Chicago, and elsewhere) during the campaign to put together an E-mail system for national campaigning. The system was later expanded to accommodate all three major Presidential campaigns. It was an innovative, highly successful effort and it played a huge role in getting campaign position statements out to a wide public. Things posted from that address found their way into the virtual reality as the messages got passed along many networks from their original posting. Several weeks before the Inauguration of President Clinton, Jeff Eller was appointed by the President-Elect to have overall charge of establishing something which has never existed--an interactive public access E-mail system into the White House and into other offices of the administration. Jock Gill was then hired by the administration to work under Jeff Eller. Currently, Jock Gill is working in an office located in the Old Executive Office Building across the street from the White House. At this point, he is working alone, without a staff. His current assignment is to use the E-mail system (as during the campaign) to issue official copies of White House statements, the texts of press briefings and press conferences, copies of Executive Orders and Presidential Memos, and the like to the virtual world of E-mail. Since the compuserve box is a regular personal mail box, it gets filled quickly, especially given the high volume of mail now beginning to arrive with the broad dissemination of his address. Those of you who have sent E-mail to that address may well have received an error message stating that the box is full. That's another way of saying it has been overwhelmed. Jock has asked those of us who have been part of the volunteer E-mail team to help him out while he works to get a good interactive system up and running. Basically, he has asked that everyone cooperate and not begin sending a barrage of E-mail to that compuserve address. The White House itself employs a large staff to handle snail mail. Actually, at this point in the development of the White House E-mail system, you will probably get your message through to the administration quicker through ordinary snail mail and telephone. Later, once the administration's E-mail team develops the system they want and need, E-mail contacts should became the easier route. All things in their time. Once the E-mail address was circulated together with the heading the "White House", everyone understandably believed a real system was up and running. Not quite yet. SUGGESTION: Use the compuserve address you have judiciously, reserving it for absolutely vital contacts. Until such time that a real public access White house E-mail system is operational, consider relying on the traditional means of contacting the administration. Given what they had to start with from the previous administration (scratch), I have every reason to expect that Jeff Eller and Jock Gill will work well--and as quickly as possible--to get an interactive system up and running. But it will take time and patience. We can all help them achieve that effort best if we refrain from acting as if that non-existent system were already in place. PLEASE HELP RELAY THIS CONTEXT AND SUGGESTION TO OTHER NETWORKS AND INDIVIDUALS. Thanks. Snail Mail Address and Phone Numbers -- White House White House Numbers: The President (202) 456-1414 White House Comment Line (202) 456-1111 (To register your opinion on an issue) When bill signed or vetoed (202) 456-2226 Vice President (202) 456-2326 (202) 456-7125 Mailing Address: The White House 1600 Pennsylvania Avenue, N.W. Washington DC 20500 ------ Jon Darling PITT/Johnstown -- January 31, From hughes at soda.berkeley.edu Tue Feb 9 08:51:58 1993 From: hughes at soda.berkeley.edu (Eric Hughes) Date: Tue, 9 Feb 93 08:51:58 PST Subject: Debate about anon posts In-Reply-To: <930209063752_74076.1041_DHJ31-1@CompuServe.COM> Message-ID: <9302091649.AA25077@soda.berkeley.edu> More important than anonymity in a public forum such as Usenet is pseudonymity. A strictly anonymous posting might well be ignored, and in cases should be. An alternate identity, however, can be more easily believed if it has said useful things in the past. After all, most of the people I know on the net are as good as pseudonyms to me. I've never met them, have never even had voice contact, and am unlikely to ever. This is the case for everyone. We rely on the human net of familiarity to assure us that these are real people. But a pseudonym on the net looks to us like "someone else's friend." We can't verify everyone personally, but we assume that someone has. Therefore pseudonyms will always be possible on the net. Indeed, they are already mostly with us. Eric From hughes at soda.berkeley.edu Tue Feb 9 09:09:07 1993 From: hughes at soda.berkeley.edu (Eric Hughes) Date: Tue, 9 Feb 93 09:09:07 PST Subject: E Pluribus Unum In-Reply-To: <9302082032.tn29952@aol.com> Message-ID: <9302091706.AA25713@soda.berkeley.edu> I said, in effect: -- Send your own mail, not from the group. -- Be brief; the system is overloaded. Dave responds: >These appear to be contradictory statements. I believe that sending a >powerful concise letter _together_ makes it more likely that it will be read, >and even more likely that it will be responded to. Otherwise, we're just a >bunch of nutty "individuals." The particular advice to send individual mail stems from the following method that organizations estimate demographics: "Count each letter as standing for the opinion of N people." Were we a well-known, well-respected organization, such as, say, ANSI, or IEEE, then a group letter carries weight. As it is, however, the cypherpunks are neither, and our goals, well, less than fully affirmed by the general public. Hence, I urge people to send individual letters. In our context many letters carry greater weight than one. In the same vein, I urge people to each compose a separate letter. Many copies of an identical letter are much less useful. I wrote: >Stress privacy, and technological defenses thereto. This topic has many aspects. Writing on this topic will not mean a duplication of effort, merely a replication of concern. >I agree. Especially the technological expertise side, as this is what >differentiates us from the mass of other people crying about privacy. That bit about "crying about" is exactly what I wish to avoid. First of all, in cryptography relying on others to grant you privacy doesn't even work. And second, asking for help to allow us to help ourselves taps into deep currents in the U.S. culture. >On the other hand I am repenting my suggestion that we _might_ include >anything political in our missive. One of my own political principles is as follows: "If your issue becomes a partisan issue, then you've lost." It is much easier to convince all sides of a dispute of the same thing than to convince one side and have them convince the others. Eric From hughes at soda.berkeley.edu Tue Feb 9 09:12:00 1993 From: hughes at soda.berkeley.edu (Eric Hughes) Date: Tue, 9 Feb 93 09:12:00 PST Subject: Compressed/Encrypted Voice using Modems In-Reply-To: <9302082123.AA00695@servo> Message-ID: <9302091709.AA25872@soda.berkeley.edu> >By the way, just to bring this back to crypto, everyone should be aware >that not only did Claude Shannon establish modern information theory, >he also wrote a seminal paper that established much of modern cryptography. Not only that, he was single handedly responsible for the 15 minute delay rule in reporting stock market transactions. Evidently he applied information-theoretic techniques to the data and was able to make a load of money at it. I have no references on this, and would love to see some. Eric From hughes at soda.berkeley.edu Tue Feb 9 09:16:15 1993 From: hughes at soda.berkeley.edu (Eric Hughes) Date: Tue, 9 Feb 93 09:16:15 PST Subject: Compressed/Encrypted Voice using Modems In-Reply-To: <199302081708.AA13952@eff.org> Message-ID: <9302091713.AA25988@soda.berkeley.edu> Phiber writes: >Shannon's capacity formula said capacity in bits-per-second equals >bandwidth of channel in hertz times the base-2 (binary) logarithm of one plus >the signal (in watts) to noise (in watts) ratio. Properly it is the integral of the S/N function over frequency, but that's a simple continualization of the stated formula. Eric From hughes at soda.berkeley.edu Tue Feb 9 09:49:49 1993 From: hughes at soda.berkeley.edu (Eric Hughes) Date: Tue, 9 Feb 93 09:49:49 PST Subject: February 13 meeting Message-ID: <9302091745.AA27350@soda.berkeley.edu> Cypherpunks physical meeting Noon sharp, Saturday, February 13, 1993 Cygnus Support Offices, Mt. View, California, USA I apologize for not getting out an announcement for the the last meeting. It showed, both in attendance and organization. My regrets. I make a solemn promise to be there before 12:00 p.m. Let's start on time for a change. I hear that photographers are going to be there, so if you don't want to be photographed, bring your favorite mask. They're nice photographers and they'll ask your permission first so that you don't have to wear your mask at all times. Eric ----------------------------------------------------------------------------- AGENDA ====== -- The Ultra random number generator. I presume Scott Collins is going to talk on this, since he mentioned this, but I have not heard from him. (Hint, hint) Ultra is a new random number generator designed by some statisticians. It allegedly has extremely long period, good distribution properties, and a fast implementation, since it is based on the borrow from a subtract operation. -- Eric Messick will present his posting on envelopes. If any of you need another copy of this, the address of his that I remember is eric at toad.com. -- Arthur Abraham will present on hash functions. The talk will include discussion of generally desirable properties and some specific algorithms. -- Some people wanted to talk about the Sidelnikov comments on PGP, but I don't have a presenter yet. -- And the usual progress reports and chat. ----------------------------------------------------------------------------- DIRECTIONS ========== Cygnus Support 1937 Landings Drive Mt. View, CA 94043 +1 415 903 1400 switchboard +1 415 903 1418 John Gilmore Take US 101 toward Mt. View. From San Francisco, it's about a 40-minute drive. Get off at the Rengstorff Ave/Amphitheatre Parkway exit. If you were heading south on 101, you curve around to the right, cross over the freeway, and get to a stoplight. If you were heading north on 101, you just come right off the exit to the stoplight. The light is the intersection of Amphitheatre and Charleston Rd. Take a right on Charleston; there's a right-turn-only lane. Follow Charleston for a short distance. You'll pass the Metaphor/Kaleida buildings on the right. At a clump of palm trees and a "Landmark Deli" sign, take a right into Landings Drive. At the end of the road, turn left into the complex with the big concrete "Landmark" sign. Follow the road past the deli til you are in front of the clock tower that rises out of one of the buildings, facing you. Enter through the doors immediately under the clock tower. They'll be open between noon and 1PM at least. (See below if you're late.) Once inside, take the stairs up, immediately to your right. At the top of the stairs, turn right past the treetops, and we'll be in 1937 on your left. The door is marked "Cygnus". If you are late and the door under the clock tower is locked, you can walk to the deli (which will be around the building on your left, as you face the door). Go through the gate in the fence to the right of the deli, and into the back lawns between the complex and the farm behind it. Walk forward and right around the buildings until you see a satellite dish in the lawn. Go up the stairs next to the dish, which are the back stairs into the Cygnus office space. We'll prop the door (or you can bang on it if we forget). Or, you can find the guard who's wandering around the complex, who knows there's a meeting happening and will let you in. They can be beeped at 965 5250, though you'll have trouble finding a phone. Don't forget to eat first, or bring food at noon! I recommend hitting the burrito place on Rengstorff (La Costen~a) at about 11:45. To get there, when you get off 101, take Rengstorff (toward the hills) rather than Amphitheatre (toward the bay). Follow it about ten blocks until the major intersection at Middlefield Road. La Costen~a is the store on your left at the corner. You can turn left into the narrow lane behind the store, which leads to a parking lot, and enter by the front door, which faces the intersection. To get to the meeting from there, just retrace your route on Rengstorff, go straight over the freeway, and turn right at the stoplight onto Charleston; see above. See you there! John Gilmore From dsinclai at acs.ucalgary.ca Tue Feb 9 10:39:45 1993 From: dsinclai at acs.ucalgary.ca (Douglas Sinclair) Date: Tue, 9 Feb 93 10:39:45 PST Subject: PGP key by finger Message-ID: <9302091838.AA29640@acs1.acs.ucalgary.ca> To all those that asked - my PGP 2.1 key is now available for finger. I appologize to all for the technical difficulties. -- Vercotti: I was terrified of him. Everyone was terrified of Doug. I've seen grown men pull their own heads off rather than see Doug. Even Dinsdale was frightened of Doug. Interviewer: What did he do? Vercotti: He used sarcasm. He knew all the tricks, dramatic irony, metaphor, bathos, puns, parody, litotes and satire. -- Monty Python, Episode 14 PGP 2.1 Key by finger From pmetzger at shearson.com Tue Feb 9 11:39:59 1993 From: pmetzger at shearson.com (Perry E. Metzger) Date: Tue, 9 Feb 93 11:39:59 PST Subject: Compressed/Encrypted Voice using Modems Message-ID: <9302091839.AA09736@maggie.shearson.com> > From: Eric Hughes > > >By the way, just to bring this back to crypto, everyone should be aware > >that not only did Claude Shannon establish modern information theory, > >he also wrote a seminal paper that established much of modern cryptography. > > Not only that, he was single handedly responsible for the 15 minute > delay rule in reporting stock market transactions. Evidently he > applied information-theoretic techniques to the data and was able to > make a load of money at it. I have no references on this, and would > love to see some. I don't believe this. You can buy data feeds that give you instant market data, rather than 15 minute delayed information. I've worked for operations like Morgan Stanley's Analytic Proprietary Trading Group, and although I've seen some neat tricks applied to market data, I've never heard tell of Shannon developing any, nor is there any delay in the data such groups use for trading. Perry From cp at jido.b30.ingr.com Tue Feb 9 13:07:00 1993 From: cp at jido.b30.ingr.com (Craig Presson) Date: Tue, 9 Feb 93 13:07:00 PST Subject: Compressed/Encrypted Voice using Modems In-Reply-To: <9302091839.AA09736@maggie.shearson.com> Message-ID: <199302092105.AA01119@jido.b30.ingr.com> In <9302091839.AA09736 at maggie.shearson.com>, Perry E. Metzger writes: |> > From: Eric Hughes [...] |> > Not only that, he was single handedly responsible for the 15 minute |> > delay rule in reporting stock market transactions. Evidently he |> > applied information-theoretic techniques to the data and was able to |> > make a load of money at it. I have no references on this, and would |> > love to see some. |> |> I don't believe this. You can buy data feeds that give you instant market |> data, rather than 15 minute delayed information. I've worked for |> operations like Morgan Stanley's Analytic Proprietary Trading Group, |> and although I've seen some neat tricks applied to market data, I've |> never heard tell of Shannon developing any, nor is there any delay |> in the data such groups use for trading. |> |> Perry In particular, Compuserve subscribers get 15-minute old stock quotes for free, and pay extra to get closer to real-time. To quote an advert from Open Systems (Propaganda) Today: " SuperHackers D.E. Shaw & Co., a small, ... algorithmic trading firm, seeks brilliant, world-class software professionals to help create Wall Street's future. ..." This may be drifting off-topic, unless someone sees a way to finance anarcho-ventures with high-tech arbitrage. I suppose Perry would be in the middle of any such cabal -- or maybe he isn't saying ;-) ^ / ------/---- cp at jido.b11.ingr.com (Craig Presson) / / From wcs at anchor.ho.att.com Tue Feb 9 17:10:58 1993 From: wcs at anchor.ho.att.com (Bill_StewartHOY0021305) Date: Tue, 9 Feb 93 17:10:58 PST Subject: CELP speech compression code at cygnus.com:/pub/celp.speech.tar.Z Message-ID: <9302100110.AA09266@toad.com> Forwarded for Bill Stewart, who I assume wanted it posted. Eric ----------------------------------------------------------------------------- John, Perry, and others have been commenting on the use of CELP voice compression and crypto with V.32 or better modems to give end-to-end encrypted speech. Perry says: > Fast enough software compression of voice would mean any PC > with a DSP card and a V.32 modem could become an unbreakable scrambler. > The chief problem is that the DSP needed to do decent compression is > very crunchy, and encryption also tends to be crunchy, so there aren't > typically enough cycles on your average PC. Of course, were someone to > commercially market a board that did all this in hardware... (Please excuse any shameless references to my employer's fine hardware products :-); I do science fiction, er, um, systems engineering, not hardware... and it's been a while since our chip people were in my building.) It may not all be packaged on a single board, but it shouldn't be real tough. PC and Mac Boards with AT&T DSP32C chips were out several years ago, which provided something like 25 MFLOPS, which was more than enough to do voice compression and have leftover guts for crypto (or use your 386; DES at 9600 baud shouldn't cause much heartburn.) I assume that by now there are reasonably-priced floating-point DSP boards from several different vendors out, and AT&T makes modem chipsets and supporting A/D and fixed-point DSP integer-crunchers. If CELP can be done in integers, I'd guess you could chain together a couple DSPs and put together a board for ~$100-150 parts-cost. Also, how much can you do with the various SoundBlaster-related boards? Bill From fen at genmagic.genmagic.com Tue Feb 9 18:27:21 1993 From: fen at genmagic.genmagic.com (Fen Labalme) Date: Tue, 9 Feb 93 18:27:21 PST Subject: ["Joyce K. Reynolds": RFC1421 on Privacy Enhancement for Electronic Mail] Message-ID: <9302100227.AA06002@> Date: Tue, 09 Feb 93 20:46:25 -0500 From: James M Galvin Sender: pem-dev-relay at TIS.COM -----BEGIN PRIVACY-ENHANCED MESSAGE----- Proc-Type: 4,MIC-CLEAR Content-Domain: RFC822 Originator-ID-Asymmetric: MEYxCzAJBgNVBAYTAlVTMSQwIgYDVQQKExtUcnV zdGVkIEluZm9ybWF0aW9uIFN5c3RlbXMxETAPBgNVBAsTCEdsZW53b29k,02 MIC-Info: RSA-MD5,RSA,UYBpHzD3lP5l8Wi2DzdTRPWoag3lQ7NrqmF0U+cfykK VCKx5jxPRR9CaWaddI5QobfpA4hsIVA12ZpsPzmyo9g== - ------------------------------------------------------------------------ This message digitally signed with Privacy Enhanced Mail. Get your copy of the Internet reference implementation from "pem-info at tis.com". - ------- Forwarded Message Message-ID: <199302092257.AA29999 at zephyr.isi.edu> Sender: ietf-announce-request at IETF.CNRI.Reston.VA.US From: "Joyce K. Reynolds" To: IETF-Announce:;@IETF.CNRI.Reston.VA.US cc: jkrey at isi.edu Date: Tue, 09 Feb 93 14:56:08 PST Subject: RFC1421 on Privacy Enhancement for Electronic Mail - - --NextPart A new Request for Comments is now available in online RFC libraries. RFC 1421: Title: Privacy Enhancement for Internet Electronic Mail: Part I: Message Encryption and Authentication Procedures Author: J. Linn Mailbox: 104-8456 at mcimail.com Pages: 42 Characters: 103,894 Obsoletes: RFC 1113 This is one of a series of documents defining privacy enhancement mechanisms for electronic mail transferred using Internet mail protocols. This document is the outgrowth of a series of meetings of the Privacy and Security Research Group (PSRG) of the Internet Research Task Force (IRTF) and the PEM Working Group of the Internet Engineering Task Force (IETF). The author would like to thank the members of the PSRG and the IETF PEM WG, as well as all participants in discussions on the "pem-dev at tis.com" mailing list, for their contributions to this document. This is now a Proposed Standard Protocol. This RFC specifies an IAB standards track protocol for the Internet community, and requests discussion and suggestions for improvements. Please refer to the current edition of the "IAB Official Protocol Standards" for the standardization state and status of this protocol. Distribution of this memo is unlimited. This announcement is sent to the IETF list and the RFC-DIST list. Requests to be added to or deleted from the IETF distribution list should be sent to IETF-REQUEST at CNRI.RESTON.VA.US. Requests to be added to or deleted from the RFC-DIST distribution list should be sent to RFC-REQUEST at NIC.DDN.MIL. Details on obtaining RFCs via FTP or EMAIL may be obtained by sending an EMAIL message to "rfc-info at ISI.EDU" with the message body "help: ways_to_get_rfcs". For example: To: rfc-info at ISI.EDU Subject: getting rfcs help: ways_to_get_rfcs Requests for special distribution should be addressed to either the author of the RFC in question, or to NIC at NIC.DDN.MIL. Unless specifically noted otherwise on the RFC itself, all RFCs are for unlimited distribution. Submissions for Requests for Comments should be sent to RFC-EDITOR at ISI.EDU. Please consult RFC 1111, "Instructions to RFC Authors", for further information. Joyce K. Reynolds USC/Information Sciences Institute ... Below is the data which will enable a MIME compliant Mail Reader implementation to automatically retrieve the ASCII version of the RFCs. - - --NextPart Content-Type: Multipart/Alternative; Boundary="OtherAccess" - - --OtherAccess Content-Type: Message/External-body; access-type="mail-server"; server="mail-server at nisc.sri.com" Content-Type: text/plain SEND rfc1421.txt - - --OtherAccess Content-Type: Message/External-body; name="rfc1421.txt"; site="nic.ddn.mil"; access-type="anon-ftp"; directory="rfc" Content-Type: text/plain - - --OtherAccess-- - - --NextPart-- - ------- End of Forwarded Message -----END PRIVACY-ENHANCED MESSAGE----- From fen at genmagic.genmagic.com Tue Feb 9 18:28:23 1993 From: fen at genmagic.genmagic.com (Fen Labalme) Date: Tue, 9 Feb 93 18:28:23 PST Subject: ["Joyce K. Reynolds": RFC1423 on PEM: Algorithms, Modes and Identifiers] Message-ID: <9302100228.AA06013@> Date: Tue, 09 Feb 93 20:47:29 -0500 From: James M Galvin Sender: pem-dev-relay at TIS.COM -----BEGIN PRIVACY-ENHANCED MESSAGE----- Proc-Type: 4,MIC-CLEAR Content-Domain: RFC822 Originator-ID-Asymmetric: MEYxCzAJBgNVBAYTAlVTMSQwIgYDVQQKExtUcnV zdGVkIEluZm9ybWF0aW9uIFN5c3RlbXMxETAPBgNVBAsTCEdsZW53b29k,02 MIC-Info: RSA-MD5,RSA,SZBZEw1TKP4Mj68wVUb3t1uGaXKAhRfRScqDkULDMuG WRwco4HpFmpJxuBUzPLhysLhi0Rn6D9yG+YxFnZE4bA== - ------------------------------------------------------------------------ This message digitally signed with Privacy Enhanced Mail. Get your copy of the Internet reference implementation from "pem-info at tis.com". - ------- Forwarded Message Message-ID: <199302092258.AA00118 at zephyr.isi.edu> Sender: ietf-announce-request at IETF.CNRI.Reston.VA.US From: "Joyce K. Reynolds" To: IETF-Announce:;@IETF.CNRI.Reston.VA.US cc: jkrey at isi.edu Date: Tue, 09 Feb 93 14:56:45 PST Subject: RFC1423 on PEM: Algorithms, Modes and Identifiers - - --NextPart A new Request for Comments is now available in online RFC libraries. RFC 1423: Title: Privacy Enhancement for Internet Electronic Mail: Part III: Algorithms, Modes, and Identifiers Author: D. Balenson Mailbox: balenson at tis.com Pages: 14 Characters: 33,277 Obsoletes: RFC 1115 This document provides definitions, formats, references, and citations for cryptographic algorithms, usage modes, and associated identifiers and parameters used in support of Privacy Enhanced Mail (PEM) in the Internet community. This is one of a series of documents defining privacy enhancement mechanisms for electronic mail transferred using Internet mail protocols. This document is the outgrowth of a series of meetings of the Privacy and Security Research Group (PSRG) of the Internet Research Task Force (IRTF) and the PEM Working Group of the Internet Engineering Task Force (IETF). This is now a Proposed Standard Protocol. This RFC specifies an IAB standards track protocol for the Internet community, and requests discussion and suggestions for improvements. Please refer to the current edition of the "IAB Official Protocol Standards" for the standardization state and status of this protocol. Distribution of this memo is unlimited. This announcement is sent to the IETF list and the RFC-DIST list. Requests to be added to or deleted from the IETF distribution list should be sent to IETF-REQUEST at CNRI.RESTON.VA.US. Requests to be added to or deleted from the RFC-DIST distribution list should be sent to RFC-REQUEST at NIC.DDN.MIL. Details on obtaining RFCs via FTP or EMAIL may be obtained by sending an EMAIL message to "rfc-info at ISI.EDU" with the message body "help: ways_to_get_rfcs". For example: To: rfc-info at ISI.EDU Subject: getting rfcs help: ways_to_get_rfcs Requests for special distribution should be addressed to either the author of the RFC in question, or to NIC at NIC.DDN.MIL. Unless specifically noted otherwise on the RFC itself, all RFCs are for unlimited distribution. Submissions for Requests for Comments should be sent to RFC-EDITOR at ISI.EDU. Please consult RFC 1111, "Instructions to RFC Authors", for further information. Joyce K. Reynolds USC/Information Sciences Institute ... Below is the data which will enable a MIME compliant Mail Reader implementation to automatically retrieve the ASCII version of the RFCs. - - --NextPart Content-Type: Multipart/Alternative; Boundary="OtherAccess" - - --OtherAccess Content-Type: Message/External-body; access-type="mail-server"; server="mail-server at nisc.sri.com" Content-Type: text/plain SEND rfc1423.txt - - --OtherAccess Content-Type: Message/External-body; name="rfc1423.txt"; site="nic.ddn.mil"; access-type="anon-ftp"; directory="rfc" Content-Type: text/plain - - --OtherAccess-- - - --NextPart-- - ------- End of Forwarded Message -----END PRIVACY-ENHANCED MESSAGE----- From fen at genmagic.genmagic.com Tue Feb 9 18:29:09 1993 From: fen at genmagic.genmagic.com (Fen Labalme) Date: Tue, 9 Feb 93 18:29:09 PST Subject: ["Joyce K. Reynolds": RFC1424 on Key Certification and Related Services] Message-ID: <9302100228.AA06016@> Date: Tue, 09 Feb 93 20:47:53 -0500 From: James M Galvin Sender: pem-dev-relay at TIS.COM -----BEGIN PRIVACY-ENHANCED MESSAGE----- Proc-Type: 4,MIC-CLEAR Content-Domain: RFC822 Originator-ID-Asymmetric: MEYxCzAJBgNVBAYTAlVTMSQwIgYDVQQKExtUcnV zdGVkIEluZm9ybWF0aW9uIFN5c3RlbXMxETAPBgNVBAsTCEdsZW53b29k,02 MIC-Info: RSA-MD5,RSA,ev2s1woCBNlMsuccJpIUAAEuV9gQZZs5hbHG3fCPYxb hxSChOjQSJRO3cIf6/GyzyJYhRt7jZDc9VH+YLuPMeg== - ------------------------------------------------------------------------ This message digitally signed with Privacy Enhanced Mail. Get your copy of the Internet reference implementation from "pem-info at tis.com". - ------- Forwarded Message Message-ID: <199302092258.AA00165 at zephyr.isi.edu> Sender: ietf-announce-request at IETF.CNRI.Reston.VA.US From: "Joyce K. Reynolds" To: IETF-Announce:;@IETF.CNRI.Reston.VA.US cc: jkrey at isi.edu Date: Tue, 09 Feb 93 14:56:52 PST Subject: RFC1424 on Key Certification and Related Services - - --NextPart A new Request for Comments is now available in online RFC libraries. RFC 1424: Title: Privacy Enhancement for Internet Electronic Mail: Part IV: Key Certification and Related Services Author: B. Kaliski Mailbox: burt at rsa.com Pages: 9 Characters: 17,537 Updates/Obsoletes: none This document describes three types of service in support of Internet Privacy-Enhanced Mail (PEM): key certification, certificate- revocation list (CRL) storage, and CRL retrieval. This is one of a series of documents defining privacy enhancement mechanisms for electronic mail transferred using Internet mail protocols. This document is the product of many discussions at RSA Data Security, at Trusted Information Systems, and on the mailing list. This document is the product of the Privacy-Enhanced Electronic Mail Working Group. This is now a Proposed Standard Protocol. This RFC specifies an IAB standards track protocol for the Internet community, and requests discussion and suggestions for improvements. Please refer to the current edition of the "IAB Official Protocol Standards" for the standardization state and status of this protocol. Distribution of this memo is unlimited. This announcement is sent to the IETF list and the RFC-DIST list. Requests to be added to or deleted from the IETF distribution list should be sent to IETF-REQUEST at CNRI.RESTON.VA.US. Requests to be added to or deleted from the RFC-DIST distribution list should be sent to RFC-REQUEST at NIC.DDN.MIL. Details on obtaining RFCs via FTP or EMAIL may be obtained by sending an EMAIL message to "rfc-info at ISI.EDU" with the message body "help: ways_to_get_rfcs". For example: To: rfc-info at ISI.EDU Subject: getting rfcs help: ways_to_get_rfcs Requests for special distribution should be addressed to either the author of the RFC in question, or to NIC at NIC.DDN.MIL. Unless specifically noted otherwise on the RFC itself, all RFCs are for unlimited distribution. Submissions for Requests for Comments should be sent to RFC-EDITOR at ISI.EDU. Please consult RFC 1111, "Instructions to RFC Authors", for further information. Joyce K. Reynolds USC/Information Sciences Institute ... Below is the data which will enable a MIME compliant Mail Reader implementation to automatically retrieve the ASCII version of the RFCs. - - --NextPart Content-Type: Multipart/Alternative; Boundary="OtherAccess" - - --OtherAccess Content-Type: Message/External-body; access-type="mail-server"; server="mail-server at nisc.sri.com" Content-Type: text/plain SEND rfc1424.txt - - --OtherAccess Content-Type: Message/External-body; name="rfc1424.txt"; site="nic.ddn.mil"; access-type="anon-ftp"; directory="rfc" Content-Type: text/plain - - --OtherAccess-- - - --NextPart-- - ------- End of Forwarded Message -----END PRIVACY-ENHANCED MESSAGE----- From fen at genmagic.genmagic.com Tue Feb 9 20:47:39 1993 From: fen at genmagic.genmagic.com (Fen Labalme) Date: Tue, 9 Feb 93 20:47:39 PST Subject: ["Joyce K. Reynolds": RFC1422 on Certificate-Based Key Management] Message-ID: <9302100447.AA06381@> Date: Tue, 09 Feb 93 20:46:59 -0500 From: James M Galvin Sender: pem-dev-relay at TIS.COM -----BEGIN PRIVACY-ENHANCED MESSAGE----- Proc-Type: 4,MIC-CLEAR Content-Domain: RFC822 Originator-ID-Asymmetric: MEYxCzAJBgNVBAYTAlVTMSQwIgYDVQQKExtUcnV zdGVkIEluZm9ybWF0aW9uIFN5c3RlbXMxETAPBgNVBAsTCEdsZW53b29k,02 MIC-Info: RSA-MD5,RSA,SdwD9j3bEJftgUxTr4Oxa2StKH4giFOjvS5ey4B578J pEMgQYtXDXhzX4eNKmV23FducCqWXBaOHL2zvK7jK5A== - ------------------------------------------------------------------------ This message digitally signed with Privacy Enhanced Mail. Get your copy of the Internet reference implementation from "pem-info at tis.com". - ------- Forwarded Message Message-ID: <199302092258.AA00113 at zephyr.isi.edu> Sender: ietf-announce-request at IETF.CNRI.Reston.VA.US From: "Joyce K. Reynolds" To: IETF-Announce:;@IETF.CNRI.Reston.VA.US cc: jkrey at isi.edu Date: Tue, 09 Feb 93 14:56:39 PST Subject: RFC1422 on Certificate-Based Key Management - - --NextPart A new Request for Comments is now available in online RFC libraries. RFC 1422: Title: Privacy Enhancement for Internet Electronic Mail: Part II: Certificate-Based Key Management Author: S. Kent Mailbox: kent at BBN.COM Pages: 32 Characters: 86,085 Obsoletes: RFC 1114 This is one of a series of documents defining privacy enhancement mechanisms for electronic mail transferred using Internet mail protocols. This memo is the outgrowth of a series of meetings of the Privacy and Security Research Group of the Internet Research Task Force (IRTF) and the Privacy-Enhanced Electronic Mail Working Group of the Internet Engineering Task Force (IETF). The author would like to thank the members of the PSRG and the PEM WG for their comments and contributions at the meetings which led to the preparation of this document. The author also would like to thank contributors to the PEM-DEV mailing list ("pem-dev at tis.com") who have provided valuable input which is reflected in this memo. This is now a Proposed Standard Protocol. This RFC specifies an IAB standards track protocol for the Internet community, and requests discussion and suggestions for improvements. Please refer to the current edition of the "IAB Official Protocol Standards" for the standardization state and status of this protocol. Distribution of this memo is unlimited. This announcement is sent to the IETF list and the RFC-DIST list. Requests to be added to or deleted from the IETF distribution list should be sent to IETF-REQUEST at CNRI.RESTON.VA.US. Requests to be added to or deleted from the RFC-DIST distribution list should be sent to RFC-REQUEST at NIC.DDN.MIL. Details on obtaining RFCs via FTP or EMAIL may be obtained by sending an EMAIL message to "rfc-info at ISI.EDU" with the message body "help: ways_to_get_rfcs". For example: To: rfc-info at ISI.EDU Subject: getting rfcs help: ways_to_get_rfcs Requests for special distribution should be addressed to either the author of the RFC in question, or to NIC at NIC.DDN.MIL. Unless specifically noted otherwise on the RFC itself, all RFCs are for unlimited distribution. Submissions for Requests for Comments should be sent to RFC-EDITOR at ISI.EDU. Please consult RFC 1111, "Instructions to RFC Authors", for further information. Joyce K. Reynolds USC/Information Sciences Institute ... Below is the data which will enable a MIME compliant Mail Reader implementation to automatically retrieve the ASCII version of the RFCs. - - --NextPart Content-Type: Multipart/Alternative; Boundary="OtherAccess" - - --OtherAccess Content-Type: Message/External-body; access-type="mail-server"; server="mail-server at nisc.sri.com" Content-Type: text/plain SEND rfc1422.txt - - --OtherAccess Content-Type: Message/External-body; name="rfc1422.txt"; site="nic.ddn.mil"; access-type="anon-ftp"; directory="rfc" Content-Type: text/plain - - --OtherAccess-- - - --NextPart-- - ------- End of Forwarded Message -----END PRIVACY-ENHANCED MESSAGE----- From sdw at sdwsys.lig.net Tue Feb 9 21:23:07 1993 From: sdw at sdwsys.lig.net (Stephen D. Williams) Date: Tue, 9 Feb 93 21:23:07 PST Subject: Compressed/Encrypted Voice using Modems In-Reply-To: <9302071056.AA00916@ono-sendai> Message-ID: <9302100519.AA12969@sdwsys.lig.net> > > I don't see how a 28.8kbps (raw) data rate is possible, as the Shannon > limit for a POTS line is 22kbps. Certainly parts of the phone system > no longer impose the narrow bandwidth that are part of the 'spec', but > one can not always depend on getting a line that exceedes the published > parameters of the phone system. My impression was that most of the new systems dealt with variable bandwidth automatically. 28.8kbps might only be acheived on a higher quality line. The stated rates are max, not nominal. > ... > I'm also fairly sure that recent Zyxel modems (e.g. the U-1496) use > this Rockwell chip(set), and not a dedicated DSP. They told me they use their own design 'datapump', and I know they use a 68K (I swapped the rom in mine). > > Jim > Also, from a previous note, you wouldn't want to turn off V.42/V.42bis since that is where the error correction is. Also, even on compressed data, you get some additional bandwidth because it does packetized synchronous data. This gets close to 8bits/byte instead of 10 (start, stop). I get around 1760cps for LZW (zoo/compress) data. This is Zyxel to non-zyxel (Cerfnet or World). sdw From elee9sf at Menudo.UH.EDU Tue Feb 9 22:58:55 1993 From: elee9sf at Menudo.UH.EDU (Karl Barrus) Date: Tue, 9 Feb 93 22:58:55 PST Subject: anonymous script Message-ID: <199302100657.AA06626@Menudo.UH.EDU> Cypherpunks, Out of curiosity, what are the approximate computer ratios among this list? That is, how many people use MSDOS, how many use Mac's, how many Amigas, many have Unix, how many have VMS? I'm just curious because it recently struck me that not everyone here is running Unix, and thus can't really use the scripts I've written (which help use the anonymous remailers). So I wrote a helper program in C++ for MSDOS, but after looking at the code, I've decided to bury it and replace it with the following MSDOS script (at bottom of this message). Also, I'm curious because I'm thinking of writing some help programs for the digital bank, which will help automate interactions with the bank. ------8< cut here >8------ @echo off rem anonmail.bat - MSDOS script to assist in using the anonymous remailers rem Karl L. Barrus - elee9sf at menudo.uh.edu if '%3'=='' goto help echo :: > zzztemp1.txt echo Request-Remailing-To: %2 >> zzztemp1.txt echo. >> zzztemp1.txt if '%3'=='1' goto noencrypt if '%3'=='2' goto noencrypt if '%3'=='3' goto noencrypt if '%3'=='4' goto encrypt if '%3'=='5' goto encrypt if '%3'=='6' goto encrypt if '%3'=='7' goto encrypt if '%3'=='8' goto encrypt if '%3'=='9' goto special echo Improper choice. goto done :noencrypt copy zzztemp1.txt + %1 zzztemp3.txt goto done :encrypt if '%3'=='4' set pgpremail=hal at alumni.caltech.edu if '%3'=='5' set pgpremail=remailer at rebma.mn.org if '%3'=='6' set pgpremail=elee7h5 at rosebud.ee.uh.edu if '%3'=='7' set pgpremail=phantom at mead.u.washington.edu if '%3'=='8' set pgpremail=hfinney at shell.portal.com echo :: > zzztemp2.txt echo Encrypted: PGP >> zzztemp2.txt echo. >> zzztemp2.txt pgp -ea zzztemp1.txt %pgpremail% copy zzztemp2.txt + zzztemp1.asc + %1 zzztemp3.txt goto done :special if '%3'=='9' set pgpremail=remail at extropia.wimsey.com copy zzztemp1.txt + %1 zzztemp2.txt pgp -ea zzztemp2.txt %pgpremail% copy zzztemp2.asc zzztemp3.txt goto done :help echo Usage: anonmail filename destination_address remailer_number echo 1: hh at pmantis.berkeley.edu no encryption echo 2: hh at cicada.berkeley.edu no encryption echo 3: hh at soda.berkeley.edu no encryption echo 4: hal at alumni.caltech.edu encryption echo 5: remailer at rebma.mn.org encryption echo 6: elee7h5 at rosebud.ee.uh.edu encryption echo 7: phantom at mead.u.washington.edu encryption echo 8: hfinney at shell.portal.com encryption echo 9: remail at extropia.wimsey.com special echo NOTE: final output will be placed in the filename specified :done del %1 rename zzztemp3.txt %1 del zzz*.* /-----------------------------------\ | Karl L. Barrus | | elee9sf at menudo.uh.edu | <- preferred address | barrus at tree.egr.uh.edu (NeXTMail) | \-----------------------------------/ From miron at extropia.wimsey.com Tue Feb 9 23:52:32 1993 From: miron at extropia.wimsey.com (Miron Cuperman) Date: Tue, 9 Feb 93 23:52:32 PST Subject: The role of pools Message-ID: <199302100735.AA16769@xtropia> A pool is used for *replying* to anon mail. The problem is that it's hard to build a system that allows replies to anon email and still maintains absolute security. One way is to broadcast the reply. A pool does just that - it's basically a mailing list. It could be a newsgroup. Since any of the subscribers to the pool could be the intended recipient of any particular message, it would be very hard to use the pool to trace the anonymous recipient. -- Miron Cuperman | NeXTmail/Mime ok | Public key avail AMIX: MCuperman | cyberspacecomputingcryptoimmortalitynetworkslaissezfaire From John.Nieder at f33.n125.z1.FIDONET.ORG Wed Feb 10 01:58:55 1993 From: John.Nieder at f33.n125.z1.FIDONET.ORG (John Nieder) Date: Wed, 10 Feb 93 01:58:55 PST Subject: E Pluribus Unum Message-ID: <4833.2B78CB7D@fidogate.FIDONET.ORG> * Reply to msg originally in Cypherpunks BK> From: deltorto at aol.com BK> I believe that sending a BK> powerful concise letter _together_ makes it more likely that it will BK> be read, and even more likely that it will be responded to. Otherwise, BK> we're just a bunch of nutty "individuals." Well, while I am personally of the opinion that this undertaking is of neglible value for the sweat expended anyway, I would suggest that the eventual note (if any) not presume to represent anyone but the individual signatories. BK> On the other hand I am repenting my suggestion that we _might_ include BK> anything political in our missive. Good. The surreal laundry-list of crackpot causes in CPSR's written agenda has gained them my absolute opposition & has probably turned off others as well. It would be a mistake for Cypherpunks to drag in outside issues. BK> I don't think it should be "cutesy" Of course not. There's no quicker way to the bit bucket, assuming this entire e-mail flap isn't a bad joke in the first place. >>Stress privacy, and technological defenses thereto. BK> I agree. Me three. BK> Especially the technological expertise side, as this is what BK> differentiates us from the mass of other people crying about privacy. A good point! Nothing impresses bureaucrats like "experts" [cough!]. >>5) Offer to help. Offer to make timely review of proposed policies. >>If they accept your aid, keep your promises. BK> This is my favorite suggestion. Imagine if they gave us all jobs at BK> the NSA. Heh-heh-heh. You wouldn't like it. BK> Now, I have a general question: what is the current status of the BK> White House email capability as far as everyone can tell? Has anyone BK> had a response yet, by email or snailmail? Is there a possibility that BK> this IS a hoax and that we should just send paper mail instead? Check my previous message. JN ... Source: "Another Burned-Out Spook for Peace," S.F., CA --- Blue Wave/Opus v2.12 [NR] -- John Nieder - via FidoNet node 1:125/555 UUCP - ...!uunet!hoptoad!kumr!fidogate!33!John.Nieder INTERNET - John.Nieder at f33.n125.z1.FIDONET.ORG From miron at extropia.wimsey.com Wed Feb 10 02:51:55 1993 From: miron at extropia.wimsey.com (miron at extropia.wimsey.com) Date: Wed, 10 Feb 93 02:51:55 PST Subject: Compressed/Encrypted Voice using Modems In-Reply-To: <9302071056.AA00916@ono-sendai> Message-ID: <1993Feb10.101337.17788@extropia.wimsey.bc.ca> -----BEGIN PGP SIGNED MESSAGE----- sdw at sdwsys.lig.net (Stephen D. Williams) writes: >Also, from a previous note, you wouldn't want to turn off V.42/V.42bis >since that is where the error correction is. Also, even on compressed >data, you get some additional bandwidth because it does packetized >synchronous data. This gets close to 8bits/byte instead of 10 (start, >stop). I think that you *do* want to turn off V.42. V.42 does error correction by using error detection and retransmission. This introduces variable delay and throughput, which are unacceptable in a real-time application like voice. I think that error correction through error correction codes is the way to go. - -- Miron Cuperman | NeXTmail/Mime ok | Public key avail AMIX: MCuperman | cyberspacecomputingcryptoimmortalitynetworkslaissezfaire -----BEGIN PGP SIGNATURE----- Version: 2.1 iQCVAgUBK3i7lZNxvvA36ONDAQF3sQP+Ibesz2FVTGLfWL0Xsjj5X1jFkEU807va +qpmDLDGghgdM5xCpc+Xv8Zl8lJx356WMPrbZfdshumXtmjsqf33Wq6fcAUse87k 6nsPiTkDpWnsga9g6oKUjPjTuQUcdk7VzrosJ+l3MAnvhQ0bD1TJD2ySIQk8NIPV +uGM5Ore+6Q= =7ViZ -----END PGP SIGNATURE----- New signature on my key: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.1 mQCNAiqvJ10AAAED/jXfntqmsRjJRYoxYTxLO7obzMfzgUNtSDEawb3Suj4UO1xq uARc25PJNAHQhIa83Yxf9z/R/3AjwmYrZqxvB2RkLPTjTmzQd04fypsZToiR/TlM 5F43JCuCM779mAir9Idy1CQzXQ2bn89eUZaVhOUJzNgndl+wLpNxvvA36ONDAAUR tCxJbW1vcnRhbCBGcmVlZG9tIDxtaXJvbkBleHRyb3BpYS53aW1zZXkuY29tPokA lQIFECtQgZGoEwOvWCFMNwEB4ecD+wdqaIGhJgfhlY+ypQwmgN3ytgUi/MjgmUdT B2qfjRj0uhyXOPegSQ+n0ZF4wHEo1a2osdAo387iYHNebqAOv1+3xM10beI/RNT1 dZwUcm/LXwuCRACAqlL5lB5cQNy4ZbG/QvioAWYqqq6g9ftiI6Z1nkvZ6mIb9QZv WBCysIj8iQCVAgUQKxc8tJNxvvA36ONDAQG/bQP+Mgq7zP0M/7BMstZhllrH3Cck nNGQP3/+QUALSKzosw0xJJfTIbA4+aoQjvXQFKi+5MCU0GaoGsyuXQGnluzGkI3w XDcxzR7Hl97V5+hyRWNc0sw/QbimWvQAUwDgpc0T4x/AsUx34Zx3G5+ujTIqgHKC wfBD6ib6u61E8jLz38+JAEUCBRArDHAdS60iYsR4D/cBAZCdAXwPRl2uvP6QwCC4 4A0GFufGbm3NqThNaDfuGn+JTYIR8htb8hRUg8SM2G8zpyNnWNA= =AVXx -----END PGP PUBLIC KEY BLOCK----- From thug at phantom.com Wed Feb 10 08:47:10 1993 From: thug at phantom.com (Murdering Thug) Date: Wed, 10 Feb 93 08:47:10 PST Subject: Compressed/Encrypted Voice using Modems In-Reply-To: <1993Feb10.101337.17788@extropia.wimsey.bc.ca> Message-ID: miron at extropia.wimsey.com (Miron Cuperman) writes: > sdw at sdwsys.lig.net (Stephen D. Williams) writes: > > >Also, from a previous note, you wouldn't want to turn off V.42/V.42bis > >since that is where the error correction is. Also, even on compressed > >data, you get some additional bandwidth because it does packetized > >synchronous data. This gets close to 8bits/byte instead of 10 (start, > >stop). > > I think that you *do* want to turn off V.42. V.42 does error > correction by using error detection and retransmission. This > introduces variable delay and throughput, which are unacceptable in > a real-time application like voice. > > I think that error correction through error correction codes is > the way to go. Exactly. v.42/v.42bis packetizes the data stream and, depending on the CODEC, would have adverse effects on voice quality. I don't know if CELP requires an error-free transmittion stream from codec to codec. If it doesn't then that's great, I hope it self-synchronizes itself after a byte or two of garbage coming through. Big deal, so you hear a click or pop of static, so what.. you get that with analog lines. On the other hand, since this stream will also be encrypted, it is unlikely that errors could not mangle the entire conversation, and screw up the encryption. A single byte of garbage can unsync both encryption/decryption sides and things could get very messy. Here's how to deal with error checking/correction. You CAN use v.42/v.42bis if both crypto-phones offer somekind of FIFO chip in between the modem and the crypto-chip. This can smooth out a packety/bursty stream into a smooth 24kbps data stream. However, the resending of large packets by v.42 might cause some wierd sound delays similar to what you hear on satellite circuits. The best solution, as suggested by Miron is to use forward error correction. There is plenty of bandwidth in a 19.2/21.6/24.0/28.8 kbps connection to send CELP nybbles or bytes each along with their own ECC code. I believe a 4 bits of CELP would require 3 bits of ECC. In any case, there is enough bandwidth on a 19.2 kbps modem carrier to send a fully encrypted and fully forward error corrected 9600 bps CELP stream. Let's assume we use a 4-bit ECC code for each 4 bits of data, thus doubling our bandwidth. Here's how it would look: 9.6kbps 19.2kbps sending: | | v v voice ----> CELP ------------> IDEA --- ECC -------------v coder 9.6kbps encryption coding raw 19.2 modulation v 9.6kbps 19.2k | receiving: | | | v v | voice <---- CELP <------------ IDEA <------ ECC ------+ decoder 9.6kbps decryption correction Thug From tcmay at netcom.com Wed Feb 10 11:57:33 1993 From: tcmay at netcom.com (Timothy C. May) Date: Wed, 10 Feb 93 11:57:33 PST Subject: Timed-Release Crypto Message-ID: <9302101955.AA09009@netcom.netcom.com> Cypherpunks, I want to share with you folks some preliminary ideas on "timed-release cryptographic protocols," that is, methods for sending encrypted messages into the future. These ideas need more work, but since I have recently mentioned them to Hal Finney, Max More, Mark Miller, and perhaps others, I guess it's time to say something here. Why would anyone want to send encrypted (sealed) messages into the future? 1. Foremost, to send money into the future, while protecting it in the meantime from seizure, taxation, etc. This might be of interest to cryonics folks who want to arrange for their own revival/reanimation at some time in the future. (Existing systems have relied on creating endowments, insurance contracts, trust funds, and the like. The trust of the agent is the means for sending funds into the future--clearly this agent could be compromised, raided, taxed, put out of business, etc. Though I am personally not a cryonics client, I began thinking about this problem in 1989 and talked it over with Phil Salin, who, ironically, is now himself in cryonic suspension.) 2. To fulfill contracts with long payoff dates. One might wish to deliver money at some future date, or to supply information at some future date. 3. "In the event of my death"-type messages, with guaranteed delivery of some message or text in the event that something happens (or, of course, that the message is not "countermanded" by the sender). 4. A software publisher might place source code in a timed-release escrow, agreeing to release the code in 10 years, for whatever reason. (Of course, he may lie, but that's another issue. Possibly the digital time-stamping work of Haber and Stornetta can be used.) I'm sure you can think of other uses. I argue that this timed-release message is a kind of cryptographic primitive...though it may be argued that it's just a variant of an ordinary message transmission, albeit one through time instead of through space. Diving right in, some approaches: A message is encrypted (standard public key means, though private key methods work the same way) and "sent out." Perhaps into a network of remailers or a Cuperman-style "pool" (BTW, my compliments to Miron C. for deploying such a thing..the first of many, I suspect). The encrypted message is just a "passive" item in this scheme...it stays encrypted, is available to all, etc. (in other words, the security of the message being time-released does not in any way depend on hiding the existence or location of the encrypted message, though of course it is important that the encrypted message be widely distributed and not explicitly advertised or tagged as being a timed-release message. (Detail note: Why not? Because some governments may see timed-release messages as automatically being tax-avoiding, cryonics-supporting, seditious, etc., messages and may attempt to hunt down and erase any such messages...perhaps via "hunter-killer crypto viruses" or somesuch.) Let us suppose the encrypted message is to be unlocked in 30 years. (It could also be when some recognized event occurs, such as a Mars landing or the death of the sender, or whatever...you'll see how this works). How can the decryption key be prevented from being used in the meantime? (To make this clear: both the encryted message _and_ the decryption key are "in circulation" during all of those 30 years. Any scheme that relies on the sender himself keeping the decryption key "secret" for those 30 years is of course no fun at all...it's just what we have today and involved no new cryptographic primitives, just ordinary human-mediated secrecy.) But if the encrypted message and the decryption key are both in circulation for all of those 30 years, what's to keep someone from decrypting the message in _one_ year, for example? The answer: independent escrow agents who handle large volumes of messages and agree to hold them for various amounts of time. Because they have no idea of what's insided the encrypted messages they hold--and some may be "test" messages deposited deliberately by reputation-rating or credentialling agencies, such as "Consumers Crypto Guide"--and because their business is holding things in escrow, they will not generally open messages before the time specified. "Aha!," I hear you exclaim, "Tim's scheme depends solely on the trust of these escrow agents, and that's no different from depositing a sealed envelope with your friendly lawyer and asking him to promise not to peek." Here's how crypto and reputation-based sytems make my scenario different (and stronger, I am arguing): - an ecology of many escrow services, many pools, many encrypted-message senders makes for a more robust system against subversion of any single agent. - no escrow agent knows what is contained in a sealed message, hence the tempation to peek is reduced. (A wrinkle: escrow agents, like remailers, will probably go to automatic hardware that is tamper-resistant (cf. discussion of tamper-resistant or tamper-responding, modules in the Crypto Glossary distributed at the first physical Cypherpunks meeting and available in the archives). Thus, the hardware will automatically execute certain protocols and make peeking a pain.) - the best escrow agents (someday) may in turn increase security and their own reputations by in turn using secondary contracts, i.e., by contracting with _other_ escrow agents to seal parts or all of their messages. - what results is that the original message is scattered around in various publicly available locations (perhaps paid-for by dribbles of cryto-money from crypto escrow agents, but this is a detail easily worked out in various ways). The decryption key to the original message is itself broken up into several or many pieces and scattered to a network of "remailer"-like agents (they are essentially "remailers into the future," by agreeing as part of their protocol to hold messages for some amount of time). As time passes, these various messages (pieces, remember) are retrieved, forwarded, and generally bounced around the network. - some escrow agents may be just "fixed delay" nodes. For example, "Alice's Rest Stop" remailer node widely advertises that it will take in messages and simply delay them for some fixed time, e.g., for a year. For some fee based on message size. (Clearly the fixed time delay is a crufty approach, much less flexible than variable delays negotiated by the messages themselves, but it makes the idea clearer in some ways: a network of many such one-year delays could thus "send" a message into the future in one-year jumps.) (It is important to remember that these messages are "first-class objects," to borrow a phrase, and that all messages essentially look the same and have the same "rights" (Dean Tribble is probably barfing at my appropriation of object-oriented lingo, but it seems appropriate). That is, inspection of the bytes will not reveal to someone whether the message is a $2 message, a simple love letter, a business contract, a remailed item, a $100K cryonics payment, etc. Thus, the "authorities" cannot simply target some class of messages and ban them or launch "hunter-killer crypto viruses" against them, at least not without shutting down the whole system!) - the individual pieces may have instructions attached, such as "You will be paid 10 crypto credits if you hold me for one year and then decrypt me." (Not to belabor the point, but the means by which this "contract" can be enforced are that the escrow agents never know when they're being tested, when they're being monitored by rating services. This kind of "trust" is what allows ordinary deposit banks to work...their business is talking deposits and lending money, not repudiating the honest claims of customers.) - thus, I envision a swarm of messages being stored-and-forwarded in space and time, with an observor seeing only bits flowing around. Nobody except the original "launcher" (who needs to be fairly careful about the path he selects, about robustness against some fraction of the escrow/remailer agents going out of business, etc.) knows what's going on. - and as the end of the 30 years period approaches, to continue with the example I started with, the decryption key gets "reconstituted" in various ways (depends on what is desired, and how protocols evolve...I don't claim to have the details already worked out). For example, after 30 years the various messages stored in escrow accounts are forwarded separately to "The Immortalist Foundation," which may in fact be a digital pseudonym (as we have discussed so many times here). This entity puts the pieces together, sort of like combining the missing pieces of a text and reconstituting a genie or demon, and finds it can now unlock the original encrypted message. It finds, say, a million crypto credits, or the location of some physical treasure, or whatever. (Needless to say, there are some obvious questions about what long-term money will be stable, what banks will still exist after 30 years, and so on. I expect new forms of time deposits to evolve. Can the original sender be expected to know what will evolve before he seals his original message? Some obvious issues to work on--I never claimed it would be trivial, or static. One approach is to allow some human intervention, where an "investment agent" opens a digital money message, redeems it, and reinvests it in some new instrument. As usual, he would not know who the original investor was and would be "tested" by reputation-rating agencies. It _does_ get complicated, I know.) The Key Point: Messages sent into this network of remailers, escrow accounts, pools, and investment agents are untraceable to the sender and are generally unidentifiable. To break a single message involves breaking the entire system (or colluding with enough remailer nodes, as in any DC-Net sort of system). As with remailer networks, the expectation is that they will become sufficiently pervasive and trans-nationalized that breaking the entire system is just too painful and difficult (much the way the Net is already too pervasive to easily shut down, even if some uses of it are undesirable to various national authorities). Timed-release messages are objects that can be transmitted, encrypted, and can carry further instructions on where to mail them next, on how much digital money to pay to this next link, and various other instructions or protocols. (In other words, they are "agents" that can negotiate various contracts, for remailing , for storage, etc. Since they are "powerless" in a human sense, their security is provided by double-checks--perhaps by other agents who are watching and waiting--and by the general "shell-game" system of reputations, credentialling, and so on.) To make this scheme clearer in a simple way, I could publicly post an encrypted message to this list, or in one of the "pools," and then scatter the decryption key in several pieces with several members of this list, paying them $1 each to "hold" their piece for, say, a month. At the end of the month, they would fulfill their end of the bargain by forwarding the piece they hold to some public place or pool and the decryption key would be reconstituted (don't press me for exact details....PGP doesn't support this directly, but could). For robustness against loss of some of the messages, an n-out-of-m voting scheme could be used (e.g., any 5 of 8 pieces are sufficient to reconstruct the decryption key). The result is a message from the past, a timed-release message. I'm anxious to hear your comments. I think such a cryptographic primitive could be useful for a lot of purposes. -Tim May -- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^756839 | Public Key: waiting for the dust to settle. From deltorto at aol.com Wed Feb 10 12:20:37 1993 From: deltorto at aol.com (deltorto at aol.com) Date: Wed, 10 Feb 93 12:20:37 PST Subject: Speaking in Tongues Message-ID: <9302101519.tn42504@aol.com> >>From: dmandl at shearson.com >>Subj: Re: E Pluribus Unum >> >>> From: deltorto at aol.com >>> >>> Fellow Cyphers, >>> >>> Eric Hughes contributed: >>> >>I applaud the Clinton administration for making itself available via >>> >>email. I do not think it advisable, however, to send a single >>> >>cypherpunks letter. Rather I urge all interested parties to compose >>> >>their own letters [etc., etc., etc., etc.] >> >>I think I've held my tongue long enough. Hmmmm. Perhaps not. :-D ddt PS: I can't afford six months, but I like (the symbolism of) the idea. There are much more effective ways of pulling their plug, no? From miron at extropia.wimsey.com Wed Feb 10 12:53:21 1993 From: miron at extropia.wimsey.com (Miron Cuperman) Date: Wed, 10 Feb 93 12:53:21 PST Subject: Compressed/Encrypted Voice using Modems In-Reply-To: <1993Feb10.101337.17788@extropia.wimsey.bc.ca> Message-ID: <1993Feb10.193843.20507@extropia.wimsey.bc.ca> -----BEGIN PGP SIGNED MESSAGE----- thug at phantom.com (Murdering Thug) writes: >I don't know if CELP requires an error-free transmittion stream from >codec to codec. If it doesn't then that's great, I hope it self-synchronizes >itself after a byte or two of garbage coming through. Big deal, so you hear >a click or pop of static, so what.. you get that with analog lines. CELP resyncs. Not sure how fast. Maybe after a tenth of a second or so. On a side note, we are finishing up an implementation of CELP on the TMS320C5x. This is a 20 MIPS integer chip. We are taking up less than 15 MIPS. We also know how to write error corrected CELP (such that bits that cause more significant degradation are protected better). - -- Miron Cuperman | NeXTmail/Mime ok | Public key avail AMIX: MCuperman | cyberspacecomputingcryptoimmortalitynetworkslaissezfaire -----BEGIN PGP SIGNATURE----- Version: 2.1 iQCVAgUBK3lZpJNxvvA36ONDAQEdNAP9EAcRyDEoREWnftWMQqEGt2arHVttqkRQ PUjPFIsoaIR8s+D7cAjoJUa3Hl6c9n93N7epBKCz0XqbsHdk2ihQJG9vez9oI0wG RnIv3RUK9GfKJ6fhDppagoQESDCTvMyjYjG8XBsk8aFEM0pvPCQkhsZnEbCkzdYu xYSh1f7lsZU= =xy4W -----END PGP SIGNATURE----- From elee9sf at Menudo.UH.EDU Wed Feb 10 13:55:53 1993 From: elee9sf at Menudo.UH.EDU (Karl Barrus) Date: Wed, 10 Feb 93 13:55:53 PST Subject: timed-release crypto Message-ID: <199302102154.AA20926@Menudo.UH.EDU> Tim May writes: >...I could publicly post an encrypted message to this list, or in one >of the "pools," and then scatter the decryption key in several pieces >with several members of this list, paying them $1 each to "hold" their >piece for, say, a month. At the end of the month, they would fulfill >their end of the bargain by forwarding the piece they hold to some >public place or pool and the decryption key would be reconstituted... Cypherpunks, this is an experiment we can try right here right now. We certainly have the anonymous mail facilities, pools, and encryption, as well as a digital bank we could use to "pay" people :-) Splitting a decryption key is fairly easy: we could use the simple XOR method. Say you want to encrypt a message of length m and split the key among n people. Choose n-1 sequences of m random bits (coin flips, cryptographically strong pseudo-random number sequences, etc) and XOR the message with all the random sequences (call the result M'). Then your split secret is the M' and the n-1 sequences. To recover the message, calculate the XOR of M' and the n-1 sequences. Providing for an n-out-of-m scheme takes more work and number theory, but that can be done as well. /-----------------------------------\ | Karl L. Barrus | | elee9sf at menudo.uh.edu | <- preferred address | barrus at tree.egr.uh.edu (NeXTMail) | \-----------------------------------/ From ld231782 at longs.lance.colostate.edu Wed Feb 10 14:12:43 1993 From: ld231782 at longs.lance.colostate.edu (ld231782 at longs.lance.colostate.edu) Date: Wed, 10 Feb 93 14:12:43 PST Subject: Timed-Release Crypto In-Reply-To: <9302101955.AA09009@netcom.netcom.com> Message-ID: <9302102211.AA22756@longs.lance.colostate.edu> This is neat idea, T.C. May. Here are some things that popped into my head thinking of it. I think the idea of multiple encryption of the time-delay message would be extremely useful here. Imagine this. You encrypt a message with as many layers as there are intermediate escrows. In other words, a message is encrypted with layer1 pw, then reencrypted with layer2 pw, then layer3, etc. In the decryption message (separate) there is a long sequence of keys. The lower-level keys closer to the actual message are also encrypted by the higher-level keys. Now, suppose that the way the message is held is this: after 1 level of protection has elapsed, the password message and the encryption message are recombined to a single escrow agent. That agent uses the top-level information (one key is plaintext (maybe not), or encrypted with that agent's public key, or whatever) to decode the top-level of encryption. Then, he again redistributes the next-lower-level of encryption password message and actual message to unique escrow agents. The beauty of this is that a given escrow agent, even once he gets a password, can only strip off "his" topmost level of encryption (at least, that's the intent). He is powerless to decrypt all the lower levels and hence the message itself. Therefore to actually decrypt a message ahead of time would require the collusion of many operators. The message should have some kind of indications at each level when it is to be "reconstituted" (just add water), and escrow agents of course should hold or reject messages that are sent to them for premature decryption. There is also the distinction of "joiners" and "storers" although the two could be combined in some way (both are "forwarders"). The final destination should be the destination the original owner intended, so that there is no final escrow agent that can decrypt the message. He only has an encoded message he can pass along, and another agent only has a meaningless key and the final address as well. When the final destination is reached, the last layer of decryption can be removed by the intended recipient (the money is in -X- account, password -Y- or whatever). I.e., the recipient is the final "joiner". The idea of separating keys and the encoded messages is really ingenious, and I'd guess this "disassociation" has other uses as well. An encrypted message with a password *existing* but *inaccessable* is just as secure as a message using conventional encryption. In fact, there is probably an added dimension of security---in most systems *somebody* knows the key, but here, if it is generated automatically, even the *key* is unknown for awhile! Another possibility is to have some kind of standard protocol for time encrypted messages (this is interesting and seems feasible). Let's say I want a message [x] to be unencrypted on date [y]. I call a "time encryption server" and ask for the secret key associated with my message and date [y]. I encrypt the message and publicize that version. The time server is constantly spewing out the daily code for messages that expire on that date. Anybody just listens to the broadcast and decrypts the messages in their possession using the key. Note however that it is crucial that somehow the key depend on the message itself (via the hashing approaches), otherwise everybody knows everybody else's keys ahead of time just by submitting messages to the server for the particular date. I suppose public-key encryption could be used here but I'm hazy on the details. P.S. this is a really tricky situation compared to above, but it might be possible to make messages with "insecure" passwords that can be broken in a few lifetimes from searches. Of course, this depends very crucially on the pace of technology and the resources devoted to the cracking, two highly variable factors. Also, keep in mind that every message in existence relying on complexity of algorithms is encrypted based on the time-delayed release of revolutionary and unforeseen computer techniques in cracking... or, more specifically, the gamble that they will not occur... From Marc.Ringuette at GS80.SP.CS.CMU.EDU Wed Feb 10 14:56:23 1993 From: Marc.Ringuette at GS80.SP.CS.CMU.EDU (Marc.Ringuette at GS80.SP.CS.CMU.EDU) Date: Wed, 10 Feb 93 14:56:23 PST Subject: Crypto goals Message-ID: <9302102256.AA29342@toad.com> Y'know, just defining "what we should want" is one of the biggest challenges in moving towards the next generation of crypto. How about making a list of features we want, and/or a list of scenarios we want to be able to handle? Uncontroversial features: message privacy message anonymity message untraceability digital cash digital time stamps More difficult/controversial features: message invisibility [e.g. in low bits of video signal] untraceable access to databases [just anonymous email?] electronic black markets [just electronic cash and anonymous email?] electronic voting m-of-n trust schemes time-delay messages [are they useful?] executable but non-disassemblable code [is it possible?] tagging / un-tagging of copyrighted text [what is possible?] [explanation to follow in another message ] I know how to take a crack at implementing all of these except the last two, but would benefit from better theoretical and practical work on all of them. Most of them are obviously useful, and scenarios come easily to mind. Have I missed anything? -- Marc Ringuette (mnr at cs.cmu.edu) From Marc.Ringuette at GS80.SP.CS.CMU.EDU Wed Feb 10 15:05:36 1993 From: Marc.Ringuette at GS80.SP.CS.CMU.EDU (Marc.Ringuette at GS80.SP.CS.CMU.EDU) Date: Wed, 10 Feb 93 15:05:36 PST Subject: Tagging copyrighted text Message-ID: <9302102305.AA29462@toad.com> Tim May and many of us argue that copyrights will become unenforceable as copying bits becomes cheaper and crypto privacy and anonymity becomes more widely available. This will mean that any static collection of bits will just be FREE. Musicians will have to make money on live performances, because they couldn't sell many recordings. Etc. A question I've been thinking about is, will Dow Jones be able to charge for its newswire? Step 1: I subscribe to Dow Jones and then relay each message to a mailing list, charging them a fraction of the original price. Step 2: Dow Jones starts changing random whitespace in the text, in an attempt to "tag" the text untraceably to trace which subscriber is leaking the information. They cancel my subscription. Step 3: I get 20 new subscriptions, and use the redundancy to cancel out Dow Jones's sneaky tagging. Step 4: ... Question: who wins? I haven't been able to work it out yet, but it may just be a simple combinatorial exercise. -- Marc Ringuette (mnr at cs.cmu.edu) From ld231782 at longs.lance.colostate.edu Wed Feb 10 17:49:10 1993 From: ld231782 at longs.lance.colostate.edu (ld231782 at longs.lance.colostate.edu) Date: Wed, 10 Feb 93 17:49:10 PST Subject: Tagging copyrighted text In-Reply-To: <9302102305.AA29462@toad.com> Message-ID: <9302110148.AA26737@longs.lance.colostate.edu> >Tim May and many of us argue that copyrights will become unenforceable >as copying bits becomes cheaper and crypto privacy and anonymity becomes >more widely available. This will mean that any static collection of >bits will just be FREE. Musicians will have to make money on live >performances, because they couldn't sell many recordings. Etc. Er, I'd say this is another instance of cypherpunk extremism: ``The world as we know it is about to collapse.'' Yes, information will probably be much freer over the nets, and copyright violations probably more difficult to pursue and punish. But think about this: with the speed and ubiquity of networks, it now becomes possible for every author or creative artist to keep the only copies of his work. Then, he could post "links" to it anywhere in the world. When people pass around the work, they wouldn't pass around the work itself, they'd pass the "link". Whenever someone wants to view the work, the link points to the unchanging address for instantaneous downloading. A very small transaction charge is billed to the receiver by the sender. (Of course, people could write stuff that would actually grab and store the text or whatever instead of just "play" it. But I'll bet that most people will eventually say, "why bother?" The direct access will be more convenient and the charge so minimal.) Links could be embedded wherever there is information, like in bibliographies or references or compilations or whatever. There are virtually NO MIDDLEMEN---the investment return to the artist is total. Contrast this to today's vast overhead with records and books, for example (these costs are largely associated with distribution, I'd wager). Of course, the individual artist is free to make contracts with knowledgeable cohorts for album cover design or whatever. The essence of a copyright is really to give a creative artist more control over their own works, and global, high-speed, reliable networks will give artists absolutely unprecedented and unparalleled control (and yes, I admit, a lack of it too). Hey, consider that programmers are artists too. I write some hot program, but I don't distribute it: I run it on one of my systems as a sort of network pipe. People anywhere in the world pipe in their data and get it back with a small transaction fee to me. In fact, what I'm really getting at is treating the entire world like Unix utilities with standard input and output, sort of like electronic vending machines! I can pipe my manuscripts to some address and they pop out edited or published. I drop a file on that goofy icon, and it goes to Bill Clinton. I could hook up pipes between companies to set up my own company! There might be a lot of command line parameters to specify and plenty of glitches reported on stderr, but it could work... This all would happen with commensurate drains on my online account (all digital transactions, of course). Imagine that you could write software that would bill the user! Big companies do it, why not individuals? From hughes at soda.berkeley.edu Wed Feb 10 17:51:26 1993 From: hughes at soda.berkeley.edu (Eric Hughes) Date: Wed, 10 Feb 93 17:51:26 PST Subject: Wired photo shoot at cypherpunks on Saturday Message-ID: <9302110148.AA11268@soda.berkeley.edu> Kevin Kelly, editor of Wired Magazine, former list member, and former editor of Whole Earth Review, asked me to forward the following message to the list. OK, everybody, it's your chance for fame or the avoidance thereof. Eric ----------------------------------------------------------------------------- WIRED magazine is running a story by Steven Levy (Hackers, Artificial Life) on crypto rebels and the current politics of encryption. The story takes an extremely sympathetic view of the work done by this list. To illustrate this story, WIRED will have a professional photographer at Cygnus at next Satuday's cyherpunk meeting. He will set up outside of the meeting area somewhere. WIRED would like to shoot an anonymous group picture, for those willing to participate. We propose supplying blank face masks upon with individuals can write their public key. In addition we will be shooting non-anonymous portraits of some individuals, if they are willing. We would like it to be fun. We emphasize that this is all voluntary and will take place away from the meeting area, perhaps before and after the meeting. If you have any questions about this you can email me, Kevin Kelly, editor at WIRED, kk at well.sf.ca.us We think this article will make a big splash by bringing the issues you care about into the forefront. Having real people behind the ideas leads credence to tthe movement. We seek your cooperation. From kk at well.sf.ca.us Wed Feb 10 19:02:55 1993 From: kk at well.sf.ca.us (Kevin Kelly) Date: Wed, 10 Feb 93 19:02:55 PST Subject: Wired photo shoot at cypherpunks on Saturday Message-ID: <199302110300.AA18069@well.sf.ca.us> Thanks. From Marc.Ringuette at GS80.SP.CS.CMU.EDU Wed Feb 10 19:31:29 1993 From: Marc.Ringuette at GS80.SP.CS.CMU.EDU (Marc.Ringuette at GS80.SP.CS.CMU.EDU) Date: Wed, 10 Feb 93 19:31:29 PST Subject: Tagging copyrighted text Message-ID: <9302110331.AA05651@toad.com> Dear ld23178, True, the abandonment of copyright isn't going to happen right away. But I disagree with your claim that on the network of the future the artist will make a few pennies per copy by being the most convenient provider of the information. The author is very unlikely to be the most convenient and least expensive provider of their work, since they have no advantage over specialists in the information providing business. Your point about "unix pipes" across the network is an excellent one, though. Information filtering and processing services will be very valuable and harder to obtain for free. "Insert a 25c electronic coin and a pile of news articles, and I'll filter them for you." -- Marc Ringuette (mnr at cs.cmu.edu) From karn at qualcomm.com Wed Feb 10 21:14:12 1993 From: karn at qualcomm.com (Phil Karn) Date: Wed, 10 Feb 93 21:14:12 PST Subject: Compressed/Encrypted Voice using Modems Message-ID: <9302110512.AA09668@servo> At 0:19 2/10/93 -0500, Stephen D. Williams wrote: >Also, from a previous note, you wouldn't want to turn off V.42/V.42bis >since that is where the error correction is. Also, even on compressed >data, you get some additional bandwidth because it does packetized >synchronous data. This gets close to 8bits/byte instead of 10 (start, >stop). As somebody else mentioned, you do want to turn off LAPM/V.42bis when running a speech application, because speech is a real-time application and LAPM retransmissions introduce delay. Compression is not likely to add much but delay either, since the vocoder itself is already compressing the speech much more effectively than V.42bis, which is designed specifically for textual information. Almost all modern modems support synchronous terminals, although the feature is rarely used. This is how you get around wasting 2 bits out of every 10 on start and stop bits. Phil From fen at genmagic.genmagic.com Wed Feb 10 21:55:23 1993 From: fen at genmagic.genmagic.com (Fen Labalme) Date: Wed, 10 Feb 93 21:55:23 PST Subject: Tagging copyrighted text Message-ID: <9302110555.AA11170@> Marc Ringuette (mnr at cs.cmu.edu) writes: > True, the abandonment of copyright isn't going to happen right away. I agree, too. But there are many things here to look at. Economics is a strange bird, indeed, and I pretend to know little of it. But here are some points that the future may bring into focus... 1) It is easy to copy software (music, programs, video, etc.) 2) No matter what copy protection is developed, it will always be easy. 3) People will always pay for the *production* of software (a program that needs to be written, or live music, or...) (note that the Grateful Dead, top money maker, invites tapers) 4) People will always pay for support, maintenance, storage, etc. (note cygnus) 5) Storage and indexing become more valuable as info-quantity grows. 6) Likewise, effecient and accurate filtering (access) 7) People will pay for access to the info they want *now*. 8) Human editors will team with electronic filters to provide this service. In conclusion, there will always be money to be made. In (one of) the more radical futures (that I happen to ascribe to) there will be less income from past works (ala software patents) and more for storage and timely access. But the developer of good software (the musician) will always be in demand. Fen From marc at Athena.MIT.EDU Wed Feb 10 22:29:36 1993 From: marc at Athena.MIT.EDU (Marc Horowitz) Date: Wed, 10 Feb 93 22:29:36 PST Subject: Tagging copyrighted text In-Reply-To: <9302102305.AA29462@toad.com> Message-ID: <9302110113.AA20486@binkley.MIT.EDU> >> Step 2: Dow Jones starts changing random whitespace in the text, in an >> attempt to "tag" the text untraceably to trace which subscriber is >> leaking the information. They cancel my subscription. They don't just cancel your subscription. They sue your butt into next week. You can make it harder for them to find you, but if you're eating into their profits, they will, and the more effort you've made them go through, the madder they'll be, and the harder their lawyers will bite. There's no way to "tag" a document in such a way that the tag cannot be removed. At worst, I read the document out loud, and have my partner rekey it, while rewriting it slightly. Unless it's something like poetry which you can't just rewrite, this will pretty much sanitize the data against any kind of keying. The fact is, people copy music and software now. It Happens, and as much as they wish it didn't, it does. And when things become more electronic, it will still happen. My guess is that unless such duplication becomes institutionalized, it's not worth the effort to do anything about it. And if you start buying things, copying them, and giving or selling them to lots of other people in an organized way, the real owners will find you. Marc From tcmay at netcom.com Thu Feb 11 00:32:21 1993 From: tcmay at netcom.com (Timothy C. May) Date: Thu, 11 Feb 93 00:32:21 PST Subject: Tagging copyrighted text Message-ID: <9302110831.AA00835@netcom.netcom.com> ld231782 at longs.lance.colostate.edu (I'd use his real name, but this is all I can find here....why don't people sign their messages?) writes, commenting on some stuff by Marc Ringuette: >>Tim May and many of us argue that copyrights will become unenforceable >>as copying bits becomes cheaper and crypto privacy and anonymity becomes >>more widely available. This will mean that any static collection of >>bits will just be FREE. Musicians will have to make money on live >>performances, because they couldn't sell many recordings. Etc. > >Er, I'd say this is another instance of cypherpunk extremism: ``The Er, Marc R. didn't say the world as we know it is about to collapse, nor did I. (BTW, for you cypherpunks, most of this debate about intellectual property rights took place recently over on the Extropians list.) But I certainly think some big changes are coming. >world as we know it is about to collapse.'' Yes, information will >probably be much freer over the nets, and copyright violations probably >more difficult to pursue and punish. But think about this: with the >speed and ubiquity of networks, it now becomes possible for every >author or creative artist to keep the only copies of his work. Then, he >could post "links" to it anywhere in the world. When people pass around >the work, they wouldn't pass around the work itself, they'd pass the >"link". Whenever someone wants to view the work, the link points to >the unchanging address for instantaneous downloading. A very small With music, art, text, or executable code, once it is available for listening, viewing, reading, or running on the customer's system, it is also available for copying. This is the whole point--if you can read the text, you can keep a copy of it. You mention this, but dismiss it as inconvenient. Well, a popular song may be simultaneously requested by tens of thousands of listeners....it is hard to imagine the 14 Gigabits per second (10,000 x CD-quality sound) coming out of someone's home or business to supply this need! The situation is vastly worse with video, naturally. (I suppose some "servers," like ftp sites, could be set up to deal with especially popular movies and music...cumbersome, though. And, yes, fiber optics can in theory support very high bandwidths, but still not enough to supply the video rental biz. And this traffic will clog the nets and cause lots of problems, I would think.) >transaction charge is billed to the receiver by the sender. (Of course, >people could write stuff that would actually grab and store the text or >whatever instead of just "play" it. But I'll bet that most people will >eventually say, "why bother?" The direct access will be more convenient >and the charge so minimal.) Links could be embedded wherever there is >information, like in bibliographies or references or compilations or whatever. I agree that hypertext-like embeddings offer some hope, for things like text especially, as a reader is essentially buying the total package of texts and links, rather than just some specific text. (But any specific text becomes vulnerable to "snagging.") >Hey, consider that programmers are artists too. I write some hot >program, but I don't distribute it: I run it on one of my systems as a >sort of network pipe. People anywhere in the world pipe in their data >and get it back with a small transaction fee to me. In fact, what I'm ..... Even with much faster networks, remotely running programs introduces lags and inconveniences, not to mention security problems (e.g., "Now you can use _our_ word processor at _our_ site to write your love letters!"). If nothing else, speed of light delays will become very irksome. But I do agree that "knowledge servers" may be a way for corporate knowledge to remain bottled up in corporations (for example). -Tim -- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^756839 | Public Key: MailSafe and PGP available. From Marc.Ringuette at GS80.SP.CS.CMU.EDU Thu Feb 11 00:35:37 1993 From: Marc.Ringuette at GS80.SP.CS.CMU.EDU (Marc.Ringuette at GS80.SP.CS.CMU.EDU) Date: Thu, 11 Feb 93 00:35:37 PST Subject: Tagging copyrighted text Message-ID: <9302110835.AA09701@toad.com> I've been thinking more about how Dow Jones can catch customers which leak its data. Let's assume that I, as the thief, get 20 subscriptions, and that Dow Jones tries twiddling the value of various bits of its output with some probability, differently for each customer, to catch who's leaking its data. My strategy as the thief is, whenever the newswire doesn't agree between all of my subscriptions, they take a majority vote. How many bits of random tag must Dow Jones add to its newsfeed to catch a clique of size 20 out of its 10,000 customers? I think I've narrowed the answer down to between 437 bits and 250 Gbits. -- Marc Ringuette (mnr at cs.cmu.edu) From fergp at sytex.com Thu Feb 11 07:41:38 1993 From: fergp at sytex.com (Paul Ferguson) Date: Thu, 11 Feb 93 07:41:38 PST Subject: Viral encryption Message-ID: Greetings, gentlemen and ladies. Having just subscribed to this mailing list, I have several interesting questions to pose, not exactly knowing which end of the candle to light first. First off, my background does include some cryptological overtones. As a non-comissioned officer in the US Army, I was a COMSEC systems integrator and a COMSEC account custodian. (Anyone who may be familiar with the job knows the complexities of involvement.) I now earn my keep as a network systems integration consultant (great buzzwords) for a highly respected (and major) computer consultant firm based in the Washington, DC area -- far removed from the crypto-analytical sciences that you folks have an active interest. This job keeps me in the New York city area four days a week (What personal life?). Secondly, my professional area of expertise is networking (granted, it _does_ pat the bills). My personal area of expertise (and enjoyment), is DOS based computer virus "research". I was weened in IBM system 360/370 assembler (once upon a time) and am quite adept in the INTEL 80x86 assembler set. (Ralf Brown is one of my heros.) I "de-program" for hobby; taking things (viruses) apart to study their possible "interaction" and ability to cause major problems (sometimes they really do). You're probably telling yourself at this point, "Gee, I wish this guy would cut to the chase!" On that note -- I shall. ;-) In the past year, the DOS world has been confronted with several (two, significantly -- the MtE and more recently the TPE) encryption "engines" which are being used as "envelopes" for existing viruses. (Stay with me, now.) They are being called "polymorphs" by those "in-the-know"; more specifically, polymorphic viruses. The encryption is weak, compared to DES or RSA comparisons, but they do pose a major problem to the computer community because of the technological weaknesses of the antivirus product developers. Algorithmic development is not exactly their bag of tricks, in most cases. Most are reliant on pattern matching and have fits when presented with code that is _totally_ static. Although (I realize that) this conference newsgroup seems dedicated to privacy and ciphering-related issues, I'm just curious as to what exposure some of you may have with this type of problem. (I used to have Kelly Goen to bounce ideas off of, but he seems to have dropped out of the public eye a few years ago, but yet I see his name mentioned in the PGP docs.) Any serious responses are quite welcomed at fergp at systex.com. Public interest responses (I'd hope) will suffice in this area. Cheers from Manhattan. Paul Ferguson | Network Integration Consultant | "All of life's answers are Alexandria, Virginia USA | on TV." fergp at sytex.com (Internet) | -- Homer Simpson sytex.com!fergp (UUNet) | 1:109/229 (FidoNet) | PGP public encryption key available upon request. --- fergp at sytex.com (Paul Ferguson) Sytex Systems Communications, Arlington VA, 1-703-358-9022 From John.Nieder at f33.n125.z1.FIDONET.ORG Thu Feb 11 08:07:30 1993 From: John.Nieder at f33.n125.z1.FIDONET.ORG (John Nieder) Date: Thu, 11 Feb 93 08:07:30 PST Subject: E Pluribus Doodah Message-ID: <4843.2B79C930@fidogate.FIDONET.ORG> from: john.nieder at f33.n125.z1.fidonet.org * Reply to msg originally in Cypherpunks BK> Currently, Jock Gill is BK> working in an office located in the Old Executive Office Building BK> across the street from the White House. At this point, he is BK> working alone, without a staff. This week's news indicates to me this will probably not improve. BK> The White House itself employs a large BK> staff to handle snail mail. According to Monday night's news, this is from where these vaunted "symbolic" 25% White House staff cuts will come. BK> All things in their time. Once the BK> E-mail address was circulated together with the heading the "White BK> House", everyone understandably believed a real system was up and BK> running. Yes, silly us. BK> SUGGESTION: Use the compuserve address you have judiciously, BK> reserving it for absolutely vital contacts. Oh, yes, _certainly_! The _vital_ stuff should go into a nonexistant system. Naturally! BK> Until such time that a BK> real public access White house E-mail system is operational, BK> consider relying on the traditional means of contacting the BK> administration. Given what they had to start with from the BK> previous administration (scratch), I have every reason to expect BK> that Jeff Eller and Jock Gill will work well--and as quickly as BK> possible--to get an interactive system up and running. But it will BK> take time and patience. Can anyone say, "VAPORWARE"? BK> We can all help them achieve that effort BK> best if we refrain from acting as if that non-existent system were BK> already in place. PLEASE HELP RELAY THIS CONTEXT AND SUGGESTION TO BK> OTHER NETWORKS AND INDIVIDUALS. Thanks. Pass it around? You bet. It's f*cking _hilarious_! My guess is that this gaffe will (or at least ought to) get Gill fired, assuming he survives this "symbolic" staff downsizing. I might add that nothing could be more "symbolic" than the announcement that the cuts will come from those who actually respond to public input. This "go away & don't bother us" move on the part of the Clinton administration indicates that it obviously doesn't care _what_ America thinks. . There is a _bright side_ to this, however: Would such an indifferent administration spend resources trying to break our codes when it doesn't care what we have to say anyway? 8-) JN ... We want information./You won't get it!/By hook or by crook, we _will_! --- Blue Wave/Opus v2.12 [NR] -- John Nieder - via FidoNet node 1:125/555 UUCP - ...!uunet!hoptoad!kumr!fidogate!33!John.Nieder INTERNET - John.Nieder at f33.n125.z1.FIDONET.ORG From John.Nieder at f33.n125.z1.FIDONET.ORG Thu Feb 11 08:07:45 1993 From: John.Nieder at f33.n125.z1.FIDONET.ORG (John Nieder) Date: Thu, 11 Feb 93 08:07:45 PST Subject: E PLURIBUS DOODAH Message-ID: <4854.2B7A6A61@fidogate.FIDONET.ORG> from: john.nieder at f33.n125.z1.fidonet.org * Reply to msg originally in Cypherpunks BK> Currently, Jock Gill is BK> working in an office located in the Old Executive Office Building BK> across the street from the White House. At this point, he is BK> working alone, without a staff. This week's news indicates to me this will probably not improve. BK> The White House itself employs a large BK> staff to handle snail mail. According to Monday night's news, this is from where these vaunted "symbolic" 25% White House staff cuts will come. BK> All things in their time. Once the BK> E-mail address was circulated together with the heading the "White BK> House", everyone understandably believed a real system was up and BK> running. Yes, silly us...to say nothing of the "CLINTON" AOL address BK> SUGGESTION: Use the compuserve address you have judiciously, BK> reserving it for absolutely vital contacts. Oh, yes, _certainly_! The _vital_ stuff should go into a nonexistant system. Naturally! BK> Until such time that a BK> real public access White house E-mail system is operational, BK> consider relying on the traditional means of contacting the BK> administration. Given what they had to start with from the BK> previous administration (scratch), I have every reason to expect BK> that Jeff Eller and Jock Gill will work well--and as quickly as BK> possible--to get an interactive system up and running. But it will BK> take time and patience. Can anyone say, "VAPORWARE"? BK> We can all help them achieve that effort BK> best if we refrain from acting as if that non-existent system were BK> already in place. PLEASE HELP RELAY THIS CONTEXT AND SUGGESTION TO BK> OTHER NETWORKS AND INDIVIDUALS. Thanks. Pass it around? You bet. It's f*cking _hilarious_! My guess is that this gaffe will (or at least ought to) get Gill fired, assuming he survives this "symbolic" staff downsizing. I might add that nothing could be more "symbolic" than the announcement that the cuts will come from those who actually respond to public input. This "go away & don't bother us" move on the part of the Clinton administration indicates that it obviously doesn't care _what_ America thinks. . There is a _bright side_ to this, however: Would such an indifferent administration spend resources trying to break our codes when it doesn't care what we have to say anyway? 8-) JN ... We want information./You won't get it!/By hook or by crook, we _will_! -- John Nieder - via FidoNet node 1:125/555 UUCP - ...!uunet!hoptoad!kumr!fidogate!33!John.Nieder INTERNET - John.Nieder at f33.n125.z1.FIDONET.ORG From thug at phantom.com Thu Feb 11 08:55:04 1993 From: thug at phantom.com (Murdering Thug) Date: Thu, 11 Feb 93 08:55:04 PST Subject: Viral encryption Message-ID: As Mr. Ferguson pointed out, polymorphic viruses are making their way into the DOS world. This is a problem in the short term, but not in the long term because people will be changing to memory-protected & file-permission based operating systems like NT, OS/2 and Unix, where it is very difficult for most kinds of virus to spread. I myself am very familiar with the virus underground, so for those who are not, let me explain the two newest and most deadly virus techniques which are being seen in the DOS world. The first is something called "Stealth" viruses. Stealth viruses imbed themselves into DOS and intercept disk read calls from applications. If those read system calls are reading non .EXE or .COM files, then they are processed normally. However when an application such as virus scanning program is reading in .COM and .EXE files (in order to scan them for virus code), the stealth code in DOS intercepts this and returns to the application what the .EXE or .COM file would look like if it wasn't infected by the stealth virus. Thus, all virus checking programs can be decieved in this manner. There are steps to get around this, like booting off of a write-protected floppy disk (with a clean copy of DOS on it) and running the virus checking program directly from that floppy. But people seldom do that, so the stealth technology is a worthwhile one for virus creators to pursue. The second is called "Polymorphic" viruses. These are viruses which contain a tiny encryption/decryption engine. The great thing about polymorphic viruses is that they encrypt themselves with a different key each time they replicate (make a new copy of themselves). The small amount of virus bootstrap code which is not encrypted is changed in each replication by dispursing random NOP's throughout the virus boostrap code. Thus each sample of polymorphic virus looks completely different to virus checking programs. The virus checking programs cannot use "signature" byte strings to detect polymorphic viruses. I have seen something called D.A.M.E., also known as Dark Avenger Mutation Engine. This is a freeware polymorphic library/kernel/toolkit which allows anyone to take an ordinary virus and wrap it in a polymorphic shell. Thus each new copy of the virus will look completely different as it replicates. D.A.M.E. is a great toolkit for those who want to release new viruses but don't have the skills to write a virus from scratch. DAME works very well with Turbo Assembler and MASM. I believe that DAME II will be coming out sometime this spring. At least that is what the author has promised. Among the new features will be more powerful encryption, stealth capabilities, and compatibility with Stacker and DR DOS compressed file systems. I have read that the author of DAME and DAME II will be coming out with a Virus Construction Set, which will allow point-n-click building of new viruses using object oriented techniques. It works sort of like a Mr. Potatohead, you point and click on the parts/modules you want and it builds it for you. You select the replication method, stealth capability, polymorphism, and payload module (there are several payloads, varying from playing music and showing graphics, to printing a text message on screan, to complete wipe out of the HD). The really wonderful thing is that you will be able to build your own modules and link them into the virus. I am sure a flourishing of third-party modules will occur. With the VCS, a 9 year old can build a competely new virus just by pointing, clicking, and dragging, popping up windows and choosing options. My oh my, aren't we in for fun times ahead... Thug From hanson at ptolemy.arc.nasa.gov Thu Feb 11 10:44:14 1993 From: hanson at ptolemy.arc.nasa.gov (Robin Hanson) Date: Thu, 11 Feb 93 10:44:14 PST Subject: Timed-Release Crypto In-Reply-To: <9302102211.AA22756@longs.lance.colostate.edu> Message-ID: <9302111838.AA02493@ptolemy.arc.nasa.gov> [This is a first post by a crypto-naive person - be kind.] >Another possibility is to have some kind of standard protocol for time >encrypted messages (this is interesting and seems feasible). Let's say >I want a message [x] to be unencrypted on date [y]. I call a "time >encryption server" and ask for the secret key associated with my >message and date [y]. I encrypt the message and publicize that >version. The time server is constantly spewing out the daily code for >messages that expire on that date. Anybody just listens to the >broadcast and decrypts the messages in their possession using the key. >Note however that it is crucial that somehow the key depend on the >message itself (via the hashing approaches), otherwise everybody knows >everybody else's keys ahead of time just by submitting messages to the >server for the particular date. I suppose public-key encryption could >be used here but I'm hazy on the details. What came to my mind as I read Tim's message was various competing timed-key servers, each publishing its public key associated with various future dates, and promising to release the associated private key on that date (but not before). You then encode your message with an m-of-n scheme using n such server's keys for your chosen date, and assume at least m of them will eventually publish their promised key, and assume no more than m of them will release early. You then leave it with several escrow services and ask them to try to decrypt it once a year with the new year's keys. To prove to all that a server is untrustworthy, simply reveal its private key ahead of time, and win a bond posted by the service (easy to implement - encode some money with the public key, see if anyone cashes it.) There are economies of scale in shared monitoring of trust, so perhaps only a few dozen such servers would be needed. Hmm.. but how does the server get paid if the public key is public knowledge? Robin Hanson From tcmay at netcom.com Thu Feb 11 11:49:55 1993 From: tcmay at netcom.com (Timothy C. May) Date: Thu, 11 Feb 93 11:49:55 PST Subject: Timed-Release Crypto Message-ID: <9302111948.AA22424@netcom.netcom.com> Robin Hanson writes: >[This is a first post by a crypto-naive person - be kind.] >What came to my mind as I read Tim's message was various competing >timed-key servers, each publishing its public key associated with >various future dates, and promising to release the associated private >key on that date (but not before). Yes, a market or ecology of servers, with various competing capabilities and reputations. "Distributed trust" is quite effective. (Someone sent me private e-mail saying he didn't like my scheme because it wasn't as "mathematically solid" as pure encryption schemes. Let me point out that many crypto schemes involve issues of trust, distributed trust, collusion, and even trust. "Pure" schemes do not in general exist, except as very basic operations. As one example, there are no unforgeable "digital coins." And even the information-theoretically secure "dining cryptographers" protocol is unsecure given enough collusion. The role of reputations--common in business and interpersonal dealings--is generally ignored in the academic crypto community, who end up tearing their hair out over extremely complicated protocols that attempt to avoid issues of reputation and economic incentives. Folks like Dean Tribble and Robin Hanson have a lot to contribute to the actual realization of distributed, agoric crypto systems.) >You then encode your message with an m-of-n scheme using n such >server's keys for your chosen date, and assume at least m of them will >eventually publish their promised key, and assume no more than m of >them will release early. You then leave it with several escrow >services and ask them to try to decrypt it once a year with the new >year's keys. > >To prove to all that a server is untrustworthy, simply reveal its >private key ahead of time, and win a bond posted by the service (easy >to implement - encode some money with the public key, see if anyone >cashes it.) There are economies of scale in shared monitoring of >trust, so perhaps only a few dozen such servers would be needed. I don't follow this. How do you know a node (=server) hasn't just "peeked." (BTW, if you've properly split your message/key up, peeking by any one node will get them nothing--just bits--so they'll be disinclined to ever peek.) I don't see how anyone but the node itself can discover its private key, even if it cheats, peeks, or colludes. (Which is not to say that unreliable or dishonest nodes will not be revealed. I suspect it'll be more by testing agencies rather than by (somehow) having the private key revealed...even a dishonest node will keep its private key private. Possibly there are schemes that would allow proof of "early opening" (cheating) to be revealed, vaguely analogous to Chaum's scheme whereby digital money spent twice points to the spender...but offhand I don't see an approach.) >Hmm.. but how does the server get paid if the public key is public >knowledge? A node or server gets paid by the digital cash attached either at the time of arrival at the node (paying "rent" in advance, as it were), or after decrypting after some amount of time (paying upon "checking out," as it were). (Any message which doesn't include the necessary payments, by whatever terms the node has set, doesn't get stored, sent, etc.--we saw a lot of messages ending up in the bit buckets for failure to follow a remailer's protocols when we played the "Crypto Game" at the physical Cypherpunks meetings several months ago.) The messages or packets sent between nodes can have various sub-parts, including instructions for remailing (as with any remailer network), payments for various services (such as holding the message for 2 years, or splitting the message further, whatever), and so on. In general, each message is sent to a node, with only that node being able to open it (as it's encrypted with the public key of the node). Once opened, the node may find various other messages, payments, instructions, etc. If you meant something else by your question, I don't get it. Please ask it again. -Tim -- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^756839 | Public Key: MailSafe and PGP available. From hanson at ptolemy.arc.nasa.gov Thu Feb 11 12:58:09 1993 From: hanson at ptolemy.arc.nasa.gov (Robin Hanson) Date: Thu, 11 Feb 93 12:58:09 PST Subject: Timed-Release Crypto In-Reply-To: <9302111948.AA22424@netcom.netcom.com> Message-ID: <9302112058.AA03778@ptolemy.arc.nasa.gov> Timothy C. May asks (regarding my naive proposal): >I don't follow this. How do you know a node (=server) hasn't just >"peeked." ... If you meant something else by your question, I don't >get it. Please ask it again. Yeah I think my terseness led to some communication failure. I was imagining the key server publishing a key which thousands of folks might then use to close their time capsules. The key server doesn't know which messages where are closed with their key, and even if they did the messages are simultaneously closed with many different keys, so they'd need wide collusion to peek (including collusion with one of your escrow message holders). And as Dorn suggests the escrow holder of the message can't peek if "message itself could be encrypted using the intended eventual recipients public key". Dorn suggests: >The servers would generate a key pair on request, for a fee. Send you >the public key to encrypt the "message" for storage somewhere. I guess this might work, but now you have to be more specific in telling your escrow service where to look for public keys to decode you message. With just a few standard time-key servers, this isn't needed, and perhaps we could all share the costs of monitoring their trustworthyness. Needing just a few, the need might easily be met by charity. Robin From corwin at Cayman.COM Thu Feb 11 13:46:35 1993 From: corwin at Cayman.COM (Lord Among Panthers) Date: Thu, 11 Feb 93 13:46:35 PST Subject: Timed-Release Crypto In-Reply-To: <9302112058.AA03778@ptolemy.arc.nasa.gov> Message-ID: <9302112145.AA17000@cuba.Cayman.COM> Robin sez >Dorn suggests: >>The servers would generate a key pair on request, for a fee. Send you >>the public key to encrypt the "message" for storage somewhere. > > I guess this might work, but now you have to be more specific in > telling your escrow service where to look for public keys to decode > you message. With just a few standard time-key servers, this isn't > needed, and perhaps we could all share the costs of monitoring their > trustworthyness. Needing just a few, the need might easily be met by > charity. The escrow services could run the time-key servers (since without the time-key servers, there would be less business for the escrow services). Getting keys would then be free and the cost of running the server could be subsidised from the cost of storing the message. corwin From pete at cirrus.com Thu Feb 11 14:11:21 1993 From: pete at cirrus.com (Pete Carpenter) Date: Thu, 11 Feb 93 14:11:21 PST Subject: E Plurbis Doodah Message-ID: <9302112212.AA03149@ss2138.cirrus.com> > from: john.nieder at f33.n125.z1.fidonet.org > > There is a _bright side_ to this, however: Would such an > indifferent administration spend resources trying to break our codes > when it doesn't care what we have to say anyway? 8-) > JN Ah, if only it were so... Apparently you haven't heard about the new nomination for attorney general. A prosecutor from Florida with a "get-tough" reputation. Undoubtedly an anti-drug warrior. And since "everyone knows" that the only reason to hide information from our "great benevolent government" is to "cover-up illegal activites", I'm not quite so hopeful. "Don't blame me, I voted Libertarian" Pete Carpenter pete at cirrus.com Talk about your plenty, talk about your ills, One man gathers what another man spills. - Robert Hunter From richard_mezirka at askinc.ask.com Thu Feb 11 15:28:50 1993 From: richard_mezirka at askinc.ask.com (Richard Mezirka) Date: Thu, 11 Feb 93 15:28:50 PST Subject: pardon me, but it's been deathly quiet Message-ID: <9302112329.AA02896@askinc.ask.COM> regrets about the perhaps poor use of scarce bandwidth: sci.crypt has disappeared from my news server I haven't seen a cypherpunks mail item for some time... I used to see something daily, some very interesting/some just valuable to me for awareness raising value is anyone there or did all the things we're concerned about come true? Rich From ebrandt at jarthur.Claremont.EDU Thu Feb 11 16:17:21 1993 From: ebrandt at jarthur.Claremont.EDU (Eli Brandt) Date: Thu, 11 Feb 93 16:17:21 PST Subject: Viral encryption In-Reply-To: Message-ID: <9302120017.AA28034@toad.com> > From: thug at phantom.com (Murdering Thug) > I myself am very familiar with the virus underground, so for those who are > not, let me explain the two newest and most deadly virus techniques which > are being seen in the DOS world. [ discusses stealth viruses, around for, oh, five years at least; and the MtE. ] Reasonably accurate discussions, but let's leave the hype for _Time_ and McAfee. "Stealth" viruses can be detected in memory, if you make the mistake of getting infected in the first place. MtE-derived viruses enjoyed a window of about a month while they could not be detected by scanners; they had no such reprieve from integrity checkers. Big deal. (Well, from the point of view of a scanner writer, it must be a pain, but that's not the user's problem.) Cryptohash integrity checking is probably the way to go in the long run, but scanners still work. The "most deadly virus technique", in terms of number of infections caused, is probably that of boot-sector infection. Low-tech, but it seems to work. > Thug PGP 2 key by finger or e-mail Eli ebrandt at jarthur.claremont.edu From elee9sf at Menudo.UH.EDU Thu Feb 11 20:42:11 1993 From: elee9sf at Menudo.UH.EDU (Karl Barrus) Date: Thu, 11 Feb 93 20:42:11 PST Subject: wired & batch file Message-ID: <199302120441.AA07645@Menudo.UH.EDU> Cypherpunks, Douglas Sinclair has notified me of a slight bug/irritation with the anonmail.bat script for MSDOS. When run with no parameters, file errors are reported since the batch file attempts to delete nonexistent files. So I fixed that and have submitted the revised version to the ftp site. Also, in unix I can redirect stderr to /dev/null ( 2> /dev/null). Is there a way to do this in MSDOS (I can't seem to find a way). This would make the hopmail.bat batch file (similar to hop.mail) easier to use since the PGP output will be suppressed. Finally, crypto is mentioned in WIRED magazine! It's on the "HYPE LIST" behind Object Oriented, Post-Modern, Raves, and ahead of Smart Drugs. Here is the paragraph on it (bottom of page 87): Forty years ago cryptography wasn't even popular with mathematicians. Now it's the hot topic on the net. You've got the export issue, always popular since it the [sic] NSA is the villain. There's the public key issue - RSA Inc. expressing concern over the public good, not their profit margins. Yeah right. Now we have the key-registration debate: Should PKC users have to register their keys? OK, it's a bad idea, but probably a government conspiracy to eliminate cash, as some rabid defenders of freedom are claiming. Then there's David Chaum, the Ted Nelson of the 90's, promoting his ingenious and impractical crypto-schemes. Since everyone wants to believe in nice techno solutions to messy socio-policital problems, expect this issue to continue its rise up the list. So, fellow rabid defenders freedom, who is Ted Nelson?? :-) I guess I'm too young... /-----------------------------------\ | Karl L. Barrus | | elee9sf at menudo.uh.edu | <- preferred address | barrus at tree.egr.uh.edu (NeXTMail) | \-----------------------------------/ From phiber at eff.org Thu Feb 11 21:43:13 1993 From: phiber at eff.org (Phiber Optik) Date: Thu, 11 Feb 93 21:43:13 PST Subject: Viral encryption In-Reply-To: <9302120017.AA28034@toad.com> Message-ID: <199302120541.AA06625@eff.org> > > > From: thug at phantom.com (Murdering Thug) > > I myself am very familiar with the virus underground, so for those who are > > not, let me explain the two newest and most deadly virus techniques which > > are being seen in the DOS world. > > [ discusses stealth viruses, around for, oh, five years at least; and > the MtE. ] > > Reasonably accurate discussions, but let's leave the hype for _Time_ > and McAfee. "Stealth" viruses can be detected in memory, if you make > the mistake of getting infected in the first place. MtE-derived > viruses enjoyed a window of about a month while they could not be > detected by scanners; they had no such reprieve from integrity > checkers. Big deal. (Well, from the point of view of a scanner > writer, it must be a pain, but that's not the user's problem.) > Cryptohash integrity checking is probably the way to go in the long > run, but scanners still work. > > The "most deadly virus technique", in terms of number of infections > caused, is probably that of boot-sector infection. Low-tech, but it > seems to work. > > > Thug > > PGP 2 key by finger or e-mail > Eli ebrandt at jarthur.claremont.edu > I'm sick and tired of all the virus hoo-hah myself. The only "anti-virus software" a hacker needs is DEBUG. And maybe your favorite sector editor utility, like DISKEDIT. Anything more, and you're an embarassment. Why don't you just send your life savings to McAfee while you're at it. I could go and quote P. T. Barnum right now, but I think my point is made. From karn at qualcomm.com Thu Feb 11 23:09:26 1993 From: karn at qualcomm.com (Phil Karn) Date: Thu, 11 Feb 93 23:09:26 PST Subject: Compressed/Encrypted Voice using Modems Message-ID: <9302120707.AA13840@servo> At 11:41 2/10/93 -0500, Murdering Thug wrote: >The best solution, as suggested by Miron is to use forward error correction. >There is plenty of bandwidth in a 19.2/21.6/24.0/28.8 kbps connection to >send CELP nybbles or bytes each along with their own ECC code. But modern high speed modems already do quite a bit of FEC. I really don't think more is really necessary. As long as the decryptor and voice decoder automatically resynchronize after an error, there's no real problem with letting a few through. It's certainly preferable to adding long (or variable) delay. The sychronization problem seems to occur in "real" (government) secure phones too. They take a second or two to unmute following loss of clock synchronization. But not every bit error causes loss of clock synch; only a really bad line will do that. Phil From tcmay at netcom.com Thu Feb 11 23:36:09 1993 From: tcmay at netcom.com (Timothy C. May) Date: Thu, 11 Feb 93 23:36:09 PST Subject: wired & batch file Message-ID: <9302120734.AA07610@netcom.netcom.com> Karl Barrus writes: > Finally, crypto is mentioned in WIRED magazine! It's on the >"HYPE LIST" behind Object Oriented, Post-Modern, Raves, and ahead of >Smart Drugs. Here is the paragraph on it (bottom of page 87): And I'm sure you all know "Wired" is preparing a major article on the Cypherpunks and crypto. I've seen the Steven Levy rough draft and it looks good. >So, fellow rabid defenders freedom, who is Ted Nelson?? :-) I guess >I'm too young... You _must_ be young! Lucky you. Ted Nelson is the chief popularizer (and early architect, to be fair) of "hypertext," or nonlinear, linked writing. As in being able to click on this word, "hypertext," and see lots of threads taking you off to various other places, articles, sidebars, and so on. Hypertexts thus transcend the simple linear writing style enforced on us by paper and books. Nelson wrote an extremely influential book called "Computer Lib," circa 1975, which described hypertext and accurately predicted many of today's most important trends. Microsoft Press reprinted it, with corrections and addditions, a few years back. Definitely recommended! His project, known as "Xanadu," has been developing for close to 30 years. About 10 or so years a team of programmers nucleated around Xanadu to commercialize it. Known as the Xanadu Operating Company, it was funded by Autodesk (maker of Autocad) from 1988 until just a few months ago, when Autodesk decided to reorient its efforts. XOC may still be seeking alternative funding. Our own Dean Tribble is centrally involved, and other participants included Mark Miller, Roger Gregory, and various others (some of whom show up on this list, or at the physical Cypherpunks meetings). Apple's "HyperCard" was a poor imitation, in the sense that full bidirectional links were not supported (and some other limitations, though in fairness to Bill Atkinson and Apple, the original product, codenamed "WildCard," was not intended to be full hypertext.) (I use a true hypertext writing system called "StorySpace," for the Mac. Other platforms have their own such programs. Nothing as grand as Xanadu, though. And there's a newsgroup called alt.hypertext if you're interested.) Ted Nelson is living in the Bay Area, working on various projects. He's shown some interest in crypto things, and talked to some of us at a recent Hackers Conference about the implications. Hypertext is definitely a good idea, but the commercialization has been slow in coming. -Tim May > >/-----------------------------------\ >| Karl L. Barrus | >| elee9sf at menudo.uh.edu | <- preferred address >| barrus at tree.egr.uh.edu (NeXTMail) | >\-----------------------------------/ From tcmay at netcom.com Thu Feb 11 23:38:01 1993 From: tcmay at netcom.com (Timothy C. May) Date: Thu, 11 Feb 93 23:38:01 PST Subject: wired & batch file Message-ID: <9302120736.AA07718@netcom.netcom.com> Karl Barrus writes: > Finally, crypto is mentioned in WIRED magazine! It's on the >"HYPE LIST" behind Object Oriented, Post-Modern, Raves, and ahead of >Smart Drugs. Here is the paragraph on it (bottom of page 87): And I'm sure you all know "Wired" is preparing a major article on the Cypherpunks and crypto. I've seen the Steven Levy rough draft and it looks good. >So, fellow rabid defenders freedom, who is Ted Nelson?? :-) I guess >I'm too young... You _must_ be young! Lucky you. Ted Nelson is the chief popularizer (and early architect, to be fair) of "hypertext," or nonlinear, linked writing. As in being able to click on this word, "hypertext," and see lots of threads taking you off to various other places, articles, sidebars, and so on. Hypertexts thus transcend the simple linear writing style enforced on us by paper and books. Nelson wrote an extremely influential book called "Computer Lib," circa 1975, which described hypertext and accurately predicted many of today's most important trends. Microsoft Press reprinted it, with corrections and addditions, a few years back. Definitely recommended! His project, known as "Xanadu," has been developing for close to 30 years. About 10 or so years a team of programmers nucleated around Xanadu to commercialize it. Known as the Xanadu Operating Company, it was funded by Autodesk (maker of Autocad) from 1988 until just a few months ago, when Autodesk decided to reorient its efforts. XOC may still be seeking alternative funding. Our own Dean Tribble is centrally involved, and other participants included Mark Miller, Roger Gregory, and various others (some of whom show up on this list, or at the physical Cypherpunks meetings). Apple's "HyperCard" was a poor imitation, in the sense that full bidirectional links were not supported (and some other limitations, though in fairness to Bill Atkinson and Apple, the original product, codenamed "WildCard," was not intended to be full hypertext.) (I use a true hypertext writing system called "StorySpace," for the Mac. Other platforms have their own such programs. Nothing as grand as Xanadu, though. And there's a newsgroup called alt.hypertext if you're interested.) Ted Nelson is living in the Bay Area, working on various projects. He's shown some interest in crypto things, and talked to some of us at a recent Hackers Conference about the implications. Hypertext is definitely a good idea, but the commercialization has been slow in coming. -Tim May > >/-----------------------------------\ >| Karl L. Barrus | >| elee9sf at menudo.uh.edu | <- preferred address >| barrus at tree.egr.uh.edu (NeXTMail) | >\-----------------------------------/ From M..Stirner at f28.n125.z1.FIDONET.ORG Fri Feb 12 03:28:59 1993 From: M..Stirner at f28.n125.z1.FIDONET.ORG (M. Stirner) Date: Fri, 12 Feb 93 03:28:59 PST Subject: E pluribus doodah Message-ID: <4868.2B7B7534@fidogate.FIDONET.ORG> from: john.nieder at f33.n125.z1.fidonet.org * Reply to msg originally in Cypherpunks BK> Currently, Jock Gill is BK> working in an office located in the Old Executive Office Building BK> across the street from the White House. At this point, he is BK> working alone, without a staff. This week's news indicates to me this will probably not improve. BK> The White House itself employs a large BK> staff to handle snail mail. According to Monday night's news, this is from where these vaunted "symbolic" 25% White House staff cuts will come. BK> All things in their time. Once the BK> E-mail address was circulated together with the heading the "White BK> House", everyone understandably believed a real system was up and BK> running. Yes, silly us...particularly with the "CLINTON" AOL address. BK> SUGGESTION: Use the compuserve address you have judiciously, BK> reserving it for absolutely vital contacts. Oh, yes, _certainly_! The _vital_ stuff should go into a nonexistant system. Naturally! BK> Until such time that a BK> real public access White house E-mail system is operational, BK> consider relying on the traditional means of contacting the BK> administration. Given what they had to start with from the BK> previous administration (scratch), I have every reason to expect BK> that Jeff Eller and Jock Gill will work well--and as quickly as BK> possible--to get an interactive system up and running. But it will BK> take time and patience. Can anyone say, "VAPORWARE"? BK> We can all help them achieve that effort BK> best if we refrain from acting as if that non-existent system were BK> already in place. PLEASE HELP RELAY THIS CONTEXT AND SUGGESTION TO BK> OTHER NETWORKS AND INDIVIDUALS. Thanks. Pass it around? You bet. It's f*cking _hilarious_! My guess is that this gaffe will (or at least ought to) get Gill fired, assuming he survives this "symbolic" staff downsizing. I might add that nothing could be more "symbolic" than the announcement that the cuts will come from those who actually respond to public input. This "go away & don't bother us" move on the part of the Clinton administration indicates that it obviously doesn't care _what_ America thinks. . There is a _bright side_ to this, however: Would such an indifferent administration spend resources trying to break our codes when it doesn't care what we have to say anyway? 8-) JN ... We want information./You won't get it!/By hook or by crook, we _will_! ... Forgive your enemies but remember their names. ___ Blue Wave/QWK v2.12 -- M. Stirner - via FidoNet node 1:125/555 UUCP - ...!uunet!hoptoad!kumr!fidogate!28!M..Stirner INTERNET - M..Stirner at f28.n125.z1.FIDONET.ORG From Barry.Kapke at f33.n125.z1.FIDONET.ORG Fri Feb 12 03:58:40 1993 From: Barry.Kapke at f33.n125.z1.FIDONET.ORG (Barry Kapke) Date: Fri, 12 Feb 93 03:58:40 PST Subject: White House email address (fwd) Message-ID: <4871.2B7B8BC2@fidogate.FIDONET.ORG> ============================================================================= From: DOUGLAS COFFMAN Date: Thu, 11 Feb 1993 18:01:53 EDT ----------------------------Original message---------------------------- Please pass this info along. January 31, 1993 Important Information RE: E-Mail to the White House Yesterday, I saw several postings related to the E-mail address for the White House. Along with a good number of others, I worked throughout the campaign as part of a network of E-mail volunteers for the Clinton campaign, so I can pass along some important information about that E-mail account. The account is actually the personal compuserve account of Jock Gill. Jock worked hard (along with a handful of programming volunteers, BBS operators, listserver maintainers, and computer sophisticates at places such as Marist College, MIT, San Francisco, Chicago, and elsewhere) during the campaign to put together an E-mail system for national campaigning. The system was later expanded to accommodate all three major Presidential campaigns. It was an innovative, highly successful effort and it played a huge role in getting campaign position statements out to a wide public. Things posted from that address found their way into the virtual reality as the messages got passed along many networks from their original posting. Several weeks before the Inauguration of President Clinton, Jeff Eller was appointed by the President-Elect to have overall charge of establishing something which has never existed--an interactive public access E-mail system into the White House and into other offices of the administration. Jock Gill was then hired by the administration to work under Jeff Eller. Currently, Jock Gill is working in an office located in the Old Executive Office Building across the street from the White House. At this point, he is working alone, without a staff. His current assignment is to use the E-mail system (as during the campaign) to issue official copies of White House statements, the texts of press briefings and press conferences, copies of Executive Orders and Presidential Memos, and the like to the virtual world of E-mail. Since the compuserve box is a regular personal mail box, it gets filled quickly, especially given the high volume of mail now beginning to arrive with the broad dissemination of his address. Those of you who have sent E-mail to that address may well have received an error message stating that the box is full. That's another way of saying it has been overwhelmed. Jock has asked those of us who have been part of the volunteer E-mail team to help him out while he works to get a good interactive system up and running. Basically, he has asked that everyone cooperate and not begin sending a barrage of E-mail to that compuserve address. The White House itself employs a large staff to handle snail mail. Actually, at this point in the development of the White House E-mail system, you will probably get your message through to the administration quicker through ordinary snail mail and telephone. Later, once the administration's E-mail team develops the system they want and need, E-mail contacts should became the easier route. All things in their time. Once the E-mail address was circulated together with the heading the "White House", everyone understandably believed a real system was up and running. Not quite yet. SUGGESTION: Use the compuserve address you have judiciously, reserving it for absolutely vital contacts. Until such time that a real public access White house E-mail system is operational, consider relying on the traditional means of contacting the administration. Given what they had to start with from the previous administration (scratch), I have every reason to expect that Jeff Eller and Jock Gill will work well--and as quickly as possible--to get an interactive system up and running. But it will take time and patience. We can all help them achieve that effort best if we refrain from acting as if that non-existent system were already in place. PLEASE HELP RELAY THIS CONTEXT AND SUGGESTION TO OTHER NETWORKS AND INDIVIDUALS. Thanks. Snail Mail Address and Phone Numbers -- White House White House Numbers: The President (202) 456-1414 White House Comment Line (202) 456-1111 (To register your opinion on an issue) When bill signed or vetoed (202) 456-2226 Vice President (202) 456-2326 (202) 456-7125 Mailing Address: The White House 1600 Pennsylvania Avenue, N.W. Washington DC 20500 -- On the Net, Douglas J. "Lefty" Coffman lefty at mtu.edu (Preferred) LEFTY at MTUS5.BITNET or LEFTY at MTUS5.cts.mtu.edu B0 f- w+ g++ k(+) s h r =============================================================================-- Barry Kapke - via FidoNet node 1:125/555 UUCP - ...!uunet!hoptoad!kumr!fidogate!33!Barry.Kapke INTERNET - Barry.Kapke at f33.n125.z1.FIDONET.ORG From tcmay at netcom.com Fri Feb 12 09:40:38 1993 From: tcmay at netcom.com (Timothy C. May) Date: Fri, 12 Feb 93 09:40:38 PST Subject: Tagging copyrighted text Message-ID: <9302121739.AA21361@netcom.netcom.com> Another thought on "ld231782"'s idea about high-speed networks and copyrights: >But think about this: with the >speed and ubiquity of networks, it now becomes possible for every >author or creative artist to keep the only copies of his work. Then, he >could post "links" to it anywhere in the world. When people pass around >the work, they wouldn't pass around the work itself, they'd pass the >"link". Whenever someone wants to view the work, the link points to >the unchanging address for instantaneous downloading. A very small >transaction charge is billed to the receiver by the sender. With fast enough networks, we may see a big decline in sales of programs to end-users, as the software is made available as "on-line services." (Obviously this has always been going on, with service bureaus, circuit design services, etc.) To make this very concrete, I just installed a new release of the American Heritage Dictionary, a complete edition with definitions, thesaurus, anagrams, roots in Latin, Greek, German, Indo-European, etc. Look up a word and one gets an entire screenful of stuff, including detailed etymologies, usages, etc. Now what happens when a "dictionary server" offers to look up a word for, say, 10 cents? With fast enough networks, of the sort ld231782 proposes, this could replace the current system in which folks buy their own copies. (One would still need very high bandwidth programs like editors, word processors, drawing programs, etc., but some classes of software would be amenable to this kind of remote access use, especially with very fast networks.) There may be attempts to limit this, as with the laws which ban rental of CDs (but not videos, presumably because few people have two VCRS, while those renting CDs can presumably easily diub them onto cassettes). This could also reduce the costs of entry to the market, as new programs could be offered for sale or access in a low-cost way, such as through information markets like AMIX. I'm not taking a moral stand on either side, just noting one more consequence of extremely high-speed networks. From fergp at sytex.com Fri Feb 12 10:38:12 1993 From: fergp at sytex.com (Paul Ferguson) Date: Fri, 12 Feb 93 10:38:12 PST Subject: Hasty analogy (WAS: Viral encryption) Message-ID: On Friday, 12 Feb 1993, Phiber Optik wrote - PO> I'm sick and tired of all the virus hoo-hah myself. PO> The only "anti-virus software" a hacker needs is DEBUG. PO> And maybe your favorite sector editor utility, like DISKEDIT. PO> Anything more, and you're an embarassment. Why don't you just PO> send your life savings to McAfee while you're at it. I could PO> go and quote P. T. Barnum right now, but I think my point is PO> made. My apologies for strayiing even further from the topic, but Phyber's comments would not let me let this sleeping dog lie. Strictly using DEBUG is a bit ridiculous for the "masses", but I can understand your sentiment, at least to that end. As far as I'm concerned, I can isolate _any_ change in my operating environment (be it DOS, Novell NOS, UNIX or whatever, for that matter) with the utilities that accompany the operating system (and of course, a couple of home-brewed ones to boot). Viruses are simply nuisances, for those who are adept enough to bop around in assembly code. Your disdain for "anti-virus software" is shared by many -- even shared by myself, to a certain degree. Every time I read an advertisement in a trade rag that boasts, "Can now find and eradicate new and unknown viruses!" or "Now! Can kill the deadly Mutation Engine virus!", I can only shake my head and snicker. However, there are a couple of genuine "good guys" out there in computer land that produces some excellent "anti-virus" software. Dr. Alan Solomon (UK) and Fridrik Skulason (Iceland), both of whom I know personally, produce perhaps the most effective and timely virus detection software in the business. Yes, they both will tell you that they use DEBUG to trace code and disassemble. Sara told me that you were rather impetuous. ;-) Further discussions relating to thhis topic should be moved to comp.virus (virus-l at lehigh.edu) or directed to me by email. Paul Ferguson | "Sincerity is fine, but it's no Network Integration Consultant | excuse for stupidity." Alexandria, Virginia USA | -- Anonymous fergp at sytex.com (Internet) | sytex.com!fergp (UUNet) | 1:109/229 (FidoNet) | PGP public encryption key available upon request. --- fergp at sytex.com (Paul Ferguson) Sytex Systems Communications, Arlington VA, 1-703-358-9022 From ld231782 at longs.lance.colostate.edu Fri Feb 12 10:54:02 1993 From: ld231782 at longs.lance.colostate.edu (L. Detweiler) Date: Fri, 12 Feb 93 10:54:02 PST Subject: Viral encryption In-Reply-To: <199302120541.AA06625@eff.org> Message-ID: <9302121852.AA07368@longs.lance.colostate.edu> >I'm sick and tired of all the virus hoo-hah myself. The only "anti-virus >software" a hacker needs is DEBUG. And maybe your favorite sector editor >utility, like DISKEDIT. Anything more, and you're an embarassment. >Why don't you just send your life savings to McAfee while you're at it. >I could go and quote P. T. Barnum right now, but I think my point is made. Unfortunately most of humanity is not in the category of "hacker", and we should be considerate of them. While we tout cryptography for example we have to remember that the only way that it will get into the mainstream is if it is integrated very nicely into foolproof user-friendly (sorry, the term makes me cringe a bit too) software. I don't see any constructive purpose served by viruses, and if anybody in this group is advocating or even pursuing their development, I think that has just brought the quality of the list down several notches, and really damaged the credibility of the speakers. Definitely, they are interesting to study, but the havoc they wreak is incalculable. To the extent that they encourage designers to create more straightjacket-type security mechanisms, they are detrimental to the goal of simple and straightforward access to computer technology, and significantly undermine confidence in and use of that technology. From jcoryell%nwu.edu at UICVM.UIC.EDU Fri Feb 12 13:57:41 1993 From: jcoryell%nwu.edu at UICVM.UIC.EDU (John Coryell.) Date: Fri, 12 Feb 93 13:57:41 PST Subject: Timed-Release Crypto In-Reply-To: <9302112058.AA03778@ptolemy.arc.nasa.gov> Message-ID: <9302122157.AA22875@toad.com> >I guess this might work, but now you have to be more specific in >telling your escrow service where to look for public keys to decode >you message. With just a few standard time-key servers, this isn't >needed, and perhaps we could all share the costs of monitoring their >trustworthyness. Needing just a few, the need might easily be met by >charity. > >Robin Considering what we've currently had to rely on, charity seems like as good a place to start as any. Perhaps when escrow clients operate like wais in conducting a search of the available sources, and utilizing feedback to reduce noise and identify likelihoods of correct decryption, or perhaps this would never work at all. Monitoring would still be necessary. John Coryell. From ncselxsi!drzaphod at ncselxsi.netcom.com Fri Feb 12 15:01:50 1993 From: ncselxsi!drzaphod at ncselxsi.netcom.com (DrZaphod) Date: Fri, 12 Feb 93 15:01:50 PST Subject: MSDOS AnonMail.Bat Message-ID: <36540.drzaphod@ncselxsi> In Message Thu, 11 Feb 1993 22:41:04 -0600, Karl Barrus writes: > Also, in unix I can redirect stderr to /dev/null ( 2> /dev/null). >Is there a way to do this in MSDOS (I can't seem to find a way). This >would make the hopmail.bat batch file (similar to hop.mail) easier to >use since the PGP output will be suppressed. Use "> nul" to redirect to null. IBM only used 3 character device names. And on WIRED.. now that I've heard the stories I'll have to pick up my copy! TTFN! DrZaphod [AC/DC] / [DnA][HP] [drzaphod at ncselxsi.uucp] Technicolorized From Absinthe at debug.cuc.ab.ca Fri Feb 12 20:53:02 1993 From: Absinthe at debug.cuc.ab.ca (Absinthe at debug.cuc.ab.ca) Date: Fri, 12 Feb 93 20:53:02 PST Subject: RSA Message-ID: Read about you guys awhile back in Mondo, seeing if I can get more info? Also, recent byline in Sci Am about PGP, do you know a good source of RSA software? do you have info on either Zimmerman's E-Mail address or E.Miller's mailing list? Any info appreciated, thanx. -----------------------------------=> The Crystal Wind is the Storm, and the Storm is Data, and the Data is Life. Absinthe at debug.cuc.ab.ca From sdw at sdwsys.lig.net Fri Feb 12 21:09:58 1993 From: sdw at sdwsys.lig.net (Stephen D. Williams) Date: Fri, 12 Feb 93 21:09:58 PST Subject: anonymous script In-Reply-To: <199302100657.AA06626@Menudo.UH.EDU> Message-ID: <9302130504.AA07864@sdwsys.lig.net> > > Cypherpunks, > > Out of curiosity, what are the approximate computer ratios among this > list? That is, how many people use MSDOS, how many use Mac's, how > many Amigas, many have Unix, how many have VMS? Sun Unix, Interactive Unix, Linux, kids with a MSDOS game machine.... > > I'm just curious because it recently struck me that not everyone here > is running Unix, and thus can't really use the scripts I've written > (which help use the anonymous remailers). So I wrote a helper program > in C++ for MSDOS, but after looking at the code, I've decided to bury > it and replace it with the following MSDOS script (at bottom of this > message). ... > | Karl L. Barrus | > | elee9sf at menudo.uh.edu | <- preferred address > | barrus at tree.egr.uh.edu (NeXTMail) | sdw From sdw at sdwsys.lig.net Fri Feb 12 21:18:27 1993 From: sdw at sdwsys.lig.net (Stephen D. Williams) Date: Fri, 12 Feb 93 21:18:27 PST Subject: Compressed/Encrypted Voice using Modems In-Reply-To: <1993Feb10.193843.20507@extropia.wimsey.bc.ca> Message-ID: <9302130510.AA08073@sdwsys.lig.net> > > -----BEGIN PGP SIGNED MESSAGE----- > > thug at phantom.com (Murdering Thug) writes: > > >I don't know if CELP requires an error-free transmittion stream from > >codec to codec. If it doesn't then that's great, I hope it self-synchronizes > >itself after a byte or two of garbage coming through. Big deal, so you hear > >a click or pop of static, so what.. you get that with analog lines. > > CELP resyncs. Not sure how fast. Maybe after a tenth of a second or so. > > On a side note, we are finishing up an implementation of CELP on the > TMS320C5x. This is a 20 MIPS integer chip. We are taking up less > than 15 MIPS. We also know how to write error corrected CELP (such > that bits that cause more significant degradation are protected > better). Does everyone know that the new Zyxel's have CELP builtin? Don't know details yet... sdw From Seth.Morris at lambada.oit.unc.edu Fri Feb 12 23:42:46 1993 From: Seth.Morris at lambada.oit.unc.edu (Seth Morris) Date: Fri, 12 Feb 93 23:42:46 PST Subject: Tagging copyrighted text In-Reply-To: <9302121739.AA21361@netcom.netcom.com> Message-ID: <9302130720.AA22872@lambada.oit.unc.edu> Timothy May writes: > To make this very concrete, I just installed a new release of the American > Heritage Dictionary, a complete edition with definitions, thesaurus, > anagrams, roots in Latin, Greek, German, Indo-European, etc. Look up a word > and one gets an entire screenful of stuff, including detailed etymologies, > usages, etc. > > Now what happens when a "dictionary server" offers to look up a word for, > say, 10 cents? With fast enough networks, of the sort ld231782 proposes, > this could replace the current system in which folks buy their own copies. > (One would still need very high bandwidth programs like editors, word > processors, drawing programs, etc., but some classes of software would be > amenable to this kind of remote access use, especially with very fast > networks.) I'd point out that with unlimited Telnet access, I can already use dictionaries and quote books, thesauri and other references, at reates varying from free to hundreds of dollars an hour.... The only software I "need" to do this is an OS and a comm program. This sounds like a great way to convince the holdouts of the value of encryption: if services are offered, over comm links, available easily from the home, with a minimum of fuss, to perform popular, resource intensive searches/services (quote books, dictionaries, come to mind, many of the things Gopher does), then the only software a user needs is (1) an OS (2) X server (or other screen manager/UI manager) (3) comm program (integrated into screen manager w/drag-and-drop probably necessary in this day and age, when using things like a baby is c considered "mature technology" (4) encryption package... If I cannot sign my requests (automagically, I suppose), then I can disavow billing, and if the service cannot encrypt the reply, any listener can receive "free" responses, perhaps over time duplicating much of the work and creativity that went into creating the service and selling it. I hate to support something like encryption with economics (the issues are deeper than that), but it sounds like an argument that would please many people. I just have to look at Prodigy (yech) sales with modems (or Windows (double-yech) with systems!) to see the infiltration of a useful and powerful thing like online service (or GUI/device independence) into a previously reluctant market to see what a little convincing can do. (Remember Nintendo? Before they started their ad campaign, noone was buying dedicated game machines, then they convinced everyone that everyone else was playing, soon they were as common as TV's, in a market still reeling from Atari!) I also hate to suggest charging for something already free! Hopehully I'm thinking of something (a) cheap, (b) convenient (which Gopher is not, I feel), and (c) better. It just jumped into my head how tied up with encryption ALL telecom issues are, even ones we've been doing for years now. Just look at how CI$ has had to change as more users jumped on, or the difference between CI$ and AOL or Prodigy. I'm new to this list, and probably repeating something axiomatic, but it seemed that with "extreme high speed networks" comes an assumption of extreme load (seems reasonable to me), and that means (1) commercial exploitation (possibly a good thing!), (2) need for security, and (3) the usual lag of technological penetration from the trailblazers to the huddled befuddled, with the trading of glitz for substance, name for talent, and pretty for powerful. > There may be attempts to limit this, as with the laws which ban rental of > CDs (but not videos, presumably because few people have two VCRS, while > those renting CDs can presumably easily diub them onto cassettes). If you assume that some of these systems (like the ones already online) will be legal and entreprneureal(sp?), this might still hold! > This could also reduce the costs of entry to the market, as new programs > could be offered for sale or access in a low-cost way, such as through > information markets like AMIX. Am I correct in deducing that encryption cannot be offered in this way? What other services are in this category? > I'm not taking a moral stand on either side, just noting one more > consequence of extremely high-speed networks. > Oh, can someone drop me a line with more information on digital cash? I'm new here, like I said. I'm a math major on leave of absence, currently unemployed (interview monday... crossing fingers), lately working as a programmer or in support. I've been interested in public key cryptography since the '79(?) Scientific American article (I was 13 when I read it, in '83... may have been one of the things that pushed me towards math) and am glad to finally get to play. (20 digit keys in BASIC/6502 on a VIC-20 were fun, but that's all!) Seth Morris (seth.morris at launchpad.unc.edu) From gnu Sat Feb 13 02:07:09 1993 From: gnu (John Gilmore) Date: Sat, 13 Feb 93 02:07:09 PST Subject: ["Vinton G. Cerf": Technology Policy and Information Infrastructure] Message-ID: <9302131007.AA06784@toad.com> I sent him some sound bites about Internet policy and about crypto policy. I'll send them to Cypherpunks too. John ------- Forwarded Message To: trustees:;@isoc.org, isoc-interest at sgi.com, ietf at CNRI.Reston.VA.US, iab at isi.edu, iesg at CNRI.Reston.VA.US, Members:;@isoc.org Subject: Technology Policy and Information Infrastructure Date: Wed, 10 Feb 93 08:25:06 -0500 From: "Vinton G. Cerf" Message-Id: <9302100825.aa02728 at IETF.CNRI.Reston.VA.US> Dear Internauts and friends, I have been invited to testify before the US House Subcommittee on Technology on the subject of technology policy and information intrastructure. To prepare my testimony, it would be helpful to have SHORT (please!) comments, suggestions, "bullets" as input, so that Internet Society ideas and considerations can be represented (or, at the least, offer some national and international perspective on a matter of global importance). If you want to send something on this point, please send it ONLY to: vcerf at cnri.reston.va.us. DO NOT SEND IT TO THE ENTIRE LIST OF ADDRESSEES (or they will do something terrible to me). Many thanks for letting me disturb your busy mailboxes, and thanks in advance for your ideas. Vint p.s. I need any inputs by end of February ------- End of Forwarded Message From gnu Sat Feb 13 03:02:33 1993 From: gnu (John Gilmore) Date: Sat, 13 Feb 93 03:02:33 PST Subject: FCC Proposed Ruling on Scanners That Receive Cellphone Transmissions Message-ID: <9302131102.AA09849@toad.com> Please at least write a one-page letter in response to this proposed ruling. The idiots in Congress decided that banning radios was preferable to allowing (or requiring) decent encryption in cellular phones. Now the FCC is making rules to implement the Congressional ban. They should hear from us, loud and clear, that this is completely backwards and wrong. Your letter should reference Docket Number 93-1 and should clearly state the subject on which you are commenting. *Then* comment... John ------- Forwarded Message Message-Id: <199302111305.AA17580 at eff.org> Date: Thu, 11 Feb 1993 08:10:14 -0500 To: gnu at toad.com (John Gilmore), barlow at eff.org, jberman at eff.org, mkapor at eff.org, blau at eff.org, farber at central.cis.upenn.edu From: Daniel J. Weitzner Subject: FCC Proposed Ruling on Scanners That Receive Cellphone Transmissions The file attached here was received today and is too long for inclusion in a regular issue of the Digest. It is submitted for your comments and consideration. You might want to send your comments to the FCC as well. PAT From: raisch at ora.com (Rob Raisch) Subject: FCC Proposed Ruling on Scanners That Receive Cellphone Transmissions Organization: O'Reilly & Associates, Inc. Date: Thu, 11 Feb 1993 05:10:24 GMT 47 CFR Parts 2 and 15 [ET Docket No. 93-1; FCC 93-1] Radio Scanners That Receive Cellular Telephone Transmissions AGENCY: Federal Communications Commission. ACTION: Proposed rule. SUMMARY: This Notice of Proposed Rule Making proposes to deny equipment authorization to radio scanners capable of receiving transmissions in the Domestic Public Cellular Radio Telecommunications Service. This action is taken in response to the Telephone Disclosure and Dispute Resolution Act (Pub. L. 102-556). The intended effect of this action is to help ensure the privacy of cellular telephone conversations. DATES: Comments must be submitted on or before February 22, 1993, and reply comments on or before March 8, 1993. ADDRESSES: Federal Communications Commission, 1919 M Street, NW., Washington, DC 20554. FOR FURTHER INFORMATION CONTACT: David Wilson, Office of Engineering and Technology, (202) 653-8138. SUPPLEMENTARY INFORMATION: This is a summary of the Commission's Notice of Proposed Rule Making in ET Docket No. 93-1, FCC 93- 1, adopted January 4, 1993, and released January 13, 1993. The full text of this decision is available for inspection and copying during normal business hours in the FCC Dockets Branch (room 230), 1919 M Street, NW., Washington, DC. The complete text of this decision also may be purchased from the Commission's duplicating contractor, Downtown Copy Center, at (202) 659-8657 or 1990 M Street, NW., suite 640, Washington, DC 20036. Paperwork Reduction The following collection of information contained in this proposed rule has been submitted to the Office of Management and Budget for review under section 3504(h) of the Paperwork Reduction Act (44 U.S.C. 3504(h)). Copies of this submission may be purchased from the Commission's duplicating contractor, Downtown Copy Center, at (202) 659-8657 or 1990 M Street, NW., suite 640, Washington, DC 20036. Persons wishing to comment on this collection of information should direct their comments to Mr. Jonas Neihardt, Office of Management and Budget, room 3235 NEOB, Washington, DC 20554, (202) 395-4814. A copy of any comments filed with the Office of Management and Budget should also be sent to the following address at the Federal Communications Commission: Federal Communications Commission, Office of the Managing Director, Paperwork Reduction Project, Washington, DC 20554. For further information contact Ms. Judy Boley, (202) 632-7513. OMB Number: None. Title: Scanning Receiver Compliance Exhibit. Respondents: Businesses or other for profit, small businesses/organizations Action: New collection. Frequency of Response: On occasion reporting. Estimated Annual Burden: Number of respondents: 40. Annual hours per respondent: 0.25. Total annual burden: 10. Needs and Uses: An exhibit accompanying a Form 731 Application for Equipment Authorization will determine compliance of applicants requesting authorization to market scanning receivers and frequency converters with Congressionally mandated regulations. The regulations prohibit the marketing of radio scanners capable of intercepting, or being modified to intercept, cellular telephone conversations. Summary of the Notice of Proposed Rule Making: 1. By this action, the Commission proposes to amend 47 CFR parts 2 and 15 to prohibit the manufacture or importation of radio scanners capable of receiving frequencies allocated to the Domestic Public Cellular Radio Telecommunications Service. This action is in response to the Telephone Disclosure and Dispute Resolution Act (Act), Pub. L. 102-556. 2. The Domestic Public Cellular Radio Telecommunications Service ("Cellular Radio Service") provides telephone service to mobile customers. Cellular telephones use frequencies in the bands 824-849 MHz and 869-894 MHz to connect their users to other cellular system users and to the Public Switched Telephone Network. 3. As defined in 47 CFR part 15 scanning receivers, or "scanners," are radio receivers that automatically switch between four or more frequencies anywhere within the 30-960 MHz band. In order to control their potential to cause harmful interference to authorized radio communications, the rules require that scanners receive an equipment authorization (certification) from the Commission prior to marketing. 4. In the past five years, 22 different models of scanning receivers capable of receiving cellular telephone transmissions have been issued grants of equipment authorization. During this same period, ten other models capable of tuning frequencies between 806 and 900 MHz except for the cellular bands have also been authorized. Several publications currently on the market describe relatively simple modifications that users can make to many of the latter scanning receivers to enable that equipment to receive cellular telephone transmissions. 5. The Telephone Disclosure and Dispute Resolution Act requires that the Commission, by April 26, 1993, prescribe and make effective regulations denying equipment authorization for any scanning receiver capable of: Receiving transmissions in the frequencies allocated to the domestic cellular radio service, Readily being altered by the user to receive transmissions in such frequencies, or Being equipped with decoders that convert digital cellular transmissions to analog voice audio. The Act also stipulates that, beginning one year after the effective date of the regulations adopted to satisfy the above requirements, no receiver having the above capabilities shall be manufactured in the United States or imported for use in the United States. 6. In accordance with the Act, we are proposing to deny equipment authorization to scanning receivers that tune frequencies used by cellular telephones. We are also proposing to require applicants for the authorization of scanning receivers to include in their applications a statement declaring that their receivers cannot be tuned to receive cellular telephone transmissions. 7. Also in accordance with the Act, we are proposing to require that scanning receivers be incapable of being readily altered by the user to operate within the cellular bands. To assist us in determining whether a scanner complies with this requirement, we propose to require applicants for scanning receiver equipment authorization to include in their applications a statement pledging that their receivers cannot be readily altered to receive cellular telephone transmissions. We also propose to prohibit the authorization of any scanning receiver for which cellular coverage can be readily restored by the user. We solicit comment on this proposed reporting requirement and on the definition of "readily altered." We also seek comment on whether additional information, such as why the receiver cannot be readily altered, should be required. 8. In further compliance with the Act, we propose to deny equipment authorization to any scanning receiver that can be equipped with decoders that convert digital cellular transmissions to analog voice audio. We invite comment on the potential impact of this requirement on existing models of scanning receivers. 9. There currently are a number of frequency converters on the market that can be used in conjunction with scanners that receive frequencies below 800 MHz to enable the reception of cellular telephone transmissions. We are proposing to deny equipment authorization to converters that tune, or can be readily altered by the user to tune, cellular telephone frequencies. We will require that applicants for FCC equipment authorization of frequency converters used with scanners include in their applications a statement pledging that the converters cannot be easily altered to enable a scanner to receive cellular transmissions. We seek comment on whether this statement should also include evidence indicating why the converter cannot be easily modified. 10. The Initial Regulatory Flexibility Analysis is contained in the text of the Notice. 11. Comment Dates Pursuant to applicable procedures set forth in 47 CFR 1.415 and 1.419, interested parties may file comments on or before February 22, 1993, and reply comments on or before March 8, 1993. In order to comply with the requirement of the Telephone Disclosure and Dispute Resolution Act that FCC rules be promulgated within 180 days of enactment, we will proceed with this Notice without furnishing a prior text as provided by Article 607 of the United States-Canada Free-Trade Implementation Act of 1988 (Pub. L. 100-499, 102 Stat. 1851). To do so would frustrate achievement of a legitimate domestic objective. In addition, the Commission is not likely to be able to accommodate requests for extension of the comment periods. To file formally in this proceeding, you must file an original and five copies of all comments, reply comments, and supporting comments. If you want each Commissioner to receive a copy of your comments, you must file an original plus nine copies. You should send comments and reply comments to Office of the Secretary, Federal Communications Commission, Washington, DC 20554. Comments and reply comments will be available for public inspection during normal business hours in the Dockets Reference Room of the Federal Communications Commission, 1919 M Street, NW., Washington, DC 20554. 12. Ex-Parte Rules-Non-Restricted Proceeding This is a non-restricted notice and comment rule making proceeding. Ex parte presentations are permitted, except during the Sunshine Agenda period, provided they are disclosed as provided in Commission rules. See generally 47 CFR 1.1202, 1.1203 and 1.1206(a). 13. For further information on this proceeding contact David Wilson, Technical Standards Branch, Office of Engineering and Technology, 202-653-8138. List of Subjects in 47 CFR Parts 2 and 15: Communications equipment, Wiretapping and electronic surveillance. Federal Communications Commission. Donna R. Searcy, Secretary. Parts 2 and 15 of title 47 of the Code of Federal Regulations are proposed to be amended as follows: PART 2-FREQUENCY ALLOCATIONS AND RADIO TREATY MATTERS; GENERAL RULES AND REGULATIONS 1. The authority citation for part 2 continues to read as follows: Authority: Secs. 4, 302, 303 and 307 of the Communications Act of 1934, as amended, 47 U.S.C. 154, 154(i), 302, 303, 303(r) and 307. 2. Section 2.975 is amended by adding a new paragraph (a)(8) to read as follows: 2.975 Application for notification. (a) * * * (8) Applications for the notification of receivers contained in frequency converters used with scanning receivers shall be accompanied by an exhibit indicating compliance with the provisions of 15.121 of this chapter. * * * * * 3. Section 2.1033 is amended by adding a new paragraph (b)(12) to read as follows: 2.1033 Application for certification. * * * * * (b) * * * (12) Applications for the certification of scanning receivers under part 15 shall be accompanied by an exhibit indicating compliance with the provisions of 15.122 of this chapter. * * * * * PART 15-RADIO FREQUENCY DEVICES 1. The authority citation for part 15 continues to read as follows: Authority: Secs. 4, 302, 303 and 307 of the Communications Act of 1934, as amended, 47 U.S.C. 154, 302, 303 and 307. 2. Section 15.37 is amended by adding a last sentence to paragraph (b), and adding a new paragraph (f), to read as follows: 15.37 Transition provisions for compliance with the rules. * * * * * (b) * * * In addition, receivers are subject to the provisions in paragraph (f) of this section. * * * * * (f) The manufacture or importation of scanning receivers, and frequency converters used with scanning receivers, that do not comply with the provisions of 15.121 shall cease on or before April 26, 1994. Effective April 26, 1993, the Commission will not accept applications for equipment authorization for receivers that do not comply with the provisions of 15.121. This paragraph does not prohibit the sale or use of authorized receivers manufactured in the United States, or imported into the United States, prior to April 26, 1994. 3. Section 15.121 is added to read as follows: 15.121 Scanning receivers and frequency converters used with scanning receivers. Scanning receivers, and frequency converters used with scanning receivers, must be incapable of operating (tuning), or readily being altered by the user to operate, within the frequency bands allocated to the Domestic Public Cellular Radio Telecommunications Service. Receivers capable of "readily being altered by the user" include, but are not limited to, those for which the ability to receive transmissions in the restricted bands can be added by clipping the leads of, or installing, a diode, resistor and/or jumper wire; or replacing a plug-in semiconductor chip. Scanning receivers, and frequency converters used with scanning receivers, must also be incapable of converting digital cellular transmissions to analog voice audio. ------- End of Forwarded Message From edgar at spectrx.Saigon.COM Sat Feb 13 03:08:21 1993 From: edgar at spectrx.Saigon.COM (Edgar W. Swank) Date: Sat, 13 Feb 93 03:08:21 PST Subject: anonymous script Message-ID: My thanks to Karl Barrus. I'm one of the MSDOS users and I appreciate his effort in providing an MSDOS script for anonymous remailing. -- edgar at spectrx.saigon.com (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Silicon Valley, Ca From gnu Sat Feb 13 04:19:30 1993 From: gnu (John Gilmore) Date: Sat, 13 Feb 93 04:19:30 PST Subject: [gnu@toad.com: Re: Technology Policy and Information Infrastructure ] Message-ID: <9302131219.AA13076@toad.com> ------- Forwarded Message To: "Vinton G. Cerf" , gnu at toad.com Subject: Re: Technology Policy and Information Infrastructure Date: Sat, 13 Feb 93 01:43:31 -0800 From: gnu at toad.com Sound bites for Congress re technology policy and information infrastructure: * Government investment invariably brings government control, which is harmful to the development of a communications medium in a free and open society. * The Government seized control of telegraphy, radio, and television early in their development, and they have never had full First Amendment protection. * Private, interactive electronic media involve Fourth and Fifth Amendment issues as well. * The Executive Branch is already advocating broad wiretapping, and banning of privacy technologies, and they don't even own the network. If the government owned the network, there'd be no stopping them. * The risk of moving society into media where individual rights are regularly abridged is too great. Economics is pushing us into individual electronic communication, regardless. * If Congress truly believes in the Bill of Rights, it should get the hell out of the networking business and stay out of it. John Gilmore (not speaking for) Electronic Frontier Foundation (but ask EFF if they want to say something like this...) ------- End of Forwarded Message From gnu Sat Feb 13 04:21:32 1993 From: gnu (John Gilmore) Date: Sat, 13 Feb 93 04:21:32 PST Subject: [Re: Crypto Technology Policy] Message-ID: <9302131221.AA13150@toad.com> ------- Forwarded Message Message-Id: <9302130952.AA06229 at toad.com> To: "Vinton G. Cerf" Subject: Re: Technology Policy and Information Infrastructure Date: Sat, 13 Feb 93 01:52:35 -0800 From: gnu at toad.com Vint, if your testimony will touch on "technology policy" as it relates to cryptograpy policy, then here are a few more "sound bits": * Privacy and authenticity technologies are key to reliable and trustworthy social and business interactions over networks. * Current government policies actively prohibit and inhibit the research, design, manufacturing, sale, and use of these technologies. * Taxpayers have been investing many billions of dollars per year in these technologies, in the NSA "black budget", but have seen no return on this investment. * Current "cold war" policy should be turned on its head. Privacy is one of the fundamental rights from which the Bill of Rights was derived. Government policy should encourage privacy technologies. Government controls on cryptography should be completely removed. * The taxpayer investment in privacy technologies should be returned to the taxpayers by declassifying NSA research and encouraging its widespread deployment to protect domestic civilian communications. ------- End of Forwarded Message From pozar at kumr.lns.com Sat Feb 13 07:30:38 1993 From: pozar at kumr.lns.com (Tim Pozar) Date: Sat, 13 Feb 93 07:30:38 PST Subject: FCC Proposed Ruling on Scanners That Receive Cellphone Transmissions In-Reply-To: <9302131102.AA09849@toad.com> Message-ID: John Gilmore wrote: > Please at least write a one-page letter in response to this > proposed ruling. The idiots in Congress decided that banning radios > was preferable to allowing (or requiring) decent encryption in > cellular phones. Now the FCC is making rules to implement the > Congressional ban. They should hear from us, loud and clear, > that this is completely backwards and wrong. > > Your letter should reference Docket Number 93-1 and should clearly > state the subject on which you are commenting. *Then* comment... > > John I should add, it needs to be formated properly or it will not be read into the record and just tossed. Some where around here I have an example folks can use. I will dig it up and post it in a day or so. Tim From geoffw at nexsys.net Sat Feb 13 13:40:46 1993 From: geoffw at nexsys.net (Geoff White) Date: Sat, 13 Feb 93 13:40:46 PST Subject: PGP Customs investigation Message-ID: <9302132122.AA13118@nexsys.nexsys.net> This might be old news by now but for what it's worth ... ----- Begin Included Message ----- [stuff deleted ... ] Subject: PGP Customs investigation Content-Length: 1235 X-Lines: 34 Status: RO >Date: Fri, 12 Feb 93 14:47:55 -0800 >Originator: pgp-dev at oc.com >Errors-To: hughes at soda.berkeley.edu >Reply-To: pgp-dev at oc.com >Sender: pgp-dev at oc.com >Version: 5.5 -- Copyright (c) 1991/92, Anastasios Kotsikonas >From: prz at sage.cgd.ucar.EDU (Philip Zimmermann) >To: >Subject: PGP Customs investigation > > >I just got a call from a criminal investigator from the US Customs >in San Jose. She wants to fly out here to Colorado next Thursday to >ask me how PGP got out of the USA. I told her I didn't export it, >but software published on domestic Internet sites can leak overseas. >She said I was not legally obligated to answer her questions, but that >she would like to come here and ask me questions about the program, and >any other information I wanted to provide on how it got exported. >She had a copy of the PGP 2.0 User's Guide (and, I presume, the software). > >I thought this bit of news would be of general interest to PGPeople. > > >Philip Zimmermann >12 Feb 93 > > > ----- End Included Message ----- From ncselxsi!drzaphod at ncselxsi.netcom.com Sat Feb 13 16:38:12 1993 From: ncselxsi!drzaphod at ncselxsi.netcom.com (DrZaphod) Date: Sat, 13 Feb 93 16:38:12 PST Subject: Letter to FCC Message-ID: <39954.drzaphod@ncselxsi> In Message Sat, 13 Feb 93 7:29:25 PST, kumr.lns.com!pozar at netcomsv.netcom.com (Tim Pozar) writes: > I should add, it needs to be formated properly or it will not be read >into the record and just tossed. Some where around here I have an >example folks can use. I will dig it up and post it in a day or so. > Well this is a nice little way for the government to bypass public opinion. "If it's not formatted right we won't read it." DrZaphod [AC/DC] / [DnA][HP] [drzaphod at ncselxsi.uucp] Technicolorized From pozar at kumr.lns.com Sat Feb 13 17:17:34 1993 From: pozar at kumr.lns.com (Tim Pozar) Date: Sat, 13 Feb 93 17:17:34 PST Subject: Letter to FCC In-Reply-To: <39954.drzaphod@ncselxsi> Message-ID: DrZaphod wrote: > In Message Sat, 13 Feb 93 7:29:25 PST, > kumr.lns.com!pozar at netcomsv.netcom.com (Tim Pozar) writes: > > I should add, it needs to be formated properly or it will not be read > >into the record and just tossed. Some where around here I have an > >example folks can use. I will dig it up and post it in a day or so. > > Well this is a nice little way for the government to bypass public > opinion. "If it's not formatted right we won't read it." Ever try to mail order tickets for Grateful Dead concerts? :-) Tim -- Internet: pozar at kumr.lns.com FidoNet: Tim Pozar @ 1:125/555 Snail: Tim Pozar / KKSF / 77 Maiden Lane / San Francisco CA 94108 / USA Voice: +1 415 788 2022 From fnerd at smds.com Sat Feb 13 17:45:13 1993 From: fnerd at smds.com (FutureNerd Steve Witham) Date: Sat, 13 Feb 93 17:45:13 PST Subject: Gold code? Message-ID: <9302132253.AA24202@smds.com> Could someone tell me (privately) what a Gold code is? Or, could someone resend me the message that described it? (I think it was in a thread about digital cellular phones.) thanks, -fnerd From ssandfort at attmail.com Sun Feb 14 13:38:28 1993 From: ssandfort at attmail.com (ssandfort at attmail.com) Date: Sun, 14 Feb 93 13:38:28 PST Subject: BattleZone Message-ID: <9302142138.AA24608@toad.com> _________________________________________________________________ FROM THE VIRTUAL DESK OF SANDY SANDFORT ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ATTENTION: Cypherpunks and Extropians--Free Fun For those of you who live in the San Francisco Bay Area, or will be visiting 25-26 February, you are invited to play a free game at BattleZone. BattleZone is an indoor, paintball combat field. On the morning of either the 25th or the 26th, Channel 2 will be doing a live report on BattleZone. If you are interested in being televised while playing this very intense, high adrenaline game, send me an e-mail note with your voice phone numbers and the best times to get in touch with you. I will call and/or e-mail you with details. S a n d y ssandfort at attmail.com ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From ssandfort at attmail.com Sun Feb 14 13:41:12 1993 From: ssandfort at attmail.com (ssandfort at attmail.com) Date: Sun, 14 Feb 93 13:41:12 PST Subject: Computer Game Software Message-ID: <9302142141.AA24638@toad.com> _________________________________________________________________ FROM THE VIRTUAL DESK OF SANDY SANDFORT ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ATTENTION: Cypherpunks and Extropians--South East Asian Markets If you are involved with recreational or educational software, I can assist you or your company to distribute it overseas. I have a very aggressive, very reliable business associate in Singapore, who would like to distribute your computer game and educational software throughout South East Asia. If you would like to know more, let me know and I will get in touch with you. This is a very easy way for you to increase the profitability of your software products. S a n d y ssandfort at attmail.com ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From scott at shrug.dur.ac.uk Mon Feb 15 04:26:29 1993 From: scott at shrug.dur.ac.uk (Scott A. McIntyre) Date: Mon, 15 Feb 93 04:26:29 PST Subject: Join in? Message-ID: Could I be added to this list, if at all possible? Thanks, Scott From root at rmsdell.ftl.fl.us Mon Feb 15 22:07:46 1993 From: root at rmsdell.ftl.fl.us (Yanek Martinson) Date: Mon, 15 Feb 93 22:07:46 PST Subject: dc-nets Message-ID: Just a quick note to let anyone interested know that I'm still working on a dc-net implementation. I've had some problems with the nodes getting out of synch and am implementing some sort of ack/commit protocol. I'm also trying to make it work over TCP links in addition to e-mail. -- Yanek Martinson yanek at novavax.nova.edu From scott at shrug.dur.ac.uk Tue Feb 16 03:16:24 1993 From: scott at shrug.dur.ac.uk (Scott A. McIntyre) Date: Tue, 16 Feb 93 03:16:24 PST Subject: Cyphering on the NeXT Message-ID: I've got a NeXTstation colour and am dabbling with the various tools that are available for electronic encryption. As you may know, NeXT developed a Fast Elliptical Encryption system (FEE) based on public key technology, but was prohibited from exporting it due to US law; so the dropped the tool from their NeXTmail system which was set for International distribution. I have however found PGP recently (but can not get it to compile; I'm no programmer so I'm just bumbling throug the code fixing what I can by trial and error, not wise, I know), and a few other tools (kerberos)... I'd be interested in hearing from anyone else who is using any form of encryption on their NeXTs for electronic mail, how they implemented it, what they see as alternatives and so on. Ta, Scott --- EMAIL: S.A.McIntyre at durham.ac.uk OR scott at shrug.dur.ac.uk (NeXTmail) SNAIL: Pyschment of Departology, University of Durham, Durham, DH1 3LE "Did you know that the computer invented itself?" - SNL From scott at shrug.dur.ac.uk Tue Feb 16 08:49:02 1993 From: scott at shrug.dur.ac.uk (Scott A. McIntyre) Date: Tue, 16 Feb 93 08:49:02 PST Subject: Attn: Todd Steigerwald Message-ID: Todd, I am not able to mail you with the answer to your query as your mailer just said you were todd at imaginatio which is something less than complete...if you can mail me (S.A.McIntyre at durham.ac.uk) with your complete mail address, I can tell you how to get PGP working on the NeXT...I've been playing with it all afternoon! Scott From gkennedy at ccs.carleton.ca Tue Feb 16 12:09:08 1993 From: gkennedy at ccs.carleton.ca (Garry Kennedy) Date: Tue, 16 Feb 93 12:09:08 PST Subject: subscription Message-ID: <9302162008.AA10150@superior.YP.nobel> Subscribe. Gary Kennedy gkennedy at ccs.carleton.ca From deltorto at aol.com Wed Feb 17 11:10:02 1993 From: deltorto at aol.com (deltorto at aol.com) Date: Wed, 17 Feb 93 11:10:02 PST Subject: Timed-Release Crypto Message-ID: <9302171328.tn22198@aol.com> Tim May contributed a fascinating bit of thinking on timed-release messages, including this: >>"Aha!," I hear you exclaim, "Tim's scheme depends solely on the trust of >>these escrow agents, and that's no different from depositing a sealed >>envelope with your friendly lawyer and asking him to promise not to peek." Well, yes, Tim, but what about the MTBF rating fo disk drives and or other storage media? Any such message would also be relying on the turst that the disk it's stored on, the mail system and or the organization it was sent to for storgae are still going to be around. Now, if there were dedicated places where such t-r crypto msgs could be stored, such as a digital "bank" (where they would no doubt charge a storage fee, possibly necessitating that each such msg would be able to "peel off" digicredits from itself every year to guarantee paying for it's own upkeep in case you were no longer aropund to sign checks), the question of whether or not it would BE there in 30 years might be moot, but that's a whole 'nother discussion. Still, I find your idea very compelling and full of merit. dave From tcmay at netcom.com Wed Feb 17 12:18:04 1993 From: tcmay at netcom.com (Timothy C. May) Date: Wed, 17 Feb 93 12:18:04 PST Subject: Timed-Release Crypto Message-ID: <9302172016.AA12281@netcom.netcom.com> Dave Deltorto writes (about my idea for timed-release crypto): >Well, yes, Tim, but what about the MTBF rating fo disk drives and or other >storage media? Any such message would also be relying on the turst that the >disk it's stored on, the mail system and or the organization it was sent to >for storgae are still going to be around. Now, if there were dedicated places Loss of hardware over the years due to unreliability is unlikely to be the main issue, for several reasons: 1. Modern MTBFs for large disk drives are approaching 100,000 hours, or well over 10 years. The drives are likelier to be voluntarily retired first. And newer drives, including archival optical drives, are even more reliable (the drives may crash, but optical media survive). For the drives that _do_ fail, backup strategies exist, as with all storage of critical files. To wit, if your point is correct, then the failures of some disk drives at banks, insurance companies, etc., should be producing some fraction of "unrecoverable losses" each year. That they are not, because of robust backup and redundant storage methods, is evidence that crypto time vaults will also be reasonably secure. (Granted, you wouldn't want to trust your $100,000 deposit for 20 years on Joe Random's aging Amiga 1000.) 2. A relatively large file by today's standards, e.g., 10 megabytes, will be a very small file by the standards of 10 years from now. The upshot is that new and more reliable storage methods (and transmission methods) will make storage of such small files quite trivial. (And remember that since the pieces are encrypted, physical duplication for backups, redundant storage, etc., is not a compromise of security.) 3. The most reputatable crypto time vaults will of course be careful not to lose client files, especially not for such mundane reasons as disk drive failures. 4. M-out-of-n voting strategies are likely in any case, to deal with collusion of some of the nodes. That is, a file will be split into pieces such that any 8 out of 12 pieces, for example, are sufficient to recover the original file. (Encryption is a separate issue, though obviously related.) 5. The files are likely to be moved around a lot, anyway, making hardware failures manageable on an instantaneous basis (that is, bad nodes, etc., can be compensated for when the time comes to reroute the files). Thus, a critical file does not just get "parked" at one site for 30 years. >where such t-r crypto msgs could be stored, such as a digital "bank" (where >they would no doubt charge a storage fee, possibly necessitating that each >such msg would be able to "peel off" digicredits from itself every year to >guarantee paying for it's own upkeep in case you were no longer aropund to >sign checks), the question of whether or not it would BE there in 30 years >might be moot, but that's a whole 'nother discussion. "Persistent institutions" is what I call these systems or trusts that last for many decades. If such systems can be built, using some of the ideas discussed here in this group, then interesting new financial and political structures are possible. Imagine an anonymous, distributed trust that has $10 billion in crypto-assets and a "goal" of funding nanotech or cryonics research. (Lots of complicated stuff yet to be considered in enough detail on how such "goals" might be stored, acted on, etc. For the sake of simplicity, think of it as a kind of Howard Hughes Medical Foundation, which once owned the Hughes Corporation, but which is not located in any one single country....) >Still, I find your idea very compelling and full of merit. Thanks. Lots more work is needed. -Tim May -- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^756839 | Public Key: MailSafe and PGP available. From elee9sf at Menudo.UH.EDU Wed Feb 17 14:35:24 1993 From: elee9sf at Menudo.UH.EDU (Karl Barrus) Date: Wed, 17 Feb 93 14:35:24 PST Subject: digital store? Message-ID: <199302172234.AA25466@Menudo.UH.EDU> Cypherpunks, I've received mail from a bank user who wonders what to do with the "money". I responded that there really isn't too much reason to spend your money now, given that there isn't too much to buy :-) I've been trying to think of something the bank customers can do to trade bills, sort of a fixed monetary economic experiment. Anybody have ideas? Right now, bank customers can contact each other anonymously by using remailing headers set up for the remailer elee7h5 at rosebud.ee.uh.edu - use the get command to receive a list of headers (for more info see the new help file). The only thing I can think of right now that people can do is play "mental poker" and use digital bills. Of course, messages back and forth need to be encrypted because such activity can be seen as gambling, although of course there is no real money involved. I'm working on a help file/FAQ for the bank, but I want to finish writing hop.mail for MSDOS first, and that isn't going as fast as I would like since I find the DOS scripting language to be, well... inadequate. /-----------------------------------\ | Karl L. Barrus | | elee9sf at menudo.uh.edu | <- preferred address | barrus at tree.egr.uh.edu (NeXTMail) | \-----------------------------------/ From wayner at cs.cornell.edu Wed Feb 17 15:30:07 1993 From: wayner at cs.cornell.edu (Peter Wayner) Date: Wed, 17 Feb 93 15:30:07 PST Subject: Gambling... Message-ID: <9302172328.AA29824@brokk.cs.cornell.edu> If there is no "real" money involved then you might want to consider running a betting operation on sports games or some other popular betting activity. Of course, many of us would probably rather bet on the release date of the 586 then some random ball game because that is where our expertise lies... :-) -Peter From whitaker at eternity.demon.co.uk Thu Feb 18 07:10:41 1993 From: whitaker at eternity.demon.co.uk (Russell E. Whitaker) Date: Thu, 18 Feb 93 07:10:41 PST Subject: MEETING: 4th Cypherpunks U.K. Message-ID: <1159@eternity.demon.co.uk> 4th Cypherpunks meeting, London ------------------------------- Will be held Saturday, 20 February 1993, at 1400 in the office of: FOREST 4th Floor 2 Grosvenor Gardens London SW1W 0DH 071-823-6550 This location is 2 blocks from Victoria Station, at the corner of Hobart Place, near Buckingham Palace. The entrance is the very last at the end of the office block, and is diagonally across the street from a cabbie shelter and a bank of BT payphones. If you have trouble finding us, call the above number or page me on 081-812-2661. Attendees, as always, are encouraged to bring their laptop and portable computers, for on-site PGP public key exchange and certification. Those who have already generated PGP 2.n public keys, but who aren't bringing their own machines, should bring diskettes with their public keys. As is usually the rule in this crowd, please don't copy your secret key on these diskettes... Amongst the usual topics of discussion will be: * An introduction to data privacy for novices * Further developments in U.K. anonymous remailers * Further developments in U.K. PGP key servers (telnet, ftp, email) .. and some interesting developments in re attempted anti-privacy legislation in the U.K. and elsewhere. Our special guest Saturday will be Dr. Whitfield Diffie, who will join us informally for the meeting, before his return to the U.S. It looks to be a good meeting. All are welcome. In liberty, Russell Earl Whitaker whitaker at eternity.demon.co.uk Communications Editor AMiX: RWhitaker EXTROPY: The Journal of Transhumanist Thought Board member, Extropy Institute (ExI) ================ PGP 2.0 public key available ======================= From ssandfort at attmail.com Thu Feb 18 09:56:43 1993 From: ssandfort at attmail.com (ssandfort at attmail.com) Date: Thu, 18 Feb 93 09:56:43 PST Subject: Trapdoors Message-ID: <9302181756.AA28225@toad.com> _________________________________________________________________ FROM THE VIRTUAL DESK OF SANDY SANDFORT ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ I'm relatively new to the list, so this may be an idea that's already been dealt with. If so, please let me know off-line. PGP was created as an end-run to legislation that would have mandated trapdoors in all encryption hardware/software sold in the U.S. Fortunately, such legislation has been defeated to date. How do we know the proposed legislation wasn't just a smoke screen? Isn't it possible that the Feds have already compromised Intel or MicroSoft? Is there some way to be sure that the new 486 chip running your computer isn't recording each PGP or RSA private key you generate? S a n d y ssandfort at attmail.com ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From lefty at apple.com Thu Feb 18 10:45:53 1993 From: lefty at apple.com (lefty at apple.com) Date: Thu, 18 Feb 93 10:45:53 PST Subject: Trapdoors Message-ID: <9302181844.AA06137@apple.com> Sandy Sandfort wonders: >How do we know the proposed legislation wasn't just a smoke >screen? Isn't it possible that the Feds have already compromised >Intel or MicroSoft? Is there some way to be sure that the new >486 chip running your computer isn't recording each PGP or RSA >private key you generate? No, nor do we having any particular way of knowing that Packard-Bell doesn't install an extremely tiny person into each keyboard they sell, studiously copying down each one of your key strokes. How in the world would the computer's CPU be able to distinguish the generation of a PGP or RSA private key from any other computation? -- Lefty (lefty at apple.com) C:.M:.C:., D:.O:.D:. From tcmay at netcom.com Thu Feb 18 10:50:25 1993 From: tcmay at netcom.com (Timothy C. May) Date: Thu, 18 Feb 93 10:50:25 PST Subject: Trapdoors Message-ID: <9302181848.AA20187@netcom.netcom.com> >How do we know the proposed legislation wasn't just a smoke >screen? Isn't it possible that the Feds have already compromised >Intel or MicroSoft? Is there some way to be sure that the new >486 chip running your computer isn't recording each PGP or RSA >private key you generate? > S a n d y ssandfort at attmail.com Sandy has discovered the deep dark secret of crypto! I worked for Intel from 1974 to 1986 and can confirm this to be the case. Every crypto key is secretly recorded by Intel microprocessors. Motorola processors do not yet record keys, which I why use a Macintosh. The specific instruction is the so-called "NSA instruction" which John Gilmore identified some time ago. Sun Microsystems was ordered by the NSA to redesign their chips to capture keys, which is why the SPARC processor was introduced. SPARC stands for "Sun Processor Allowing Remote Capture." Once the keys have been captured and stored on the user's hard disk (notice how the drives occasionally turn on a night?), they are forwarded to the NSA and National Surveillance Organization by "screen saver" programs, like "After Dark," which were actually written by the Berkeley Microsystems cut-out operation of the NSO. Real hackers don't use cutesy screen saver programs. This new automated system is much more convenient than the previous system, where the FBI and NSO had to break into homes and offices in order to retrieve the keys the Intel processors had recorded. -Klaus! von Future Prime, Cypherpunk and Extropian From root at rmsdell.ftl.fl.us Thu Feb 18 11:42:43 1993 From: root at rmsdell.ftl.fl.us (Yanek Martinson) Date: Thu, 18 Feb 93 11:42:43 PST Subject: Trapdoors (Not Very Likely) Message-ID: > Intel or MicroSoft? Is there some way to be sure that the new > 486 chip running your computer isn't recording each PGP or RSA > private key you generate? This is not very likely. There would be several problems for anyone attempting this. First, where do you store it? On-chip non-volatile memory? Second, how would the chip know that it was generating a private key? This would almost require artificial intelligence. You can't just scan for a sequence of instructions currently used by PGP, for they change with each version released. Or would it store ALL data that passes through it? Third, how useful would that be? What if you generate your keys on a sub-notebook computer which you carry with you or store in a secure place at all times. So, no, this is not something you need to worry about. -- Yanek Martinson yanek at novavax.nova.edu From kelly at netcom.com Thu Feb 18 12:50:01 1993 From: kelly at netcom.com (Kelly Goen) Date: Thu, 18 Feb 93 12:50:01 PST Subject: Chip Level Back Doors In-Reply-To: <9302181756.AA28225@toad.com> Message-ID: <9302182048.AA04620@netcom.netcom.com> > > _________________________________________________________________ > FROM THE VIRTUAL DESK OF SANDY SANDFORT > ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ > I'm relatively new to the list, so this may be an idea that's > already been dealt with. If so, please let me know off-line. > > PGP was created as an end-run to legislation that would have > mandated trapdoors in all encryption hardware/software sold in > the U.S. Fortunately, such legislation has been defeated to > date. > > How do we know the proposed legislation wasn't just a smoke > screen? Isn't it possible that the Feds have already compromised > Intel or MicroSoft? Is there some way to be sure that the new > 486 chip running your computer isn't recording each PGP or RSA > private key you generate? > > S a n d y ssandfort at attmail.com > ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ > > Actually I would like to respond to this one, from a technical level silicon compilers use a process known as auto_insert logic, this a a process where known gate libraries are automatically inserted in the design of a chip, a gate level trapdoor may then be created by designing a multiple level interdiction program, (virus tech immediately came to mine on this one do to my work in both the MS-DOS and Unix virus/security area, the first attack is on the base OS that the OS for the cad package, generally its some variety of Unix(tm), next the CAD package that manages the chip design, and finally the silicon compiler itself, now while all these steps are essentially trivial to an informed engineer in the business they are essntially opaque to those outside of the design/foundry end for chip design, could they be attacked in this fashion to create a gate level backdoor ??? With a modest investment intime and money by an attacker no,doubt if he subverts an engineer on the project of interest.,-- whish could be at the CAD software ivendor, the OS vendor for the cad platform, now while design verification techniques are used in most chip houses it should be relatively trivial to bypass that given the complexity of todays designs... is it possible?? damn right, Has it happened yet ??? I wouldnt know you tell me... I worked on the CAD end, the OS end, and the Silicon compiler end as well as having the skills needed to the the open holes in the whole process... finding out a chip design had been compromised wouldnt surprise me in the least... A Chip level backdoor to reach into the middle of a running systems and grab public keys is another magnitutde of complexity above what we are discussing on the gate level... is it possibile? most certainly... It would cost immensely however, and would require the coorperation or subversion of several steps in the chain A LOT more code has to be hidden in those auto_insert libraries and the design verification process has to be MUCH more widely compromised, and I believe performance hits WOULD be detectable at the end user level WHAT do YOU think cheers kelly From jim at tadpole.com Thu Feb 18 12:58:33 1993 From: jim at tadpole.com (Jim Thompson) Date: Thu, 18 Feb 93 12:58:33 PST Subject: Trapdoors Message-ID: <9302182057.AA00885@tadpole.tadpole.com> > The specific instruction is the so-called "NSA instruction" which John Gilmore > identified some time ago. > > Sun Microsystems was ordered by the NSA to redesign their chips to capture > keys, which is why the SPARC processor was introduced. SPARC stands for > "Sun Processor Allowing Remote Capture." Interestingly enough, V9 SPARC has a population count (number of bits set in word) instruction that was put in specificly at the request of No Such Agency. Jim From pmetzger at shearson.com Thu Feb 18 13:42:33 1993 From: pmetzger at shearson.com (Perry E. Metzger) Date: Thu, 18 Feb 93 13:42:33 PST Subject: Trapdoors Message-ID: <9302181938.AA10578@maggie.shearson.com> > From: ssandfort at attmail.com > > How do we know the proposed legislation wasn't just a smoke > screen? Isn't it possible that the Feds have already compromised > Intel or MicroSoft? Is there some way to be sure that the new > 486 chip running your computer isn't recording each PGP or RSA > private key you generate? If you could actually build a 486 such that it was capable of this task, you are a far better chip designer than any I know of. Not merely are we to expect that the 486 is capable of recording anything, but we are also to expect that its capable of solving a computationally undecidable problem as well. Perry From dmandl at shearson.com Thu Feb 18 13:45:42 1993 From: dmandl at shearson.com (David Mandl) Date: Thu, 18 Feb 93 13:45:42 PST Subject: Trapdoors Message-ID: <9302181948.AA21706@tardis.shearson.com> > _________________________________________________________________ > FROM THE VIRTUAL DESK OF SANDY SANDFORT > ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [...] > Isn't it possible that the Feds have already compromised > Intel or MicroSoft? Is there some way to be sure that the new > 486 chip running your computer isn't recording each PGP or RSA > private key you generate? > > S a n d y ssandfort at attmail.com > ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ You may be right. For example, I know for a fact that all 386/486 chips trap files with the string "Liz" in them--this is so that the NSA can capture and read love letters from me to my girlfriend. I have been getting around this by changing my pet names for her constantly, and placing the string "Liz" at random points in massive junk files to waste the spooks' disk space. Inconvenient, but it works. Ciao. --Dave. From gnu Thu Feb 18 17:30:29 1993 From: gnu (John Gilmore) Date: Thu, 18 Feb 93 17:30:29 PST Subject: toad.com mailing list postings from possible virus authors In-Reply-To: <9302181507.14268.w8sdz@TACOM-EMH1.Army.Mil> Message-ID: <9302190130.AA08277@toad.com> Keith, Kenneth: I have been busy both cutting a GDB release (which isn't done yet) and dealing with immediate management needs at my company. But your concerns are also of grave concern to me, so I'll take the time to answer you fully. I am uninterested in censorship of discussion of *any* topic on mailing lists through my machine. Your opinion is that this is inappropriate use of the Internet. I own the machine free and clear. I personally pay its network bills. If you examine its net connectivity and the associated connection contracts, you will find that the machine is attached via a worldwide network that explicitly promises not to censor any traffic UNLESS AND UNTIL a court of law -- not you -- has decided that that traffic is actually illegal. And my machine sends email traffic for any host (other than a short list known to be on uncensored networks) to uunet, which is explicitly authorized by NSF to forward uncontrolled outside traffic (e.g. from uucp sites) into the NSFnet. You see, I anticipated that third parties would want to control what I and my friends might want to talk about using this wonderful networking technolgy. And we aren't interested in your opinion. No offense intended, Keith -- I think you have done some truly great work for the community. But when you imply that conversations though my machine are in any way illegal or inappropriate, you've overstepped my respect for you. > This person appears to be a virus > author, one who knows virus authors, and/or one who encourages such > activity. Thank you, Senator McCarthy. I believe that thug at phantom.com is not a smart-card-carrying member of the virus authors' guild, but I'm not sure. I think that the attitude that it's OK for "computer scientists" or "virus researchers" to talk about viruses, to dissect them in detail, and to write or modify them, but it isn't OK for anyone else to do so, is two-faced and objectionable. Security by obscurity -- forcing people to be unaware of issues and threats like these, whether by explicit censorship, pressure on intermediate sites, or by social ostracism -- not only doesn't remove the threat, but is an affront to our open society. If you think that the public should be protected from the *content* of the particular message that was forwarded to me, I recommend that you look at recent issues of Info Security News (formerly ISPNews), one of the better trade rags covering security products. They seem to be running an article series by Alan Solomon on exactly how stealth viruses work, and they provided a lot more details than the overview posting that came through toad.com. I've seen articles in the Sep/Oct and Nov/Dec 1992 issues so far. Just as important to the cypherpunks posting was the author's exploration of the impacts on society resulting from the technology (the movement toward memory-protected and permission-controlled operating systems, the impacts of automating virus creation so that children can do it, etc). The Solomon articles focused completely on technical issues, leaving the reader in the dark about how to cope over the next few years. My own opinion is that viruses are what will finally put a stake through the heart of DOS. It's a dirty job, but somebody has to do it. If true, or even 10% likely, it's something that a hundred million people had better talk about, so they can prepare for it. John Gilmore gnu at toad.com From gnu Thu Feb 18 17:40:18 1993 From: gnu (John Gilmore) Date: Thu, 18 Feb 93 17:40:18 PST Subject: toad.com mailing list postings from possible virus authors Message-ID: <9302190140.AA08377@toad.com> This is the message I received which complained about "inappropriate use of the Internet". He also phoned me to complain. I know the cyperpunks already know this, but Dave Farber's audience might not have thought about the implications for free speech of having the government build a multi billion dollar Internet replacement. Bureaucrats and random complaints from third parties on such a network *will* cause you grief about what you are allowed to say and do. The company I buy networking from is Alternet, and because they exist, I can protect myself from this sort of meddling. They will not be able to compete with the taxpayer funded "national information infrastructure", and my only option, if I want to be on the net, will be to hook up under the government's rules. If after seeing this this exchange you still don't believe me, talk to someone at a controversial broadcast radio station. Radio is living under that yoke *now*, and they have some real stories to tell. John Date: Tue, 16 Feb 1993 12:53:14 -0500 (EST) To: gnu at cygnus.com (John Gilmore) Cc: CMcDonald at WSMR-SIMTEL20.Army.Mil (Chris McDonald), krvw at cert.org ("Kenneth R. van Wyk") Subject: toad.com mailing list postings from possible virus authors From: w8sdz at TACOM-EMH1.Army.Mil (Keith Petersen - MACA WSMR) Message-Id: <9302161253.16494.w8sdz at TACOM-EMH1.Army.Mil> John, below is the posting I called about. In my opinion this is inappropriate use of the Internet. This person appears to be a virus author, one who knows virus authors, and/or one who encourages such activity. What is the policy of toad.com concerning such postings? Keith -- Keith Petersen Maintainer of the MS-DOS archive at WSMR-SIMTEL20.Army.Mil [192.88.110.20] Internet: w8sdz at TACOM-EMH1.Army.Mil or w8sdz at Vela.ACS.Oakland.Edu Uucp: uunet!umich!vela!w8sdz BITNET: w8sdz at OAKLAND > From: thug at phantom.com (Murdering Thug) > Subject: Re: Viral encryption > To: cypherpunks at toad.com > Date: Thu, 11 Feb 93 11:47:43 EST > > As Mr. Ferguson pointed out, polymorphic viruses are making their way into the > DOS world. This is a problem in the short term, but not in the long term > because people will be changing to memory-protected & file-permission based > operating systems like NT, OS/2 and Unix, where it is very difficult for > most kinds of virus to spread. > > I myself am very familiar with the virus underground, so for those who are > not, let me explain the two newest and most deadly virus techniques which > are being seen in the DOS world. > > The first is something called "Stealth" viruses. Stealth viruses imbed > themselves into DOS and intercept disk read calls from applications. If > those read system calls are reading non .EXE or .COM files, then they are > processed normally. However when an application such as virus scanning > program is reading in .COM and .EXE files (in order to scan them for virus > code), the stealth code in DOS intercepts this and returns to the application > what the .EXE or .COM file would look like if it wasn't infected by the > stealth virus. Thus, all virus checking programs can be decieved in this > manner. There are steps to get around this, like booting off of a > write-protected floppy disk (with a clean copy of DOS on it) and running > the virus checking program directly from that floppy. But people seldom > do that, so the stealth technology is a worthwhile one for virus creators > to pursue. > > The second is called "Polymorphic" viruses. These are viruses which > contain a tiny encryption/decryption engine. The great thing about > polymorphic viruses is that they encrypt themselves with a different key > each time they replicate (make a new copy of themselves). The small > amount of virus bootstrap code which is not encrypted is changed in each > replication by dispursing random NOP's throughout the virus boostrap code. > Thus each sample of polymorphic virus looks completely different to > virus checking programs. The virus checking programs cannot use > "signature" byte strings to detect polymorphic viruses. > > I have seen something called D.A.M.E., also known as Dark Avenger > Mutation Engine. This is a freeware polymorphic library/kernel/toolkit > which allows anyone to take an ordinary virus and wrap it in a polymorphic > shell. Thus each new copy of the virus will look completely different > as it replicates. D.A.M.E. is a great toolkit for those who want to > release new viruses but don't have the skills to write a virus from > scratch. DAME works very well with Turbo Assembler and MASM. > I believe that DAME II will be coming out sometime this spring. At > least that is what the author has promised. Among the new features > will be more powerful encryption, stealth capabilities, and compatibility > with Stacker and DR DOS compressed file systems. I have read that the > author of DAME and DAME II will be coming out with a Virus Construction > Set, which will allow point-n-click building of new viruses using > object oriented techniques. It works sort of like a Mr. Potatohead, > you point and click on the parts/modules you want and it builds it for > you. You select the replication method, stealth capability, > polymorphism, and payload module (there are several payloads, varying > from playing music and showing graphics, to printing a text message on > screan, to complete wipe out of the HD). The really wonderful thing > is that you will be able to build your own modules and link them into > the virus. I am sure a flourishing of third-party modules will occur. > > With the VCS, a 9 year old can build a competely new virus just by > pointing, clicking, and dragging, popping up windows and choosing options. > > My oh my, aren't we in for fun times ahead... > > Thug From thug at phantom.com Thu Feb 18 18:25:31 1993 From: thug at phantom.com (Murdering Thug) Date: Thu, 18 Feb 93 18:25:31 PST Subject: toad.com mailing list postings from possible virus authors In-Reply-To: <9302190140.AA08377@toad.com> Message-ID: With regard to Mr. Peterson: I think we are finally seeing the net gestapo coming out of the woodwork. We all knew they are on the net, we just couldn't pinpoint who exactly they were. This Peterson fellow seems to think he is the self-appointed protector of decency on the net. I have run across this Peterson fellow before, and he seems to have this crazed desire to call up (by voice) system administrators to complain about the net postings and mailing list postings of users at those sites, and then threaten further action if his demands are not met. My previous encounter with Mr. Peterson occurred rather indirectly. Apparently, a novice user here at phantom.com mistakenly mailed a posting about gay lifestyles to some mailing list that Mr. Peterson was on. Being a net nazi, Mr. Peterson proceeded to call up the sysadm of phantom.com and threatened to call up phantom.com's feed site (PSInet) complaining about "inappropriate use of the net" and threatened to ask PSI to cut phantom.com from the net. This would not have worked since PSI is a commercial feed provider, but I can see where this gestapo tactic would work on sites who get their feeds for free/cheap from universities and other non-commercial sites. Is this guy on a power trip or something? And who the fuck appointed him to watch over what is being said on the net? Re: my virus posting As you can read from the posting itself, there is nothing in there that technically allows anyone to write a virus based on my words. Nor is there anything in there that encourages people to write viruses. But that's not the real issue, even if my post contained such information, I think I am free to send it along to whever I wish. The fact that my post was devoid of such information, only makes Peterson look even more foolish than he already does. If anything, my post was meant to be humerous and sarcastic. Especially that part about how 9 year olds will be able to point-and-click together viruses within a year, and how overpaid underachievers like Peterson and his cronies in the virus-protection-racket are powerless to stop this from occuring. I think the other thing that made Peterson fly off the handle was the fact that I am writing under an alias, an especially offensive one like "Murdering Thug". I'm sure if my virus post came from a "respected" and "approved" individual like McAfee or John Dvorak, he wouldn't have raised an eyebrow. In fact Dvorak wrote an Editorial in PC Magazine about a year back which was VERY similar to my post. In his editorial he discussed D.A.M.E. and Stealth viruses, and explained how they worked in similar detail as I have done. Did Mr. Peterson write a letter to PC Magazine to complain? I think not. He knows that someone like Dvorak could make him look like the true idiot that he is. Mr. Peterson, I am glad your are showing your gestapo personality in front of the entire net. Your underhanded tactics of threatening system administrators with harassing voice phone calls will be exposed to the net community at large, and YOU will be the one who is mocked and censured, and rightly so. Respectfully, Murdering Thug From tcmay at netcom.com Fri Feb 19 07:10:33 1993 From: tcmay at netcom.com (Timothy C. May) Date: Fri, 19 Feb 93 07:10:33 PST Subject: Defending Free Speech and Liberty Message-ID: <9302190714.AA23494@netcom.netcom.com> Cheers for John Gilmore in his defense of free speech and liberty! The Net.Nazi who apparently criticized him for inappropriate use of the Net clearly understands neither the nature of free exchange of ideas nor the relative innocuousness of Murdering Thug's article on viruses. Thug's article on polymorphic viruses was factual and made some good points, and certainly was not very controversial. And even if it was controversial, so what? Frankly, Thug's article was pretty tame (no offense, Thug...a lot of our postings are pretty tame). I've seen more details elsewhere on the Dark Avenger Mutation Engine, so big deal! (The "virus construction kit" idea was also recently the subject of an article in one of the trade rags, and I recall Steve Gibson writing at least two fairly alarmist and detailed articles on polymorphic viruses for "Infoworld." And the trade journal "Computers and Security" has extensive coverage of all of these virus technologies.) As with so many things that the cop and spy mentalities want kept secret from the riffraff, who gains by keeping the secrets? The Bulgarian virus writers (could this whole "Bulgarian" thing be just part of the propaganda campaign by the SPA and GoreTechs to ensure a "safe" network, a la NREN? Just a thought.) certainly will be a lot more current than casual readers of a brief article. If discussion of viruses is discouraged--or even banned--who will benefit? Ordinary citizens will be kept in the dark, while the virus guys at Los Alamos and the Army Center for Signal Warfare (Vint Hill Station, VA) will continue to let out contracts for virus warfare to MITRE and their ilk, while bogus stories get out (like the supposed viruses planted in equipment bound for Iraq just before the war started), and while the supposed "good guys" like Fred Cohen (he wrote the first big study of viruses and brunnering) are busy proposing "good viruses" that would seek out tax evaders, deadbeat Dads, and other subversives! (Lord, save us from the fools!). Meanwhile, the French SDECE is spying on everyone they can and probably was behind CLODO (Comite Liquidant ou Detoumant les Ordinateurs), the anti-computer terrorist group. The better to scare the populace, don't you know? I say, let's expand the scope of the Cypherpunks list to include more discussion of viruses. We can't let it become a monopoly of the Authorities (the Brunner Authority instead of the Turing Authority?) The "Cypherpunk Ethic" says we don't trust authority to tell us how to compute, and we don't understand defense methods until we understand attack methods. QED. Frankly, I expect the next target of the powerfreak authorities to be our work on anonymous remailers and digital money. They'll come to see that as a bigger threat than mere viruses. -Tim May -- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^756839 | Public Key: MailSafe and PGP available. From ssandfort at attmail.com Fri Feb 19 07:10:51 1993 From: ssandfort at attmail.com (ssandfort at attmail.com) Date: Fri, 19 Feb 93 07:10:51 PST Subject: LIST RULES Message-ID: <9302190553.AA16486@cygnus.com> _________________________________________________________________ FROM THE VIRTUAL DESK OF SANDY SANDFORT ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In a recent post, John Gilmore wrote: "Keith, Kenneth . . . I am uninterested in censorship of discussion of *any* topic on mailing lists through my machine . . . the machine is attached via a worldwide network that explicitly promises not to censor any traffic UNLESS AND UNTIL a court of law --not you -- has decided that that traffic is actually illegal." Because I agree COMPLETELY with what John wrote, I'm somewhat miffed at him for his seeming lack of constituency. Recently, I posted a notice on this list about a software business contact I have in South East Asia. John sent me a terse note asking me not to "advertise" on the list. I was a bit surprised at his response for several reasons. First, a founding Cypherpunk regular, Tim May, suggested I post my question the list when I asked him if he knew anyone working on recreational software. Second, I have had several polite enquiries from list members who where interested in what I posted. Finally, nobody else was offended enough to complain. I sent a respectful note to John asking him, among other things, if I had violated some prohibition of which I was unaware. John's response was: "Please consider this message a prohibition against advertising. Apparently nobody else on the list needed to hear it, except you, since you are the first person to abuse the list in this way." Now I fully agree that it's John's ball, and I will play by his rules, but I find it hard to reconcile John's public tolerance with his private prohibition. Does ANYONE else feel abused? I hope not. What do others on this list think about "commercial" postings? I will not "advertise" on the list as long as John prohibits it. But I sincerely hope his prohibition does not discourage others from discussing the issues it raises. I would like to hear what the rest of you think. S a n d y ssandfort at attmail.com ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From phiber at eff.org Fri Feb 19 07:10:55 1993 From: phiber at eff.org (Phiber Optik) Date: Fri, 19 Feb 93 07:10:55 PST Subject: toad.com mailing list postings from possible virus authors In-Reply-To: <9302190140.AA08377@toad.com> Message-ID: <199302190537.AA28048@eff.org> Granted the idiocy of Mr. High-and-Mighty Army Man's opinion of what people can and can't say, I couldn't help but point out two silly things in the message he's complaining about: [stuff deleted] > > each time they replicate (make a new copy of themselves). The small > > amount of virus bootstrap code which is not encrypted is changed in each > > replication by dispursing random NOP's throughout the virus boostrap code. > > Thus each sample of polymorphic virus looks completely different to > > virus checking programs. The virus checking programs cannot use > > "signature" byte strings to detect polymorphic viruses. > > Either he's explaining it wrong, or the author is actually foolish enough to think that people won't simply just IGNORE the randomly placed NOPs and only consider the other instruction codes in forming a signature(s). Wowie. Real programmers know that the strength of polymorphic code lies in the fact that the same instruction can be coded as numerous different opcodes on Intel processors. And... > > I have seen something called D.A.M.E., also known as Dark Avenger > > Mutation Engine. This is a freeware polymorphic library/kernel/toolkit Why does he keep referring to MtE, as "DAME"??? It never ceases to amaze me how such an elementary and sophomoric subject as viruses can cause the strangest reactions from some people. I think it has something to do with the noxious connotations of the word 'virus'. Maybe if we all just agreed to call them 'nuisance programs', like flies on a horse's rear-end, they wouldn't cause such fool panic. On a finer note, I know a couple more of my "non-privacy in the phone system" messages are in order, I was pleased by the response I got. I'll try and work myself into the mood. From honey at citi.umich.edu Fri Feb 19 07:11:30 1993 From: honey at citi.umich.edu (peter honeyman) Date: Fri, 19 Feb 93 07:11:30 PST Subject: the revocation blues Message-ID: <9302190448.AA10424@cygnus.com> this certainly presents a challenge for the trust web. i suppose the key ring needs a "kill" list. peter ------- Forwarded Message Newsgroups: alt.security.pgp,sci.crypt From: perry at jpunix.com (John A. Perry) Subject: Key Revocation Problems Organization: J. P. and Associates, Dickinson, TX Date: Tue, 16 Feb 1993 23:56:35 GMT Message-ID: Keywords: PGP keys - -----BEGIN PGP SIGNED MESSAGE----- Hello Everyone! Several of us have been wrestling with a key revocation problem for some time now. When I first installed PGP 2.1 I had a weird chain of events follow. I generated my personal key and sent a copy of my public key to Vesselin Bontchev and Ken van Wyk. This key was posted to one of the large keyrings almost immediately. Several hours later, I was still playing with PGP and suffered a disk crash. I had not yet had a chance to back up my keyring. Needless to say, I lost the keyring and now I have no way to revoke the key. The specific key I'm talking about is 0x76A3. The key I currently use, 0xB199 is the one I plan on using from now on. It is backed up frequently of course. About a week ago I sent a signed message to Vesselin explaining the problem and he agreed to add his own comments, sign it, and post it to alt.security.pgp and sci.crypt. The message seems to have fallen through the cracks which is why I'm posting this message. I'm sure if Vesselin, explorer at iastate.edu, and warlord at mit.edu are reading this, they will add their own verifications of this problem. If I receive the errant message from Vesselin, I'll repost it also. In the meantime, if you feel this is enough verification to remove the public key 0x76A3 from your public keyring, I sure would appreciate it. If you require further verification, I will be glad to discuss it on the phone. My home number is 713-534-3653 and my work number is 409-772-2706 (the secretary). I apologize for any inconvenience. At least this fluke chain of events may show everyone the importance of backing up your PGP keyrings often. Remember 0xB199 is the good one!! - -----BEGIN PGP SIGNATURE----- Version: 2.1e iQCVAgUBK4F/K1oWmV4X/7GZAQHRvAP/QYDZU8xD7v4y4SJbE1bgp2FVTQWOt106 YJjOAXSyKQuZKQVxLOSF2c4kq0PS3+kUQedWTvccxB6koUAp6gscBg4UFWYQAQc5 Tu5QIE/c9XHhmergEKGpVz9GDVPiolMJbKh3Ni6q/Wul8T65vtT+y9alN8KDIJZt IGTeSspNtVo= =whcq - -----END PGP SIGNATURE----- - -- John A. Perry - perry at jpunix.com jpunix!perry PGP 2.1 signature available by fingering perry at phil.utmb.edu ------- End of Forwarded Message From elee9sf at Menudo.UH.EDU Fri Feb 19 07:11:44 1993 From: elee9sf at Menudo.UH.EDU (Karl Barrus) Date: Fri, 19 Feb 93 07:11:44 PST Subject: hopmail.bat for MSDOS Message-ID: <199302190429.AA10835@Menudo.UH.EDU> Cypherpunks & cypherpunkettes :-) At long last I beleive a working version of hopmail written in the MSDOS scripting is finished. I've tested it and it seems to work (and I even sent messages with DOS CRLF's instead of unix NL and had no problems), but if you find problems let me know. I'm assuming you are like me in that my pc doesn't have a dedicated net connection, so the scripts just prepare file, but don't mail them. You would upload the file to your network account and go from there. Warning: the code is ugly, but I plead innocence, citing the constraints of the language! I've never used so many goto's since my last BASIC program ~11 years ago. I think in the future I'll just write DOS stuff in C/C++, with system calls, and offer source with executables, so you can recompile if you've think I've added secret password catching commands :-) I'd use 4DOS and other enhancements like some people have suggested (thanks!) but I want to be sure as many people as possible can use the script, so using just plain old DOS seems the best way to go. Well, the best way to go in DOS. I'll write a help file and offer it, the script, and anonmail.bat up for ftp. Quickly, because getting input from the user in DOS is a real pain/impossible without resorting to extra programs/assembly hacks , all parameters are just entered on the command line. Type hopmail and a short help screen will appear. Now I'll clean up the digital bank and circulate the source to those interested. ---------8< -- cut here -- >8---------- @echo off rem hopmail.bat - allows routing a message through various remailers rem extropia not supported just yet rem Karl Barrus - elee9sf at menudo.uh.edu rem if no parameters, print help file if '%1'=='' goto help rem get file name shift set filename=%0 if not exist %filename% goto errnofile rem check mode shift set mode=0 if '%0'=='1' set mode=1 if '%0'=='2' set mode=2 if '%mode%'=='0' goto errmode rem set up encrypted pgp header echo :: > zzztemp1.txt echo Encrypted: PGP >> zzztemp1.txt echo. >> zzztemp1.txt rem create null message echo. > zzztemp3.txt rem get email address shift set to=%0 if '%to%'=='' goto errmail :repeat shift if '%0'=='' goto finish if '%0'=='1' set rto=hh at pmantis.berkeley.edu if '%0'=='2' set rto=hh at cicada.berkeley.edu if '%0'=='3' set rto=hh at soda.berkeley.edu if '%0'=='4' set rto=hal at alumni.caltech.edu if '%0'=='5' set rto=remailer at rebma.mn.org if '%0'=='6' set rto=elee7h5 at rosebud.ee.uh.edu if '%0'=='7' set rto=phantom at mead.u.washington.edu if '%0'=='8' set rto=hfinney at shell.portal.com rem set up remailing request header echo :: > zzztemp2.txt echo Request-Remailing-To: %to% >> zzztemp2.txt echo. >> zzztemp2.txt rem append previous message copy zzztemp2.txt + zzztemp3.txt zzztemp4.txt > nul del zzztemp2.txt rename zzztemp4.txt zzztemp2.txt if '%0'=='1' goto none if '%0'=='2' goto none if '%0'=='3' goto none pgp -ea zzztemp2.txt %rto% > nul copy zzztemp1.txt + zzztemp2.asc zzztemp3.txt > nul goto next :none copy zzztemp2.txt zzztemp3.txt > nul :next set to=%rto% goto repeat :finish if '%mode%'=='1' goto incmessage rem append, user chose create to receive echo -----cut here---- >> %filename% copy %filename% + zzztemp3.txt zzztemp4.txt > nul echo. >> zzztemp4.txt echo To reply, save everything below the cut here marks >> zzztemp4.txt echo Type your reply below the blank line two lines above >> zzztemp4.txt echo Mail resultant file to %to% >> zzztemp4.txt del %filename% rename zzztemp4.txt %filename% goto done :incmessage rem user chose create header to send copy zzztemp3.txt + %filename% zzztemp4.txt > nul del %filename% rename zzztemp4.txt %filename% echo Remember to mail %filename% to %to% goto done :help echo Usage: hopmail filename mode address remailer# [remailer#]... echo Mode: echo 1: Mail a file via anonymous remailers echo 2: Create a remailing header and append to a file echo. echo Address: echo for mode 1, destination address echo for mode 2, your address echo. echo Remailers: echo 1: hh at pmantis.berkeley.edu echo 2: hh at cicada.berkeley.edu echo 3: hh at soda.berkeley.edu echo 4: hal at alumni.caltech.edu echo 5: remailer at rebma.mn.org echo 6: elee7h5 at rosebud.ee.uh.edu echo 7: phantom at mead.u.washington.edu echo 8: hfinney at shell.portal.com rem echo 9: remail at extropia.wimsey.com goto end :errmode echo Error: mode must be 1 or 2 goto end :errmail echo Error: no destination specified goto done :errnofile echo Error: file %filename% does not exist goto end :done del zzz*.* :end From wixer!jonl at bigtex.cactus.org Fri Feb 19 07:11:58 1993 From: wixer!jonl at bigtex.cactus.org (Jon Lebkowsky) Date: Fri, 19 Feb 93 07:11:58 PST Subject: toad.com mailing list postings from possible virus authors In-Reply-To: <9302190130.AA08277@toad.com> Message-ID: <9302190302.AA17901@wixer> > > This person appears to be a virus > > author, one who knows virus authors, and/or one who encourages such > > activity. > > Thank you, Senator McCarthy. I believe that thug at phantom.com is not > a smart-card-carrying member of the virus authors' guild, but I'm not sure. > > I think that the attitude that it's OK for "computer scientists" or > "virus researchers" to talk about viruses, to dissect them in detail, > and to write or modify them, but it isn't OK for anyone else to do so, > is two-faced and objectionable. Security by obscurity -- forcing > people to be unaware of issues and threats like these, whether by > explicit censorship, pressure on intermediate sites, or by social > ostracism -- not only doesn't remove the threat, but is an affront to > our open society. I agree completely. thug was doing me & others like me a favor by explaining in clear terms this next in a series of viral threats to our systems' integrity, and I figger I owe him thanks...burning him at the stake would be kinda rude, considering.... jonl From Anonymous at cs.Buffalo.EDU Fri Feb 19 08:07:20 1993 From: Anonymous at cs.Buffalo.EDU (Anonymous at cs.Buffalo.EDU) Date: Fri, 19 Feb 93 08:07:20 PST Subject: PGP anonymous remailer Message-ID: <9302191606.AA13301@armstrong.cs.Buffalo.EDU> Ok, I have finally decided that my remailer is ready for public use. I think I have finally worked all the bugs out of it enough so that it runs very smooth. In case you want to write something to me... Here is my *own* PGP key. Rajesh (Rusty) Babani - babani at cs.buffalo.edu -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.1 mQCNAislEwoAAAEEAKpPvevD7zlGmpbB9nYhqJghthanWvfoQlKXPa/sJe6B+Ztt lbCVcLHZ4IpQfmcZ0hZqsKjQRunRFk1pT4woQsDSHJjax80xnrUwaLkPTOADahay FCQ6+NqV/7vWLR/XaJ7wxTGwtoCi/69jOfidKIj1HY6cpnImue7qIk/4gBkDAAUR tC1SYWplc2ggKFJ1c3R5KSBCYWJhbmkgPGJhYmFuaUBjcy5idWZmYWxvLmVkdT4= =wZaf -----END PGP PUBLIC KEY BLOCK----- The address where I am running an anonymous remailing server based on Eric Hughes' perl scripts is: To use the server, put "Request-Remailing-To: " into the header of the message, and send it to the server address. If your mailer won't let you put things into message headers, instead make the first line of your message body be just the two characters "::", and make the next line be "Request-Remailing-To: ", and make the next line be blank. The "::" tells the remailer to take the following lines, up to a blank one, and put them into the header. Also, make sure that you include a subject: line in your message, otherwise, the messge will be sent to a black hole. You will not hear from the message again. To use PGP with the remailer, first compose a message like above then encrypt the message using the remailer's public key. Then, in the message body, make the first line be just the two characters "::", and make the next line be "Encrypted: PGP" and make the next line be balnk. Here is my anonymous remailer's PGP public key: Anonymous Remailer - babani at cs.buffalo.edu -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.1 mQCNAitx/vQAAAEEAOUPjAfSeFmMsq7eWN47LzOwdSXmXoArMJOcBZ0bB3NRR3Nc BF7ZIIbY5m/b/rBn6+IimthV/aa39hKOSPPnFZn7kxIAUwoolMmxUUPJRzcRcTDK bsgLMCPfDuE8MWj0R960oaAFEE+yCCoDNiyPl6goN3XluVeie+ehVSuMvgdRAAUR tCpBbm9ueW1vdXMgUmVtYWlsZXIgPGJhYmFuaUBjcy5idWZmYWxvLmVkdT4= =BdRu -----END PGP PUBLIC KEY BLOCK----- From Anonymous at cs.Buffalo.EDU Fri Feb 19 08:15:39 1993 From: Anonymous at cs.Buffalo.EDU (Anonymous at cs.Buffalo.EDU) Date: Fri, 19 Feb 93 08:15:39 PST Subject: Test the new remailer Message-ID: <9302191614.AA13658@armstrong.cs.Buffalo.EDU> I encourage everyone to at least send a test message through the remailer so that I can lay my fears thtat the reamailer is not working down to rest. Not only that... it's really easy. Try it! -- +==== Internet: babani at cs.buffalo.edu ===+======== Amateur-Radio: N2LYC ======+ ! Bitnet: V078LNGT at ubvms.BITNET | UUCP: rutgers!ub!babani ! ! Alternate: an173 at cleveland.freenet.edu | Plsure dpnds on the othrs prmison. ! +== PGP key available. (If you don't know what a PGP key is... find out!) ==+ From pcw at access.digex.com Fri Feb 19 08:35:03 1993 From: pcw at access.digex.com (Peter Wayner) Date: Fri, 19 Feb 93 08:35:03 PST Subject: For other news on SDECE and foreign intell ops... Message-ID: <199302191633.AA04683@access.digex.com> Check out a new book by Peter Schweitzer entitled _Friendly Spies_. (Atlantic Monthly Press). It tells plenty of stories about how many US companies are the targets for foreign economic intelligence. To me, it is the best argument for the government to _encourage_ the widespread use of strong cryptography. -Peter From geoffw at nexsys.net Fri Feb 19 09:17:43 1993 From: geoffw at nexsys.net (Geoff White) Date: Fri, 19 Feb 93 09:17:43 PST Subject: toad.com mailing list postings from possible virus authors Message-ID: <9302191709.AA02257@nexsys.nexsys.net> > Subject: Re: toad.com mailing list postings from possible virus authors > From: w8sdz at TACOM-EMH1.Army.Mil (Keith Petersen - MACA WSMR) > Content-Type> : > text> > Content-Length: 2643 > X-Lines: 59 > Status: RO > > John, by quoting and reposting without my permission, my private > message to you to a public mailing list you have violated the Federal > Communications Privacy Act of 1986. > > PUBLIC LAW 99-508--OCT. 21, 1986 > > TITLE II--STORED WIRE AND ELECTRONIC COMMUNICA- > TIONS AND TRANSACTIONAL RECORDS ACCESS > > ss. 2702. Disclosure of contents > > "(a) Prohibitions.--Except as provided in subsection (b)-- > "(1) a person or entity providing an electronic > communication service to the public shall not knowingly > divulge to any person or entity the contents of a > communication while in electronic storage by that service; > and > "(2) a person or entity providing remote computing > service to the public shall not knowingly divulge to any > person or entity the contents of any communication which > is carried or maintained on that service-- > "(A) on behalf of, and received by means of > electronic transmission from (or created by means of > computer processing of communications received by > means of electronic transmission from), a subscriber > or customer of such service; and > "(B) solely for the purposed of providing storage or > computer processing services to such subscriber or > customer, if the provider is not authorized to access > the contents of any such communications for purposes > of providing any services other than storage or > computer processing. Keith, Maybe you should read more carefully... > "(b) Exceptions.-- A person or entity may divulge the > contents of a communication-- > "(1) to an addressee or intended recipient of such > communication or an agent of such addressee or intended > recipient; > "(2) as otherwise authorized in section 2516, > 2511(2)(1) , or 2703 of this title; > "(3) with the lawful consent of the originator or an > addressee or intended recipient of such communication, or > the subscriber in the case of remote computing service; I think John is the "intended recipient of such communication" as I am also an "intended recipient" of this communication from you, which I will post to cypherpunks so others can see what kind of person you are. If your intention is to "threaten" with this kind of foolishness, then I must warn you, I consider this type of behavior harassment due to the confrontive nature of your post. Let it go on record that I don't expect to be harassed, intimidated or "threatened" and I think the Internet rules are VERY clear about this type of behavior. Geoff White (GW67) geoffw at nexsys.net From nobody at pmantis.berkeley.edu Fri Feb 19 09:51:53 1993 From: nobody at pmantis.berkeley.edu (nobody at pmantis.berkeley.edu) Date: Fri, 19 Feb 93 09:51:53 PST Subject: anonymous mail Message-ID: <9302191753.AA12638@pmantis.berkeley.edu> This message routed through 7 remailers, sent around 11:45 CST 2/19/93: pmantis -> soda -> alumni -> rosebud -> mead -> shell -> buffalo All welcome the new remailer Rusty has set up! Also, congrats to Chael Hall for his efforts - I'm testing his remailer as well for inclusion in various scripts. (Eric, I'm not getting any responses back from your remailer @cicada for some reason, even if I just use it as a single hop) Look for the 8 remailer routing confirmation coming soon - also through rebma. If there's some temporary problem with cicada and it's fixed, look for the 9 remailer hopping message. And if that shows, look for the 10 remailer routed message (now that's security) utilizing extropia if I have to build the headers myself!! Question: of the unix users, who does NOT have access to ksh (via your login shell or #!/bin/ksh or somewhere else)? Rewriting hop.mail in ksh would allow me to support extropia, and reverse the chaining direction (that is, route the mail as you specify and not actually in reverse) DOS folks can expect hopmail.exe (source + executable) because I don't think its possible in the native batch language. Well, I guess you can figure out who this is, so /-----------------------------------\ | Karl L. Barrus | | elee9sf at menudo.uh.edu | <- preferred address | barrus at tree.egr.uh.edu (NeXTMail) | \-----------------------------------/ From shipley at tfs.COM Fri Feb 19 10:27:47 1993 From: shipley at tfs.COM (Peter Shipley) Date: Fri, 19 Feb 93 10:27:47 PST Subject: toad.com mailing list postings from possible virus authors In-Reply-To: <9302190302.AA17901@wixer> Message-ID: <9302191826.AA23693@edev0.TFS> >> Thank you, Senator McCarthy. I believe that thug at phantom.com is not >> a smart-card-carrying member of the virus authors' guild, but I'm not sure. where do I sign up to join the "virus authors' guild"? I hear that the news letter is wonderful/informative and self propagating. From ld231782 at longs.lance.colostate.edu Fri Feb 19 11:08:08 1993 From: ld231782 at longs.lance.colostate.edu (L. Detweiler) Date: Fri, 19 Feb 93 11:08:08 PST Subject: the revocation blues In-Reply-To: <9302190448.AA10424@cygnus.com> Message-ID: <9302191906.AA05283@longs.lance.colostate.edu> peter honeyman >this certainly presents a challenge for the trust web. >i suppose the key ring needs a "kill" list. From: perry at jpunix.com (John A. Perry) >Several of us have been wrestling with a key revocation >problem for some time now. >Several >hours later, I was still playing with PGP and suffered a disk crash. I >had not yet had a chance to back up my keyring. Needless to say, I >lost the keyring and now I have no way to revoke the key. I don't get it. The point of revocation is to remove a *compromised* key, one that someone has potentially copied, etc. If there is no chance that the key can be accessed, how is this a problem? I guess the problem is that only one key can be associated with one person (identity) per keyring? Then I would say the thing to do is propagate the new key through the trust network in the same way it was originally established...? This isn't really a deficiency in the software, is it? From ld231782 at longs.lance.colostate.edu Fri Feb 19 11:11:39 1993 From: ld231782 at longs.lance.colostate.edu (L. Detweiler) Date: Fri, 19 Feb 93 11:11:39 PST Subject: Defending Free Speech and Liberty In-Reply-To: <9302190714.AA23494@netcom.netcom.com> Message-ID: <9302191910.AA05405@longs.lance.colostate.edu> [t.c. May] >I say, let's expand the scope of the Cypherpunks list to include more >discussion of viruses. We can't let it become a monopoly of the Authorities >(the Brunner Authority instead of the Turing Authority?) I say, unless it has to do with cryptography, please don't. Does anybody else want a lot of virus articles on this list? I found the original thug article a bit questionable, as I said. But a new list (viruspunks?) might be a good idea. From kelly at netcom.com Fri Feb 19 11:23:14 1993 From: kelly at netcom.com (Kelly Goen) Date: Fri, 19 Feb 93 11:23:14 PST Subject: toad.com mailing list postings from possible virus authors (fwd) Message-ID: <9302191921.AA20295@netcom.netcom.com> Forwarded message: > From cypherpunks-request at toad.com Fri Feb 19 07:53:56 1993 > From: Phiber Optik > Message-Id: <199302190537.AA28048 at eff.org> > Subject: Re: toad.com mailing list postings from possible virus authors > To: gnu at toad.com (John Gilmore) > Date: Fri, 19 Feb 93 0:37:18 EST > Cc: cypherpunks at toad.com > In-Reply-To: <9302190140.AA08377 at toad.com>; from "John Gilmore" at Feb 18, 93 5:40 pm > > Granted the idiocy of Mr. High-and-Mighty Army Man's opinion of what people > can and can't say, I couldn't help but point out two silly things in the BY Jove I think you have hit it, People go nto the military because they have an inner need to be controlled and to control to the point of violence if need be( for the military in general and the army , marines and and special intelligence agencies>, they are after all as their prime mission capable of extreme violence and the taking of human life, as a means of social control. Law enforcement seems to have very similiar mentality as well, with CONTROL being the agenda and reason for existance-- Suppose we think of guerilla products such as PGP and anoynmous posting mechanisms and forwarders in their larger social sense As behaviour modification for those who would have our privacy as well as our lives. No social insult is intended by this message about mr peterson or the military /intelligence/police community. We should remember however that with the same body of individuals as just described we are dealing with seriously maladjusted individuals who have an inate need to control others, such has been adequately demonstrated by the individuals attempted supression of Murdering Thug's constitutionally protected speech, instead of taunting them maybe we should be finding ways to prevent our tax dollars from supporting them in their evil OBSCENE fantasies of violence and Control I for one am DAMN TIRED of being censored supressed and persecuted by the military/Law Enforcement/Intelligence community . I am also putting my time in next project with peace/activist/political groups such as the christic action peace groups(you know the folks who use to sue the fed over intelligence abuses by the CIA/NSA/DEA/DIA crouwd) Well i their national organization was wiped out by lawsuit by bush and and company and changes in their tax status. These were and are the same people suing the CIA over the La-penca bombing in honduras of Journalists during the times of the contras in Nicgura. They while their agenda is a good bit more political than ours have been the only ones for years keeping the federal government at bay by lawsuit. They need technical assistance, hookins to peacenet and Econet and general help, considering the widespread nature of the problem we are fighting here maybe we should consider very actively promultagating PGP and DC style anoymous networks among the pease/political/human rights group. It would provide convenient crypto-noise of PGP messgaes and greatly increase the amount of money that the federal government has to spend investigating and force them to spread themselves even more thinly...:) It should also be remembered that the primary impact of products like PGP and DC style nets beyond the privacy implications is economic. Investigating citizens cost real tax dollars, the intelligence oversight committees are not going to let the NSA et al keep asking for more money year after year and the same holds true for the law enforcement community, where a witch hunt was possible before public domain crypto systems such as PGP were available, now because of the blackout in communications to the intelligence community, they are getting very nervuous, people can now communicate secretly about the best way to end the influence of a massively overbloated cold war community and stop paying the bills for same... if you were in THEIR shoes wouldnt you be seeking ways to keep ATLAS from shrugging??? cheers kelly P.s. sorry for the long and drawn out nature and the rambling style and the non-techical content, and I do feel it was important to express myself in the fashion I have... From pozar at kumr.lns.com Fri Feb 19 11:29:02 1993 From: pozar at kumr.lns.com (Tim Pozar) Date: Fri, 19 Feb 93 11:29:02 PST Subject: Letter to FCC In-Reply-To: <39954.drzaphod@ncselxsi> Message-ID: (Tim Pozar) writes: > I should add, it needs to be formated properly or it will not be read >into the record and just tossed. Some where around here I have an >example folks can use. I will dig it up and post it in a day or so. Here is the format of the letter. It need to be in there by this Monday! So Fed-Ex today! --- Before the FEDERAL COMMUNICATIONS COMMISSION Washington, DC 20554 In the matter of ) ) Amendment of Parts 2 and 15 to ) Prohibit Marketin of Radio Scanners ) ET Docket No. 93-1 Capable of Intercepting Cellular ) Telephone Conversations ) _COMMENTS OF [FULL NAME OF COMPANY]_ _INTRODUCTION_ [Full name of company] (hereinafter "[abbreviation of company]") respectfully submits its comments to the above captioned _Notice of Proposed Rule Makeing_ ("NPRM"). [Abbreviation of company] is a [description of company]. _BACKGROUND_ blah, blah, blah _DISCUSSION_ blah, blah, blah _CONCLUSION_ blah, blah, blah Respectfully submitted [Name of Person] [Full name of company] -- Internet: pozar at kumr.lns.com FidoNet: Tim Pozar @ 1:125/555 Snail: Tim Pozar / KKSF / 77 Maiden Lane / San Francisco CA 94108 / USA Voice: +1 415 788 2022 From geoffw at nexsys.net Fri Feb 19 11:52:27 1993 From: geoffw at nexsys.net (Geoff White) Date: Fri, 19 Feb 93 11:52:27 PST Subject: toad.com mailing list postings from possible virus authors Message-ID: <9302191941.AA00340@nexsys.nexsys.net> Boy, some people... They get a .mil on the end of their logins and they think their the cops of the world or something :) geoffw From kelly at netcom.com Fri Feb 19 12:07:36 1993 From: kelly at netcom.com (Kelly Goen) Date: Fri, 19 Feb 93 12:07:36 PST Subject: Defending Free Speech and Liberty (fwd) Message-ID: <9302192006.AA26951@netcom.netcom.com> Forwarded message: > From cypherpunks-request at toad.com Fri Feb 19 11:55:16 1993 > Message-Id: <9302191910.AA05405 at longs.lance.colostate.edu> > To: tcmay at netcom.com (Timothy C. May) > Cc: cypherpunks at toad.com > Subject: Re: Defending Free Speech and Liberty > In-Reply-To: Your message of "Thu, 18 Feb 93 23:14:44 PST." > <9302190714.AA23494 at netcom.netcom.com> > Date: Fri, 19 Feb 93 12:10:23 -0700 > From: "L. Detweiler" > X-Mts: smtp > > [t.c. May] > >I say, let's expand the scope of the Cypherpunks list to include more > >discussion of viruses. We can't let it become a monopoly of the Authorities > >(the Brunner Authority instead of the Turing Authority?) > > I say, unless it has to do with cryptography, please don't. Does > anybody else want a lot of virus articles on this list? I found the > original thug article a bit questionable, as I said. But a new list > (viruspunks?) might be a good idea. > Count a vote in for viruspunks... I too wish to keep cipherpunks clean even though I love viruses and I wish to have a pure thread about applied crypto and anonymity techniques... -- From tcmay at netcom.com Fri Feb 19 12:08:34 1993 From: tcmay at netcom.com (Timothy C. May) Date: Fri, 19 Feb 93 12:08:34 PST Subject: Spreading Encryption to Political Groups Message-ID: <9302192007.AA27273@netcom.netcom.com> Kelly Goen expresses his outrage about the powerfreaks controlling the police/spy/military agencies and encourages us to help spread encryption and privacy technology to the groups figthing the government: >and company and changes in their tax status. These were and are the same >people suing the CIA over the La-penca bombing in honduras of >Journalists during the times of the contras in Nicgura. They while their >agenda is a good bit more political than ours have been the only ones for years >keeping the federal government at bay by lawsuit. >They need technical assistance, hookins to peacenet and Econet and general >help, >considering the widespread nature of the problem >we are fighting here maybe we should consider very actively >promultagating PGP and DC style anoymous networks among the >pease/political/human rights group. It would provide >convenient crypto-noise of PGP messgaes and greatly increase >the amount of money that the federal government has to spend investigating and >force them to spread themselves even more thinly...:) I agree completely. Even though I'm a libertarian (small "l") anarchocapitalist who happened to vote for Perot (who has his defects!), I support some (but not all) of the liberal agenda. Especially as regards getting the government out of our lives. (And where I part company with many on the left is in the areas of interference in free markets, anti-discrimination laws, and other statist invasions of freedom and privacy.) >From the Cypherpunks I have met, either at the physical meetings or at places like the Hackers Conference, I would say that about 50% are strongly libertarian/anarchist, about 20% are liberal/leftist, and the rest I don't know about. What's the point? That we should follow Kelly's advice and make some contacts with those in other movements. I suspect this may be happening anyway, as Phil ZImmermann has said he wrote PGP partly to help peace activists and the like. Just my opinion, of course. -Tim May -- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^756839 | Public Key: MailSafe and PGP available. From wcs at anchor.ho.att.com Fri Feb 19 12:36:31 1993 From: wcs at anchor.ho.att.com (Bill_StewartHOY0021305) Date: Fri, 19 Feb 93 12:36:31 PST Subject: toad.com mailing list postings from possible virus authors Message-ID: <9302192035.AA03205@anchor.ho.att.com> John - thanks for opposing censorship, having integrity, finding ways to set up a non-censorable system, and for letting us know about Keith's letter. AlterNet folks - thanks for providing Internet access in a way that's not only usable for commercial communications, but is outside government funding and control. If Al Gore's plans go through, I just can't *wait* to see what happens when Jesse Helms discovers that Congress controls the Next Generation Cable TV net.... Thug - never did like your psuedonym :-). But thanks for writing a somewhat crypto-related note that lets us non-DOS followers know a bit more about what virus problems may be hitting the machines around us - interesting stuff. Geoff - thanks for posting Keith's mail with the ECPA excerpt. It's nice to have confirmation that the ECPA explicitly permits originators, addressees, and intended recipients of electronic communication to divulge its contents, and interesting that it does not forbid service providers to divulge the contents of communication if they are otherwise authorized to see it, which John obviously was. Keith - neither of us are lawyers, but if you wanted to complain about the legality of posting email by the recipient, you'll have to look at copyright laws, presuming that the ECPA language doesn't override copyright where the two conflict. But threatening people like that was in poor taste, just as requesting censorship was. John's posting of your request for censorship was appropriate - if you wanted to complain about Thug's public postings, an open letter to him would have been more appropriate. You've been a big help to the computing community, and we appreciate it, and I realize that viruses are a major problem to providing a site like Simtel. But lighten up, man! Miss Manners, if you're reading this (:-)) - thanks for your recent comments on NPR's Morning Edition about email ettiquette! (She said that it was generally informal, and that expectations of it staying private are unrealistic, given the ease of misrouting mail as well as people's tendencies to repeat things, and we might as well get used to it.) We're doing what we can to improve the technology for private communications, but technology isn't the whole problem, and it's going to take a while before we figure out the sociology of it.... Bill Stewart, somewhere in New Jersey From pozar at kumr.lns.com Fri Feb 19 12:39:12 1993 From: pozar at kumr.lns.com (Tim Pozar) Date: Fri, 19 Feb 93 12:39:12 PST Subject: Letter to FCC In-Reply-To: Message-ID: I just got a call back from Dave Wilson of the FCC and told me that there is a minor change in the form I sent out. Everything after the "INTRODUCTION" line should be double spaced. Tim -- Internet: pozar at kumr.lns.com FidoNet: Tim Pozar @ 1:125/555 Snail: Tim Pozar / KKSF / 77 Maiden Lane / San Francisco CA 94108 / USA Voice: +1 415 788 2022 From kelly at netcom.com Fri Feb 19 12:43:43 1993 From: kelly at netcom.com (Kelly Goen) Date: Fri, 19 Feb 93 12:43:43 PST Subject: Spreading Encryption to Political Groups (fwd) Message-ID: <9302192042.AA03154@netcom.netcom.com> Forwarded message: > From cypherpunks-request at toad.com Fri Feb 19 12:28:13 1993 > Date: Fri, 19 Feb 93 12:07:00 -0800 > Message-Id: <9302192007.AA27273 at netcom.netcom.com> > To: cypherpunks at toad.com > From: tcmay at netcom.com (Timothy C. May) > Subject: Spreading Encryption to Political Groups > > > Kelly Goen expresses his outrage about the powerfreaks controlling the > police/spy/military agencies and encourages us to help spread encryption > and privacy technology to the groups figthing the government: > > Even though I'm a libertarian (small "l") anarchocapitalist who happened to > vote for Perot (who has his defects!), I support some (but not all) of the > liberal agenda. Especially as regards getting the government out of our > lives. (And where I part company with many on the left is in the areas of > interference in free markets, anti-discrimination laws, and other statist > invasions of freedom and privacy.) > > -Tim May > > -- > Timothy C. May | Crypto Anarchy: encryption, digital money, > tcmay at netcom.com | anonymous networks, digital pseudonyms, zero > 408-688-5409 | knowledge, reputations, information markets, > W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. > Higher Power: 2^756839 | Public Key: MailSafe and PGP available. As a further note I have been in communication with John Dinardo who has been spreading a LOT of information of this type around the net and who was responsible for my personal awareness of the PROMIS/INSLAW/BCCI/Cabazon affair , A reporter named Danny Casarlo lost hist life in the middle of this, The investigative journalist and whistleblower community has many among it who would come forward if onyl a anonymity guranteed by technology(not by a sysadms promise not to look) type of network such as David Chaums thoughts express... The information that could then come forth could make the effects of crypto spread to the common man MUCH more pronounced and help us put ALL of the cold warriors in therapy where they so obviously need to be... JUST for the record I am a randist... not a socialist AND it makes nodifference to me what a socialist says he/she/it no matter what political stripe or pursuasion or sexual orientation has an equal right of access to privacy and anonymity if our constitution is to survive the onslaught of the federal intelligence communitys move from the cold war to the drug war. cheers kelly > -- From kelly at netcom.com Fri Feb 19 12:53:46 1993 From: kelly at netcom.com (Kelly Goen) Date: Fri, 19 Feb 93 12:53:46 PST Subject: Spreading Encryption to Political Groups In-Reply-To: <9302192007.AA27273@netcom.netcom.com> Message-ID: <9302192052.AA04411@netcom.netcom.com> By the way thanks for your support and I LOVE your .sig do you mind if I plagarize parts of it??? cheers kelly -------- From kelly at netcom.com Fri Feb 19 13:24:17 1993 From: kelly at netcom.com (Kelly Goen) Date: Fri, 19 Feb 93 13:24:17 PST Subject: Political reasons to spread Crypto(warning FLAME-BAIT) Message-ID: <9302192122.AA08664@netcom.netcom.com> To All, For those of us who have chosen to stand up and be counted as leaders in our electronic democracy, it is important to remember the economic impact activities and experiments such as the ones cypherpunks conduct have on the social fabric of control that the government seeks to have pervasive throughout our society. Leaders in other communities such as the Black/Gay/Minorities/Women have been crushed, murdered/assasinated and have had their rights trampled on by the Federal Intelligence community. Buses such as COINTELPRO/MK ULTRA and other actions against american citizens have been legion thoughout the existance of the federal intelligence community Their budgets for intelligense, spying, murder are secret, so called black budgets and their activities among us have been largely hidden being covered up by what ever means necessary. The federal government has perverted virtuall every instrument,concept,iand theory that has been handed it all in this insane reasoning of "For reasons of National Security", Well I for one am DAMN sick of seeing the constitution flushed down the drain by those marching morons in their haste of expediency, I am damn sick of seeing my hard earned dollars go to support Wars of suppression in El Salvador and Brazil where torture and Murder is both taught by the intelligence community in this country and promulgated, Death squads and other instruments of suppressiooon are still commonplace south of the border and the DRUG war is now listed as the reason, GIVE ME A BREAK what about the CIA retrofit base in Mena, Arkansas. What about the contra/drug scandal. What About That damn rascal ex-president BUSH, and dont think that means Clintons are any cleaner. Well I for one am taking that stand I earlier suggested and making DAMN sure this gets into all the hands of the groups mentioned, as in my original publication of PGP 1.0 for Phil 2 years ago.... I am scared very scared, and when I get scared I dont cower I fight back by whatever legal means are left me... PGP and DC style protocols are effective LEGAL weapons that have an extreme economic impact on the gathering of illicit electronic intelligence by the federal intelligence community from the citizens of this country and others in the political movements WE as leaders in spreading this new technology to those groups can have a very REAL WORLD effect in stopping murder, torture and political supression. US readers have to be cautioned NOT to export Crypto technology from our borders telling others where to find it and how to set it up and use it is PERFECTLY LEGAL however. OK I will shut up now and let the flames roar!!!! :) A slightly agitiated CryptoAnarchist/Peace Activist/cypherpunk cheers kelly -------- From jholder at phobos.unm.edu Fri Feb 19 13:46:24 1993 From: jholder at phobos.unm.edu (Sauron ( Who did you expect? )) Date: Fri, 19 Feb 93 13:46:24 PST Subject: SUBSCRIBE Message-ID: <9302192145.AA24096@phobos.unm.edu> SUBSCRIBE From geoffw at nexsys.net Fri Feb 19 13:53:14 1993 From: geoffw at nexsys.net (Geoff White) Date: Fri, 19 Feb 93 13:53:14 PST Subject: code that works with mailtool Message-ID: <9302192126.AA00662@nexsys.nexsys.net> Anybody have some code that lets me use pgp with sun's v3 mailtool In a selective way? From kelly at netcom.com Fri Feb 19 15:55:44 1993 From: kelly at netcom.com (Kelly Goen) Date: Fri, 19 Feb 93 15:55:44 PST Subject: Social effects of UNrestricted Crypto Message-ID: <9302192354.AA00932@netcom.netcom.com> "What does the Federal Intelligence Community Fear" #1. President Bush in a little notice move during the height of the Iraq war had a ceratin statute in the vast body of (un)LAW that compromise the National Security Act. It became a violation of that same act to publish a photo or information about a federal intelligence community member. Thus all their actions are effectively hidden from view. With anonymous posting and forwarding mechanisms it becomes easily for whistle-bloweres and Political activists to circumvent that antithesis to the 1st amendment of the constitution and expose all of the hidden plots of a vastly overbearing federal bueracracy The Federal Government knows this fact as their actions regarding cryptography for the past 40 years shows it. Cryptography has a very REAL world effect in exposing corruption while preventing or inviting retribution from those selfsame federal lawbreakers Truly anonymous posting/forwarding networks being totally beyond their ability to coerce/interdict or penetrate scare the living hell out of them. Imagine a SUNDEVIL type federal operation(witchhunt) where ALL of the defendents email/posting are either encrypted or anonymized :) it would pose some very hard problems for the investigators(witchunters) what are your thoughts? cheers kelly p.s. Imagine an federal investigation where the investigators became the investigated with the help of anonymous networks digitized video clips and photos and easily obtainable/ publicly available investigative Databases oops is this forbidden speech also??? better watch what I say the Godamn US ARMY may be listening!! From ssandfort at attmail.com Fri Feb 19 16:02:43 1993 From: ssandfort at attmail.com (ssandfort at attmail.com) Date: Fri, 19 Feb 93 16:02:43 PST Subject: LIST RULES Message-ID: <9302200002.AA11651@toad.com> Todd is new to the nets. He sent the following to me by mistake. He sent me another message and asked me to forward it to Cypherpunks. ------------- Begin Forwarded Message ------------- Date: Fri Feb 19 12:08:02 -0700 1993 From: internet!alembic.com!todd (Todd Steigerwald) Subject: Re: LIST RULES To: !ssandfort Content-Length: 956 I will not "advertise" on the list as long as John prohibits it. But I sincerely hope his prohibition does not discourage others from discussing the issues it raises. I would like to hear what the rest of you think. I do not argue with the decision to prohibit blatant advertising, however, with the increasing awareness of the internet and its potential, there is going to be more and more individuals that will want to extend beyond what it is currently being employed for. Regardless about individual feelings and ideals as to how and what the net should be used for, the issues WILL become increasingly debated, more than likely resulting in the eventual acceptance of advertising. Simply put it is the new marketing frontier- many many people are seeing that already, and the beliefs of the few will not serve to stop it-as bad or good as that may be. I will apologise beforehand since I am new to the net, but who is John? From p00258 at psilink.com Fri Feb 19 16:10:54 1993 From: p00258 at psilink.com (A.J. Janschewitz) Date: Fri, 19 Feb 93 16:10:54 PST Subject: Political reasons to spread Crypto(warning FLAME-BAIT) In-Reply-To: <9302192122.AA08664@netcom.netcom.com> Message-ID: <2939240668.3.p00258@psilink.com> Not flame bait in this forum, I hope. I posted a message (very genteel by comparison) in alt.security.pgp and was informed of my ignorance for advancing the theory that legislated standards should always be suspect, lest we lose what little privacy we have left. If keeping the details of my life out of the government's data maw is anarchy, give me a brick. ==a.j.== PGP key available on request or from the usual servers. From marc at MIT.EDU Fri Feb 19 16:57:56 1993 From: marc at MIT.EDU (Marc Horowitz) Date: Fri, 19 Feb 93 16:57:56 PST Subject: LIST RULES In-Reply-To: <9302200002.AA11651@toad.com> Message-ID: <9302200056.AA22028@deathtongue.MIT.EDU> It is conventional to avoid blatant commercial traffic on the Internet and the USENET. Part of this is because of the Acceptable Use Policies which exist on parts of the net. But a lot of it is that people generally don't want to see random advertisements. I throw them away when the come in the paper mail; I don't want them in my email, either. The exceptions are lists where advertising is explicitly permitted, and lists whose purpose is advertisements. Many vendors maintain lists to which they send pricing information, new product announcements, etc. This is fine, because I can ignore those lists without missing anything I might really be interested. If someone were involved with, say, selling licenses to use PGP legally, or an electronic bank or escrow service, I think that might be OK, since it is of *direct* interest to this list. But even that is a shady area. If I want commercials, I subscribe to one of the appropriate lists. You wouldn't want me discussing cooking techniques or airline travel on cypherpunks , because it's not appropriate, and there are separate forums for those topics. Think of advertising the same way, and it appears not like censorship, which it isn't, but simply staying on the topic, which it is. Marc From ncselxsi!drzaphod at ncselxsi.netcom.com Fri Feb 19 20:47:54 1993 From: ncselxsi!drzaphod at ncselxsi.netcom.com (DrZaphod) Date: Fri, 19 Feb 93 20:47:54 PST Subject: LIST RULEz Message-ID: <58805.drzaphod@ncselxsi> In Message Fri, 19 Feb 93 19:56:41 +45722724, Marc Horowitz writes: >It is conventional to avoid blatant commercial traffic on the Internet >and the USENET. Part of this is because of the Acceptable Use >Policies which exist on parts of the net. But a lot of it is that >people generally don't want to see random advertisements. I throw >them away when the come in the paper mail; I don't want them in my >email, either. > Is this a problem on CypherPunks? I havn't seen a single message here that made me jump out of my seat and scream "I don't need to see this on CypherPunks!" It's not like we're getting continual junk posts advertising trucks or something! I say, "Don't let it bug ya until we start seeing a junk trend on the list." What do you guyz say? TTFN! Oh.. and I'm an AnArChIsT if anybody [including NSAs database] was wondering. DrZaphod [AC/DC] / [DnA][HP] [drzaphod at ncselxsi.uucp] Technicolorized From nobody at pmantis.berkeley.edu Fri Feb 19 23:23:19 1993 From: nobody at pmantis.berkeley.edu (nobody at pmantis.berkeley.edu) Date: Fri, 19 Feb 93 23:23:19 PST Subject: anonymous mail Message-ID: <9302200724.AA17077@pmantis.berkeley.edu> This message routed through 8 remailers, sent around 11:50 CST 2/19/93: pmantis -> soda -> alumni -> rebma -> rosebud -> mead -> shell -> buffalo Actually, rewriting hop.mail and anon.mail in PERL might be a good idea... Signed, ?@?.?[.?]* From deltorto at aol.com Sat Feb 20 01:43:45 1993 From: deltorto at aol.com (deltorto at aol.com) Date: Sat, 20 Feb 93 01:43:45 PST Subject: Back-Door Man Message-ID: <9302200128.tn02698@aol.com> >> How do we know the proposed legislation wasn't just a smoke >> screen? Isn't it possible that the Feds have already compromised >> Intel or MicroSoft? Is there some way to be sure that the new >> 486 chip running your computer isn't recording each PGP or RSA >> private key you generate? >> >> S a n d y ssandfort at attmail.com Sheesh. I guess you just have to stand back and admire this level of paranoia. Can we establish a 'Cypherpunks Paranoia Achievement Award' for this? Shortly thereafter Sandy sez: "Hey, wait a minnit... just _why are you voting for ME?" Technically, Kelly G.'s suggestion notwithstanding, I think this is definitely a computationally-impossible task. However: in a very specific circumstance, such as some foreign spook who's already under surveillance by the feds, I suppose it's possible to create a one-time special chip that might record keystrokes (or transmit them to a van, etc.) and then be replaced *physically* with a replacement. The intelligence necessary to coordinate an operation such as this, however, is pretty involved. Personally, since I have NO interest in offing the President, I doubt they're gonna bother with me. Not only that, but also this: imho, it's more than _probable_ that the Feds have compromised both Intel & Microsoft, but, as the old Polish saying goes: "You can put your shoes in the oven, but that don't make 'em biscuits." d-d-dave From gg at well.sf.ca.us Sat Feb 20 02:44:18 1993 From: gg at well.sf.ca.us (George A. Gleason) Date: Sat, 20 Feb 93 02:44:18 PST Subject: LIST RULES Message-ID: <199302201041.AA02340@well.sf.ca.us> I agree with ssandfort that a total ban on advertising on the list is a not-good thing. Commercial speech is still speech, and censorship is still censorship. Here's a possible win-win solution: on any commercial message, the subject header should say "advertising included" or some obvious words or abbreviations to that effect. This way, those who wish to avoid such messages can do so painlessly, those who wish to read them can do that, and one more potential for restriction is eliminated. -gg From strat at intercon.com Sat Feb 20 07:04:10 1993 From: strat at intercon.com (Bob Stratton) Date: Sat, 20 Feb 93 07:04:10 PST Subject: anonymous mail In-Reply-To: <9302200724.AA17077@pmantis.berkeley.edu> Message-ID: <9302201442.AA21465@intercon.com> >>>>> On Fri, 19 Feb 1993 23:24:43 -0800, nobody at pmantis.berkeley.edu said: nobody> Remailed-By: Tommy the Tourist nobody> This message routed through 8 remailers, sent around nobody> 11:50 CST 2/19/93: pmantis -> soda -> alumni -> rebma nobody> -> rosebud -> mead -> shell -> buffalo Are you sure? If that's true, then someone along the way is munging the headers pretty badly, because my Received: lines show it going from pmantis -> toad.com -> me --Strat, being a mailer weenie From visionary at peg.apc.org Sat Feb 20 07:04:17 1993 From: visionary at peg.apc.org (visionary at peg.apc.org) Date: Sat, 20 Feb 93 07:04:17 PST Subject: Advertising on the net Message-ID: <9302201420.AA14623@igc.apc.org> Whilst the arguments "against" online advertising are many and are BOUND to be the most vocal, I'd just like to put in a pitch that counters that thread. I really like to see what people are up to - if that means they are tryin to earn a living from their activities, then thats fine by me. So I like to see good, clever, informative and interesting advertising material - PROVIDED it is NOT posted repeatedly ad nauseam - i'd forgive once, twice, thrice over a period of a month or so - then if it came in again I'd shout! If you look closely at what actually comes across from all quarters i think you'd agree that we do receive a lot of "advertising" in many subtle guises. Gee - even crediting a magazine from which an article is swiped is a form of advertising ;-) I view the net as a way of life... as such i would even LIKE to be able to order all sorts of things via email. For instance if some of the more prolific writers among us wanted to earn something from their writing, then i believe it would be very acceptable to make books, journal subscriptions, limited print-runs etc available in an online catalog - again, providing it was interesting, informative reading in its own right then I would have no objection whatsoever. I could probably wax lyrical with many other examples, but i'm sure you get my drift. I'm very interested in this debate and hope that some sensible guidelines may be formulated by such discussion. Naturally, in moderated newsgroups, this issue is clearly dealt with... but yet is it correct that the moderator be the "all-powerful" hand of CUT or KEEP. You may also gather from the above that i am totally against censorship of ANY sort - fully knowing what a can of worms that opens up in regard to online communications. ...looking forward to hearing more... enuf from me :-) Michael Ney PO Box 566 Milsons Point NSW 2061 Australia Tel: (+61-2) 692-8168 Email via APC: peg:visionary via Internet: visionary at peg.apc.org Engaged in graphic design, photography, journalism and publishing. No job too small - will work within budget limitations - fast service! ...But that wasnt an advert - I was just telling you about myself :-) ________________ VISIONARY MEDIA _____________________________________ From jordan at imsi.com Sat Feb 20 08:06:37 1993 From: jordan at imsi.com (Jordan Hayes) Date: Sat, 20 Feb 93 08:06:37 PST Subject: Advertising on the net Message-ID: <9302201549.AA12245@IMSI.COM> It's not so much the advertising I object to, but all the "conversation" that gets repeated each time the issue comes up. Give it a rest. Stay on the topic. Keep your laser handy. Anyone get very far with the CELP stuff yet? I forget: is it or isn't it "acceptable use" to implement Diffie-Helman in code you don't sell? What if you sell it later? At what point do you need to license it? /jordan From Anonymous at cs.Buffalo.EDU Sat Feb 20 09:15:46 1993 From: Anonymous at cs.Buffalo.EDU (Anonymous at cs.Buffalo.EDU) Date: Sat, 20 Feb 93 09:15:46 PST Subject: anonymous mail Message-ID: <9302201714.AA11332@armstrong.cs.Buffalo.EDU> Bob Stratton stated in the last message: >Received: by toad.com id AA00166; Sat, 20 Feb 93 07:04:10 PST >Return-Path: >Received: from cygnus.com by toad.com id AA00161; Sat, 20 Feb 93 07:04:08 PST >Received: from intercon.com by cygnus.com (4.1/SMI-4.1) > id AA18518; Sat, 20 Feb 93 06:43:27 PST >Received: by intercon.com (911016.SGI/920928.RS) > for cypherpunks at toad.com id AA21465; Sat, 20 Feb 93 09:42:09 -0500 >>>>>> On Fri, 19 Feb 1993 23:24:43 -0800, nobody at pmantis.berkeley.edu said: > nobody> This message routed through 8 remailers, sent around > nobody> 11:50 CST 2/19/93: pmantis -> soda -> alumni -> rebma > nobody> -> rosebud -> mead -> shell -> buffalo > >Are you sure? If that's true, then someone along the way is munging >the headers pretty badly, because my Received: lines show it going >from > >pmantis -> toad.com -> me This is correct in the same way I can see that the message sent from you was sent from intercon.com -> cygnus.com -> toad.com -> me -- +==== Internet: babani at cs.buffalo.edu ===+======== Amateur-Radio: N2LYC ======+ ! Bitnet: V078LNGT at ubvms.BITNET | UUCP: rutgers!ub!babani ! ! Alternate: an173 at cleveland.freenet.edu | Plsure dpnds on the othrs prmison. ! +== PGP key available. (If you don't know what a PGP key is... find out!) ==+ From elee9sf at Menudo.UH.EDU Sat Feb 20 09:27:34 1993 From: elee9sf at Menudo.UH.EDU (Karl Barrus) Date: Sat, 20 Feb 93 09:27:34 PST Subject: anonymous mail In-Reply-To: <9302201442.AA21465@intercon.com> Message-ID: <199302201726.AA25317@Menudo.UH.EDU> Earlier, Bob Stratton wrote: >Are you sure? If that's true, then someone along the way is munging >the headers pretty badly, because my Received: lines show it going >from >pmantis -> toad.com -> me That's right, because each remailer attempts to discard as much of the header as possible. Otherwise it wouldn't be anonymous - if I were to send a message to you through rosebud and the headers showed the path from me to rosebud and rosebud to you, you'd know where the message really came from! So the header of an anonymously mailed message should make it look like the message originated from the last hop. /-----------------------------------\ | Karl L. Barrus | | elee9sf at menudo.uh.edu | <- preferred address | barrus at tree.egr.uh.edu (NeXTMail) | \-----------------------------------/ From deltorto at aol.com Sat Feb 20 09:28:45 1993 From: deltorto at aol.com (deltorto at aol.com) Date: Sat, 20 Feb 93 09:28:45 PST Subject: Quiet Nights @ the Keyboard with Ren & Stimpy Message-ID: <9302201228.tn04104@aol.com> To Keith Peterson: I guess it must get a bit quiet there at your keyboard in the room where you sit chillin' day in and day out Maintaining that ol' MS-DOS archive at WSMR-SIMTEL20.Army.Mil, huh? I guess I can understand wanting to bust out in expression if indeed you find it inconvenient to do literally. I mean no disrespect - after all, I don't know you at all, but _really_ now - these comments of yours are so misplaced! Even a cursory view of Mr. Thug's missal cannot possibly construe his comments as encouraging virus authors! His observations are in the finest spirit of our treasured Fourth Estate - the dissemination of information for the protection of everyone concerned. For example, being a non-DOS user, I had never before heard of these Stealth, etc. viruses before reading his description and I can sure tell you that I will now know to warn every DOS user I meet to immediately switch their OS to one where there is less inclination and more barriers to the construction of destructive viruses. Okay that was a bit tongue-in-cheek, but you get the idea. To put this in martial terms for you, I recommend a strategy where you acquire your targets a bit more carefully before launching. Lao Tsu offers good advice on this sort of thing - 'premature attack reveals one's own weaknesses' etc. Since your weakness appears at first glance to be a fickle respect for the rights of other citizens to privacy and free speech, I encourage you to instead get out and oxygenate your lungs and shake out all that tension before you open your metaphorical mouth and insert your figurative foot. Remember, we all go about defending this great nation of ours in our own ways and though my way may not be your way, it may be a good way anyway. This is not to say that I don't encourage you to voice your opinion about anything you want to at any time. I am proud to live in a country where we can all agree to disagree. Just don't touch my freedom, Keith. I will defend to the death your, Thug's and my right to say whatever the hell we want to about anything we fucking well please anytime and anywhere. In future, then, please be more judicious in the pursuit of your ideals. To My Fellow Cypherpunks: Be always vigilant, my friends. Those who would tell you that up is down and right is left might well be coming out of the sun above and behind you even now. It's a hard thing to express clear views of something so rotten to the corps, but _someone_ has to do it. Happy Trails, d2t From deltorto at aol.com Sat Feb 20 09:28:46 1993 From: deltorto at aol.com (deltorto at aol.com) Date: Sat, 20 Feb 93 09:28:46 PST Subject: LIST RULES Message-ID: <9302201229.tn04106@aol.com> >>_________________________________________________________________ >> FROM THE VIRTUAL DESK OF SANDY SANDFORT >>~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >>[etc. etc.] >>What do others on this list think about "commercial" postings? Sandy, I have to agree with John that it's philosophically inappropriate to discuss non-cryptographic topics on this list. Like many others, I come here to discuss ideas and technical concepts in an intellectual environment and to learn about how to protect everyone's privacy from people who know a hell of a lot more than I do about the mechanics of digital privacy. Anything that deviates from that had better, imho, do it quickly and as an aside to something more in line with the purpose of this list. I think you're respectful of that, and I don't have any _particular_ problem with what you posted, but probably because your msg stuck out _like a sore thumb_ (and thus the hyperbolic characterization of it as 'abuse') from the body of the normal discussion here and because he is a naturally cautious (thank goodness for that!) person, John probably mentioned this to you in the best terse way he knows how. My impression of John is that he is not prone to overreact, but rather that he prefers to deliver a srtaightforward warning with sufficient emphasis to avoid having to do it twice. Please get in touch with those of us who might have responded to your posting through more discrete channels. I sense that we need not discuss this any further here. d2t PS: As an aside to the topic of commercialism, I'd just like to point out what a hell of a nice job Zig is doing with the latest build of MacPGP (2.1e87). Attaboy, Zig! From thug at phantom.com Sat Feb 20 11:12:04 1993 From: thug at phantom.com (Murdering Thug) Date: Sat, 20 Feb 93 11:12:04 PST Subject: Free Speech Is Not The Issue, Opression/Harassment Is. Message-ID: With regard to the Peterson affair: I am very glad to read all the responses that I have seen both publically on the cypherpunks list, and privately in encouraging letters I have received in mail. I want to write responses to all these great letters, but I have received far too many. I would like to thank all of you who support first ammendment rights, and who have told me that found my virus post informative and useful. However, let us really ask ourselves if free speech is the real issue here. Yes, I know free speech is a major theme that comes out of all this, but I don't think that it's the most imporant one. There are always loonies who wish to yell and hollar about what should be censored. Whether it's on the radio like the FCC/Howard Stern affair, on television, in the movies, on records/tapes/CD's (like Tipper Gore and her gang). Those kinds of people will always exist, and I don't see why people expect them not to exist on Usenet/Internet as well. What *REALLY* pisses me off about Peterson is his use of underhanded tactics like threats, intimidation, and harassment. I don't want to go toe to toe with Peterson, because when it comes to underhanded tactics, I can teach him a thing or two, and make his life a living hell should I decide to do so. Fortunately for him, I am well beyond that adolescent stage and mode of thinking. I think Peterson should realize that there are people out there who can and will retaliate against him should he harass them in any way. Just because so far he has run into compliant and intimidated system admins, doesn't mean his luck will hold up. Eventually he will run into someone who takes this kind of stuff VERY personally, especially if they are awaken from their nap by a harassing and threatening phone call from Peterson. If Peterson keeps up his reign of terror, I would not be surprised if he is not dragged into court one of these days by someone whose personal, moral and financial interests conflict with Peterson's desire to squash free speech. A case can easily be made against Peterson in a court of law for harassment, intimidation, and various civil rights charges having to do with trying to deny others their constitutional rights. And I guarantee you that there will be plenty of system administrators and others who would be happy to testify against him. I recommend to Mr. Peterson that he watch his step in trying to step on other people's constitutional rights. One day he may just step on a land mine. I phrase this in terms that a person in the military could understand. Until such time as Peterson blows his legs off, I think it's up to all of us to guard free speech by telling all system administrators on the net about Peterson and his reign of terror, and asking them to publically expose him each and every time he tries to assault our freedom of speech through threats, initimidation, and harassment. Murdering Thug From nowhere at bsu-cs.bsu.edu Sat Feb 20 12:04:46 1993 From: nowhere at bsu-cs.bsu.edu (Chael Hall) Date: Sat, 20 Feb 93 12:04:46 PST Subject: Remailer changes Message-ID: <9302202001.AA28280@bsu-cs.bsu.edu> After playing around with my .maildelivery file for a while, I figured out how to make messages to the remailer go to it even if nothing in the header indicates that it should be remailed (just the "::" as the first line) and still receive all of my other mail. So, you can use it just like the other Cypherpunks remailers out there now. Could somebody send me the official instructions for another remailer so I can *plagarize* them and save myself some work? :) Thanks in advance. NoWhere Remailer: nowhere at bsu-cs.bsu.edu Chael Hall -- Chael Hall nowhere at bsu-cs.bsu.edu, 00CCHALL at BSUVC.BSU.EDU, CHALL at CLSV.Charon.BSU.Edu (317) 285-3648 after 5 pm EST From kelly at netcom.com Sat Feb 20 12:10:10 1993 From: kelly at netcom.com (Kelly Goen) Date: Sat, 20 Feb 93 12:10:10 PST Subject: WHAT Can we do? Message-ID: <9302200614.AA15345@netcom> OK So I am preparing a posting for alt.activism, misc.activism.prog alt.activism.d and alt.conspiracy, alt.anarchy and alt.society.revolution. As well as alt.native!!. I also plan to spread these postings into peacenet and econet. I plan a Monograph series with titles such as How to get find and use PGP for political and non-technical types. How to use PGP for the Investigative reporter. How to use PGP and a PAX anonymous posting Mechanism to become a whistle blower. Political/Whistleblowing/Investigative uses of David Chaum anonymous networks. 101 Political uses for an Anonymous Remailer How to investigate and expose the investigators safely and easily via use of DC Networks and Investigative Databases. How to digitise Video and Still photos and spread them anonymously via DC style networks and PAX Encrypted Anonymous posting Mechanisms. Ad nauseam, I need volunteers to work on the monograpghs and people to proofread. Some of the soures I am using are the Security, Anonymity and Privacy FAQ parts 1-3. And at present although PAX has been shutdown we can use combinations of multihop anonymnous remailers and sites like the penet site in finland to ensure anonymity. Sites and Volunteers are needed for more remailers, PGP key Servers and PAX anonymous Posting mechanisms -- From stuk at microsoft.com Sat Feb 20 12:17:03 1993 From: stuk at microsoft.com (Stu Klingman) Date: Sat, 20 Feb 93 12:17:03 PST Subject: LIST RULES and Advertising Message-ID: <9302202014.AA00308@netmail.microsoft.com> I know my reaction when being hit with the ad was, "Hey! what the fuck is this!?", followed by, "Okay, this person doesn't know any better". If you've been on the net for a while, you'd know that ads are >most< tre gauch. If we really want to resolve the censorship stigma and still be able to ignore the ads, perhaps we could put AD: in front of any ad that was RELEVANT to the list, and then we could filter them out, or not, as the case may be.I've got to admit, the idea of reading ads pertinent to the cypherpunks list intrigues me. Judges? From SANDBERG at GUMBY.BCASD.AZ.HONEYWELL.COM Sat Feb 20 14:34:09 1993 From: SANDBERG at GUMBY.BCASD.AZ.HONEYWELL.COM (Jabe Sandberg) Date: Sat, 20 Feb 93 14:34:09 PST Subject: UnSubscribe Message-ID: <930220153249.2400045b@GUMBY.BCASD.AZ.HONEYWELL.COM> Please remove me from the list. Thanks. sandberg at gumby.bcasd.az.honeywell.com From RFORBES at Gems.VCU.EDU Sat Feb 20 15:03:15 1993 From: RFORBES at Gems.VCU.EDU (RFORBES at Gems.VCU.EDU) Date: Sat, 20 Feb 93 15:03:15 PST Subject: Remove from list Message-ID: <01GUYCFQ63Z690O773@Gems.VCU.EDU> Please remove my name from this list. Interesting stuff but I can't keep up, only signing on 1-2 times a week. Thanks. From ld231782 at longs.lance.colostate.edu Sat Feb 20 19:35:48 1993 From: ld231782 at longs.lance.colostate.edu (ld231782 at longs.lance.colostate.edu) Date: Sat, 20 Feb 93 19:35:48 PST Subject: whistleblower newsgroup? Message-ID: <9302210334.AA02268@longs.lance.colostate.edu> Mulling over K. Goen's somewhat rambling, irate, and paranoid prose (but nevertheless mildly entertaining) has caused various random ideas to pop into my head on how to get pseudonymity/anonymity into the mainstream and even the spotlight, toward the goal of widespread public recognition, acceptance, and use to the point of dependence, all in a nonthreatening way. First of all, there have been a lot of famous uses of anonymity and pseudonymity, esp. in literature. It might be interesting for PR purposes to collect a long list of everyone who has used aliases. When people start saying `wow, he's my favorite author, I didn't know he was someone else' that would be great. A sort of long history of anonymity and pseudonymity would be perfect. Deep Throat, Voltaire, Mark Twain, I think even Scott Fitzgerald was a pseudonym. Also, what about anonymous letters? Did Martin Luther first post the `indulgence complaints' anonymously? I'm sure there's some cases where anonymous information changed the course of world history significantly (esp. during wars). Anonymous tips leading to big busts, that kind of thing. (Remember the Lockerbie plane terrorist crash? There was an anonymous tip to authorities that virtually pinpointed the flight origination and bomb mechanism.) Anybody know any, please send them to me, and I'll summarize to the group and credit you. (please give references where possible.) If it works out I'll donate it to K. Goen, assuming he hasn't been arrested or hospitalized by then :) Next idea: How about a newsgroup devoted to `whistleblowing' where anonymity is encouraged? It could even be `anonymously moderated' where all the postings are guaranteed to go through an anonymous server before posting. (Whoever wanted to be *really* sure could anonymize the message before posting.) I haven't seen *any* newsgroups dedicated to looking at government abuses from the "inside" (this would be for employees esp.) I can imagine all kinds of neat little secrets about our government's illustrious practices leaking out.. The potential for `good' is good, esp. if the notices refer to ways of *saving money* and *eliminating waste*. A sort of patriotic taxpayer watchdog group! Although the possibility for `bad' is good too, people might just use it as a way of getting revenge. (Despite what others may think here, I hope it wouldn't turn into a sort of perpetual incitement to revolution and anarchy...) The group might overlap into private industry too, although the federal government assuredly provides the most fodder... Now, think about how much immense *press* and *publicity* that some government abuses get. They can really be legendary (remember the $600 toilet seats?). Now, suppose that just coincidentally a major press story that got out *originated* in this anonymous group. Wow! That would be a story in itself, worthy of the evening news. Can't you imagine some blank-faced, clueless reporter saying ``the story was first reported on a network bulletin board devoted to anonymous reporting of government abuses.'' Allright! Hey, it could get to the point where reporters start watching it for hot tips! There are already a lot of big Washington groups that try to monitor the government, and this could be a real catalyst for them. So I'm putting out the idea. Maybe someone well-versed in the newsgroup addition protocol can take care of the details. (Ladies and gentlemen, fasten your seat belts, I think we're in for some hellacious turbulence ahead...) From ctd at bach.udel.edu Sat Feb 20 19:55:59 1993 From: ctd at bach.udel.edu (Christo Delaroderie) Date: Sat, 20 Feb 93 19:55:59 PST Subject: Unscribe me Message-ID: <199302210354.AA03588@bach.udel.edu> Please remove me from your mailing list. ctd From John.Nieder at f33.n125.z1.FIDONET.ORG Sat Feb 20 23:58:41 1993 From: John.Nieder at f33.n125.z1.FIDONET.ORG (John Nieder) Date: Sat, 20 Feb 93 23:58:41 PST Subject: FINE, BUT NOT HERE Message-ID: <4976.2B873232@fidogate.FIDONET.ORG> from: john.nieder at f33.n125.z1.fidonet.org * Reply to msg originally in Cypherpunks > [t.c. May] > >I say, let's expand the scope of the Cypherpunks list to include more > >discussion of viruses. > I say, unless it has to do with cryptography, please don't. BK> I too wish to keep cipherpunks BK> clean even though I love viruses and I wish to have a pure thread about BK> applied crypto and anonymity techniques... Roughly my sentiments as well. Virii are interesting, but so are handguns & the Swedish Bikini Team; none belong in CYPHERPUNKS, however, in Mr. Nieder's opinion (which may or may not be humble). JN ... "A dog in a sidecar is always a treat for other motorists." M. Stirner --- Blue Wave/Opus v2.12 [NR] -- John Nieder - via FidoNet node 1:125/555 UUCP - ...!uunet!hoptoad!kumr!fidogate!33!John.Nieder INTERNET - John.Nieder at f33.n125.z1.FIDONET.ORG From John.Nieder at f33.n125.z1.FIDONET.ORG Sun Feb 21 05:59:43 1993 From: John.Nieder at f33.n125.z1.FIDONET.ORG (John Nieder) Date: Sun, 21 Feb 93 05:59:43 PST Subject: FINE, BUT NOT HERE Message-ID: <4983.2B878448@fidogate.FIDONET.ORG> from: john.nieder at f33.n125.z1.fidonet.org * Reply to msg originally in Cypherpunks > [t.c. May] > >I say, let's expand the scope of the Cypherpunks list to include more > >discussion of viruses. > I say, unless it has to do with cryptography, please don't. BK> I too wish to keep cipherpunks BK> clean even though I love viruses and I wish to have a pure thread about BK> applied crypto and anonymity techniques... Roughly my sentiments as well. Virii are interesting, but so are handguns & the Swedish Bikini Team; none belong in CYPHERPUNKS, however, in Mr. Nieder's opinion (which may or may not be humble). JN ... "A dog in a sidecar is always a treat for other motorists." M. Stirner --- Blue Wave/Opus v2.12 [NR] -- John Nieder - via FidoNet node 1:125/555 UUCP - ...!uunet!hoptoad!kumr!fidogate!33!John.Nieder INTERNET - John.Nieder at f33.n125.z1.FIDONET.ORG From covin at cs.uchicago.edu Sun Feb 21 07:08:13 1993 From: covin at cs.uchicago.edu (covin at cs.uchicago.edu) Date: Sun, 21 Feb 93 07:08:13 PST Subject: whistleblower newsgroup? Message-ID: <9302211506.AA18925@tartarus.uchicago.edu> Well, now here's an idea that might help to sell anonymity: what if a major world power were governed under a republican system in which votes for public officials were filed anonymously, to protect each citizen's right to unrestricted political opinions? -David From Anonymous at cs.Buffalo.EDU Sun Feb 21 11:56:43 1993 From: Anonymous at cs.Buffalo.EDU (Anonymous at cs.Buffalo.EDU) Date: Sun, 21 Feb 93 11:56:43 PST Subject: whistleblower newsgroup? Message-ID: <9302211955.AA12769@armstrong.cs.Buffalo.EDU> >How about a newsgroup devoted to `whistleblowing' >where anonymity is encouraged? It could even be `anonymously moderated' >where all the postings are guaranteed to go through an anonymous server >before posting. (Whoever wanted to be *really* sure could anonymize the >message before posting.) I haven't seen *any* newsgroups dedicated to looking >at government abuses from the "inside" (this would be for employees esp.) >I can imagine all kinds of neat little secrets about our government's >illustrious practices leaking out.. The potential for `good' is good, Excellent idea. I am a government official who has blown the whistle on several major abuses, and have trusted friends in the media. I can see to it that if alt.whistleblowers becomes real, it will be read. Submissions should be to a mailbox that renders the articles anonymous before they go public. There might be an alt.whistleblowers.d for discussion where members of the press could (here's where crypto-tech comes in) post requests for further information. PGP (or whatever) sigs could serve as press "credentials" and interested reporters could post their public keys to a trusted repository. This has a lot of merit. Since we know that the press is the only effective means by which a tale of government abuse can be told, this could change the way government does business, knowing that honest people have nothing to fear by pointing out the crooks. I've seen it happen ... makes you feel good. -- +==== Internet: babani at cs.buffalo.edu ===+======== Amateur-Radio: N2LYC ======+ ! Bitnet: V078LNGT at ubvms.BITNET | UUCP: rutgers!ub!babani ! ! Alternate: an173 at cleveland.freenet.edu | Plsure dpnds on the othrs prmison. ! +== PGP key available. (If you don't know what a PGP key is... find out!) ==+ From babani at cs.Buffalo.EDU Sun Feb 21 12:05:55 1993 From: babani at cs.Buffalo.EDU (Rusty Babani) Date: Sun, 21 Feb 93 12:05:55 PST Subject: Last message about wistleblowing. Message-ID: <9302212004.AA13024@armstrong.cs.Buffalo.EDU> The last message about whistle blowing ended up in my mailbox because the request-remail-to line was formatted wrong. I simply forwarded on to the list seeing as it wasn't too much work. I just want people to know that *I* wasn't the originator of the messgae even though it has my signature on it! Thanks. The anonymimity of the original sender was still protected, howver. From ebrandt at jarthur.Claremont.EDU Sun Feb 21 13:01:24 1993 From: ebrandt at jarthur.Claremont.EDU (Eli Brandt) Date: Sun, 21 Feb 93 13:01:24 PST Subject: anonymous mail In-Reply-To: <9302191753.AA12638@pmantis.berkeley.edu> Message-ID: <9302212101.AA26262@toad.com> > Question: of the unix users, who does NOT have access to ksh (via your > login shell or #!/bin/ksh or somewhere else)? You might want to work in perl, which would make the scripts work under Unix and DOS, at least. Is there a Mac perl? Oh, you might want to add the remailer on this account to your circumnavigation. It could use some more traffic -- I've seen about 5K through here in the past couple of months. Still no PGP; has anyone gotten it to work (generate keys, specifically) on a Symmetry? > | Karl L. Barrus | PGP 2 key by finger or e-mail Eli ebrandt at jarthur.claremont.edu From gnu Sun Feb 21 13:27:06 1993 From: gnu (John Gilmore) Date: Sun, 21 Feb 93 13:27:06 PST Subject: Remarks of John Perry Barlow to the First International Symposium on National Security & National Competitiveness Message-ID: <9302212127.AA26790@toad.com> Date: Sun, 21 Feb 1993 07:35:20 -0500 To: interesting_people at aurora.cis.upenn.edu From: Dave Farber Remarks of John Perry Barlow to the First International Symposium on National Security & National Competitiveness McLean, Virginia December 1, 1992 I can't tell you the sense of strangeness that comes over someone who earns his living writing Grateful Dead songs, addressing people who earn their livings as many of you do, especially after hearing the last speaker. If you don't appreciate the irony of our appearing in succession, you have no sense of irony at all. You and I inhabit very different worlds, but I am pleased to note, as my presence here strongly suggests, these two worlds may be growing closer. The reason I am here has absolutely nothing to do with the Grateful Dead. I'm here because I met a fellow named Mitch Kapor in 1989. Despite obvious differences, I felt as if we'd both been up in the same saucer or something...that we shared a sense of computers being more than just better adding machines or a better typewriters. We saw that computers, connected together, had the capacity to create an environment which human beings could and did inhabit. Yesterday, I was encouraged to hear evidence that [former Presidential Science Advisor] Dr. Jay Keyworth and [Conference Organizer and former CIA agent] Robert Steele, might have been up in that saucer too. The people who share this awareness are natives of the future. People who have a hard time with it may always be immigrants. When Mitch and I saw that computers had created a place, we started asking some questions about what kind of place it was....what were the operating terms and conditions of this place, what kinds of people already lived there, who was going to inhabit it, what was going on in it, did it have a name? We decided to name it Cyberspace, after Bill Gibson's description of a futuristic place rather like it which we found in his novel Neuromancer. Rather than being a figment of Bill's imagination, we felt that Cyberspace was already up and happening. Indeed, if you're having trouble with the concept, ask yourself where phone conversation takes place. That's right. Cyberspace is where you are when you're on the phone. It's also where most of your money is, unless you keep it in Krugerands buried out in the garden...which I suppose some folks in this room might just do. It's also...and I think this is very important... the place where the greater part of the world's business is happening now. So it's a highly significant locale, and yet it's invisible to most of the people who are in it every day of their lives. I believe it was Marshall McLuhan who said, "We don't know who it was that discovered water, but we're pretty sure it wasn't a fish..." In any case, when EFF first got together, our principal concern was making certain the U.S. Constitution applied to Cyberspace. We could see the government, specifically the Secret Service, taking actions which made it obvious that they didn't quite get it. They didn't seem to be acting out malice, but they were, at best, differently clued. They clearly didn't understand that the First Amendment applied as certainly to bytes as it did to ink on paper. At the time we thought that we could just hire a few nasty civil liberties lawyers from New York to put the fear of God in them, and that would be that. But it's been like tugging at a thread on your sweater, where you begin to pull, and pretty soon you have more thread on the ground than on your back. It turns out that there are questions raised in this environment to which we don't have good answers. Indeed, it turns out that this is a place where the First Amendment...along with just about every other law on the planet...is a local ordinance. There are no clean jurisdictional boundaries. This is a place which may always be outside the law. This may be an unwelcome concept, but it is true, and it is something we will all have to grapple with as society moves into the virtual world. I believe you folks in the Intelligence Community are going to challenged by these issues as directly as anyone. This is because intelligence, and especially the CIA and NSA, are supposed to work under stern guidelines intended to separate the domestic from the foreign. You're not supposed to be conducting domestic surveillance. Well, in Cyberspace, the difference between domestic and foreign, in fact the difference between any country and any other country, the difference between us and them, is extremely blurry. If it exists at all... This is also an economic environment in which everyone seems to be everywhere at once. I hear you're becoming interested in protecting American Business from foreign espionage. But against this "everywhereness" it becomes very difficult to say, "Alright, this is our guy, this is General Motors, we're going to take care of his interests." Nothing is so cleanly delineated. These are a few of the fundamental changes which arise as a result of literally moving out of the world of experience and onto the map of information. Another one which is especially pertinent to the people in this room, is what happens when you have direct e-mail access to every member of your organization. This can have a terrifically decentralizing effect on structure. It weakens hierarchy. It flattens the organization. It can create one hell of a lot of confusion, even as it speeds response time. There are in this room representatives of some tall and rigid outfits. Prepare for the possibility that your organization is about to go all flat and squishy due to tenderizing influence of e-mail. We are also looking at a complete redefinition of ownership and property. I mean, we now have the mind as our principle source of commercial goods. At last it seems we can we can really get something for nothing. As recently as fifteen years ago all new wealth derived from minerals extraction or agriculture. Everything else was simply passing it around. No longer must you rip your goods from the ground. You don't have to wait for the sun to grow some. New wealth can be had by just sitting around and rubbing some facts together...essentially what you folks have been doing all along. This economy of virtual substance is a fundamental change and one which you can exploit if you're willing. We're also looking at some fundamental shifts in the nature of property. This is going to be relevant to you as you move into a more open interaction with the rest of the world. In an information economy, much depends on the sanctity of copyright. But copyright, it turns out, derives most of its force from the physical manifestation of intellectual property. Copyright protects expression, the thing that happens when you print a book or press a record. In Cyberspace, you don't get that manifestation. It never goes physical. So the bottles we have been relying on for the protection of our intellectual goods are disappearing, and, since we've been selling bottles and not wine all along, we will soon have a lot of wine and nothing to put it in. Interesting problems will arise. They're already upon us. In any case, when EFF saw the multitude of things going on in this arena, we battened ourselves down for the long haul, and we are dealing with a whole range of issues, including the Open Platform initiative. Which is our effort to try to deploy something like universal data service. We believe that the best thing that could happen for the American economy, and actually the best thing that could happen for liberty on the Planet Earth, would be to make everyone capable of jacking in if they want to. We find that other countries are lagging in this. For example, the Japanese see absolutely no use for high speed personal data connections. The folks at NTT certainly can't see any reason to trade their 70,000 operators on digital switches. So we have a significant leg up on the Japanese that is not well known in this country. Another thing that we are working on is the FBI's Digital Telephony proposal which is, as you may know, the idea that we should stop all telecommunications progress in this country in order to accommodate the FBI is just amazing to me, and yet it somehow manage to live on Congress. Also, for those of you whose badges say U.S. Government [code for National Security Agency], we are trying to overturn NSA's data encryption embargo. It's our position that trying to embargo software is like trying to embargo wind. This is a fact that you are going to have to come to grips with. Digitized information is very to stamp classified or keep contained. This stuff is incredibly leaky and volatile. It's almost a life form in its ability to self-propagate. If something hits the Net...and it's something which people on there find interesting...it will spread like a virus of the mind. I believe you must simply accept the idea that we are moving into an environment where any information which is at all interesting to people is going to get out. And there will be very little that you can do about it. This is not a bad thing in my view, but you may differ... I'm going to talk a little bit now about the very nature of information. This conference, I must say, has blown me away. I had no idea there were people in your [the intelligence] community talking about these things. I am pleased and gratified by the folks I have met here and talked to personally, but I want to reiterate Dr. Keyworth's phrase yesterday: which is that government, especially American government, must end its obsession with secrecy. We must do so because we are engaged in...and I don't want to use the word warfare here...we are engaged in form of economic competition where our principal advantage is our ability to distribute information. It is not our ability to conceal it. Perhaps this has always been true. Let me tell you a story. Last year, I was addressing the computer security establishment at the Department of Energy. These are the people in charge of protecting the computers that nuclear weapons get designed on. The other keynote speaker at this conference was, uh, Edward Teller. [Laughter.] Yeah, well, I was pretty sure if evil walked the planet, its name was Edward Teller. Anyway, I got up and said that I wasn't sure that DOE's secrecy was an asset. I wasn't going to say that it was a liability, so much as beside the point. After all, I know how to make an atomic bomb. You give me five and a half pounds of weapons grade plutonium and a week in my garage and I'll give you a nuclear weapon. It will be dirty, but it will work. The problem for anyone who wants to do this is that they can't get enough industrial capacity ginned up to create the plutonium. I mean, I just can't get my high temperature gas diffusion centrifuges to work. Indeed, it takes a whole society to put them together, even if the design information is available. It is not the information, which is readily available, that is crucial. It is the ability to execute that is the critical factor. I was interested to see how Dr. Teller would respond to that. To my surprise and satisfaction, he got up and agreed with me completely. He went on to say that he had never found a nuclear secret that the Russians could not obtain within a year of its development. Where they couldn't compete with us was in the areas where we were wide open. He cited the electronics industry, saying that at the end of World War II, we were about 20 years ahead of the Russians in nuclear weapons design, and roughly neck and neck in the electronics. Both sides entered a closed program on nuclear weapons design. And we went into a wild free-for-all in electronics. I mean, you should know that in the computer business, there are so many loose lips, you actually have to really try not to learn what you competitor is up to. Computer scientists are the meetingest bunch of people you ever saw, and when they meet, they tell one anther everything. The results of this approach speak for themselves. As Dr. Teller pointed out, by the time the Russians quit being a threat, they had moved to a position of parity with us in nuclear weapons, but they were 25 to 30 years behind us in electronics. I suspect one reasons for this conference is to figure out how you guys are going to make your living now that the Party's Over. I believe the Intelligence Community still has a role. We are entering the Information Age. And Information, after all, is what you do. You have an edge in the field, and I would hate to see you blow your lead. But there are some serious issues about information which must be dealt with, and they have almost nothing to do with whether it is open or closed. The real questions regarding information relate to usability...whether or not it is meaningful, whether or not it is relevant, whether or not it accurate, whether or not it is genuinely useful. There is, for example, an enormous amount of information on the Net. But the signal-to-noise ratio on the net is terrible. There's an awful lot of racket. So I suppose you do get a kind of secrecy, rather as in those fancy restaurants with the highly reflective walls, where you can hear the people shouting at you at your table, but you can't make out what anyone else is saying for the hub-bub. It's the intimacy of white noise. You folks have some expertise in an important function: sorting out that which is relevant from the huge spray of data that is coming at everyone. That is an important problem that is largely overlooked...so far the software solutions to it don't strike me as being much good. We talk about "smart agents" but they aren't smart, they're pretty dumb. You send them out and they return with too much. The problem is that the difference between data and information is meaning, something machines know little of. To determine whether data are meaningful, whether they are, in fact, information, you must pass them through a human mind. There is also a question of authority, reliability, and bias. For example, I think one of the things you will find in using open sources is that most media are intentionally designed to evoke a fearful response in the reader. I mean, fear sells, as well you know. Perhaps you have an important role in certifying the reliability of materials in open circulation. Perhaps you are already engaged in it. I recently got a call from a friend who is an expert on computer networking in the Confederation of Independent States, or whatever they call what's left of the Evil Empire these days. He was in a terrible state. He said, "I just got visited by the CIA, I don't know what to do. They showed up and wanted to know all about my most recent report. I'm afraid they're going to try to make me a CIA agent!" A scary thought, eh? I told him, "Look, it seems to me you already are a CIA agent." They're just trying to figure out if you're a good one!" We may find that there are many CIA agents, of widely varying reliability. The real CIA agents will have the subtler job of finding out which of them is telling the truth. The most important problem which the intelligence community must now confront relates to your own bureaucratic sclerosis and the pace at which information moves through your honeycomb of secrecy. The future, as IBM is learning, will be to the supple and swift and not necessarily to the mighty. In a world moving as rapidly as this one, information becomes incredibly time sensitive. Even if you do...as I think you absolutely must...eliminate the unnecessary classification within and without your organizations, you still have all the cumbersome buffers of bureaucracy to contend with. As I was preparing these remarks, I considered coming in here and suggesting that you break up the CIA into about five different private companies and go into business. That's probably too good an idea to implement. But it seems worthy of consideration. There is something that happens to your sense of urgency when you have a bottom line. You know that if you don't deliver, someone else will, which might be exactly the though to leave you on. I would like to thank you very much for your indulgence of an entirely different perspective. I've genuinely enjoyed this opportunity to get to know you. ------- End of Forwarded Message From fergp at sytex.com Sun Feb 21 13:42:20 1993 From: fergp at sytex.com (Paul Ferguson) Date: Sun, 21 Feb 93 13:42:20 PST Subject: Anon mailers Message-ID: Greets. Would someone be kind enough to post a listing of available anonymous remailers? And perhaps (as Kelly earlier interjected) be willing to compose a "how-to" and "why-for" text as well. As you might imagine, interest in this topic is picking up. Cheers. --- fergp at sytex.com (Paul Ferguson) Access <=> Internet BBS, a public access internet site Sytex Communications, Arlington VA, 1-703-358-9022 From hughes at soda.berkeley.edu Sun Feb 21 13:58:03 1993 From: hughes at soda.berkeley.edu (Eric Hughes) Date: Sun, 21 Feb 93 13:58:03 PST Subject: Trapdoors In-Reply-To: <9302182057.AA00885@tadpole.tadpole.com> Message-ID: <9302212154.AA02012@soda.berkeley.edu> Jim writes: >Interestingly enough, V9 SPARC has a population count (number of bits >set in word) instruction that was put in specificly at the request of >No Such Agency. Does anybody have a good idea what applications this is useful for? My first thought is that it's a very quick way to do linear error detection codes, since this instruction directly computes the Hamming weight of a code word. I can also see it being useful to detect correlations between sequences, such as a trial random stream and a known pseudorandom number generator. One would XOR the streams together and then count bits to calculate a correlation frequency. Other ideas? Eric From mark at coombs.anu.edu.au Sun Feb 21 14:19:32 1993 From: mark at coombs.anu.edu.au (Mark) Date: Sun, 21 Feb 93 14:19:32 PST Subject: Sources for perl code In-Reply-To: <9302212101.AA26262@toad.com> Message-ID: <9302212218.AA27312@coombs.anu.edu.au> >You might want to work in perl, which would make the scripts work under >Unix and DOS, at least. Is there a Mac perl? On coombs.anu.edu.au in /pub/perl/misc/perl.code.sources there is a list of places to get perl source/binaries for Ataris, IBMs, Macs, and VMS. Unix is available everywhere in the GNU sections of ftp archives. Also there is a large number of scripts in /pub/perl/scripts. See the README file for usage details and for the European mirror site. The INDEX file lists each script and gives a short description. Hope this helps, Mark mark at coombs.anu.edu.au From hughes at soda.berkeley.edu Sun Feb 21 14:19:41 1993 From: hughes at soda.berkeley.edu (Eric Hughes) Date: Sun, 21 Feb 93 14:19:41 PST Subject: New document for ftp. Message-ID: <9302212215.AA05824@soda.berkeley.edu> Hal Finney recently sent me an instruction manual for the cypherpunks remailers. Its on the ftp site. soda.berkeley.edu:pub/cypherpunks/hal's.instructions Spread the words. Eric From strick at osc.versant.com Sun Feb 21 14:28:36 1993 From: strick at osc.versant.com (henry strickland) Date: Sun, 21 Feb 93 14:28:36 PST Subject: Trapdoors In-Reply-To: <9302212154.AA02012@soda.berkeley.edu> Message-ID: <9302212232.AA12362@versant.com> # From cypherpunks-request at toad.com Sun Feb 21 14:14:43 1993 # # Does anybody have a good idea what applications this is useful for? The old CDC CYBER machines had population count in its instruction set. Perhaps some scientific-type programmers would know what they used it for. The CYBER did not have a lot of instructions -- they were pretty practical about what they put in. i.e. != VAX # My first thought is that it's a very quick way to do linear error # detection codes, since this instruction directly computes the Hamming # weight of a code word. That was always my assumption. Anyway, it's not unprecedented. strick strick at osc.versant.com From hughes at soda.berkeley.edu Sun Feb 21 14:32:28 1993 From: hughes at soda.berkeley.edu (Eric Hughes) Date: Sun, 21 Feb 93 14:32:28 PST Subject: RSA licensing policy In-Reply-To: <9302201549.AA12245@IMSI.COM> Message-ID: <9302212228.AA07818@soda.berkeley.edu> >Anyone get very far with the CELP stuff yet? I forget: is it or isn't >it "acceptable use" to implement Diffie-Helman in code you don't sell? >What if you sell it later? At what point do you need to license it? This letter is not intended to start a flame war about patent rights, licensing, or anything similar. Reply directly to me. I've spoken with Jim Bidzos, president of RSADSI, about this very issue recently. They have a very easy to understand principle that governs the use of their patents. I am rephrasing it; at no time was this actually spoken. It's very simple: "If you make money with it, so do we." Their licenses are not out of line with patent licenses generally (and not just computer-related ones). If you make public domain software and use it for personal use, RSADSI will not come after you. If you make commercial software and sell it without obtaining a license, they will after you. If you use the software as a "mission-critical" part of your business and do not obtain a license, they will come after you. There are grey areas between these two poles. I do not address them. Eric From karn at qualcomm.com Sun Feb 21 15:02:12 1993 From: karn at qualcomm.com (Phil Karn) Date: Sun, 21 Feb 93 15:02:12 PST Subject: Trapdoors Message-ID: <9302212253.AA14109@servo> A bit count instruction would be very handy in a project I've been working on lately, which is a new packet radio link level protocol for amateur packet radio. This protocol uses forward error correction, so it needs a highly reliable way to delimit the start of each physical link frame. A pseudo-random "sync" sequence is the standard way to do this, and you detect it with a correlator. The bit count instruction would come in handy here, since the only other fast way to do it is to use table lookup. Phil From crys at cave.tcp.COM Sun Feb 21 17:14:04 1993 From: crys at cave.tcp.COM (Crys Rides) Date: Sun, 21 Feb 93 17:14:04 PST Subject: anonymous mail In-Reply-To: <9302191753.AA12638@pmantis.berkeley.edu> Message-ID: <9302220111.AA20996@ucunix.san.uc.edu> -----BEGIN PGP SIGNED MESSAGE----- >>>>> On Sun, 21 Feb 93 13:00:03 PST, Eli Brandt said: Eli> You might want to work in perl, which would make the scripts work under Eli> Unix and DOS, at least. Is there a Mac perl? Slight complaint: The only available port of perl to DOS is 386 or higher only, so will definately limit your effective use more than an executeable or batch file. As for a Mac Perl, a quick scan of my Camel book doesn't turn up a mention of one. I could have missed it. Eli> PGP 2 key by finger or e-mail Eli> Eli ebrandt at jarthur.claremont.edu CrysRides -----BEGIN PGP SIGNATURE----- Version: 2.1 iQCVAgUBK4gkOpSqD+bQ7So3AQEO/gP+PeGnx2c+pYJwjJmrX9pQS074sQj3/ZaC WwOMLj6JOKxcuFBWmRru9u+bB9WWIVmswSmF7IN69RbmNCOuSxPkjzfyZXmMBqkk HzUJFZVOI6CKTi8POmfUuJD6kORTUjgoW2Jj3NycCDb6mdX2ysLrVJfz4LXKEm0B Yl5M/CBju+M= =37Z/ -----END PGP SIGNATURE----- From kelly at netcom.com Sun Feb 21 18:09:47 1993 From: kelly at netcom.com (Kelly Goen) Date: Sun, 21 Feb 93 18:09:47 PST Subject: Political and social action, cypherpunk assisted (fwd) Message-ID: <9302220208.AA04250@netcom.netcom.com> Forwarded message: > From gnu at toad.com Sun Feb 21 12:27:13 1993 > Message-Id: <9302212028.AA25645 at toad.com> > To: farber at cis.upenn.edu, gnu at toad.com, barlow at eff.org > Cc: kelly at netcom.com > Subject: Political and social action, cypherpunk assisted > Date: Sun, 21 Feb 93 12:28:10 -0800 > From: gnu at toad.com > > Kelly, I think you should also add some more mainstream groups like > talk.environment, talk.politics.misc, alt.politics.homosexuality, > alt.society.civil-liberty, alt.society.civil-disob, > comp.society.privacy, alt.privacy, comp.org.eff.talk. This is not > just a tool for conspirators, anarchists, and revolutionaries, though > the FBI and NSA would love to pigeonhole us that way. It's for anyone > who wants to exercise their Constitutionally-protected rights to > privacy or anonymity. > > John > I agree completely John, in fact I have had a talk with Phil Z. and have his best wishes in this area, one thing that has come up recently is putting together COMPLETE packages of Binaries of PGP for various platforms, along with hopper email preparation scripts, programs to email or otherwise get news to a newsgroup, or emailing list. minimal configurations for the amove. EASY installation scripts and/or instructions to install and verify correct installation of same, perhaps a Video could be prepared that could be distributed throught the community cable channel network or borrowable thought a public for the community station could be arrange, the main thing I see is spreading this tech far and wide first to the groups that have the most need of it and then to the mainstream. A foreign site at present is best for the complete packages because of US ITAR regulations, although uncoercible platforms such as toad.com and hosts in the edu domain could also be perhaps a contribution to the situation. I see the CLEAR and present DANGER if we dont start treading this new legal ground quickly and establish legal precedent by action and litigaion if need be. Our rights will be abridged and condensed so fast you wont even be able to reply "thank you Mr. Webster" before people start assuming a Maxmillian code of Justice instead of the one granted us by the US Constitution. I see Privacy and anonymity as Inalienable rights reserved to the people under the 9th amendment. I also view the ITAR regulations classifying crypto as a weapon/munition as putting crypto under the purview of the second amendment under the right to keep and bear arms. I also hold that expression of free thoughts feelings and the tangilbe manifestion of same known as software to be forms of protected speech under the first amendment. As I am a member of society who always will test the letter of the law n these areas to the limit, I now realize that the socalled crypto-war with the federal government has to have a broad base of public support before we are adjudged criminals by the govt controlled press in this country and have our rights trampled under like the way all groups have had theirs trampled under by the govt. I for one dont wish to wake up in some morning with some federal agents gun stuck up my nostril such as happened in the sundevil raids. RICO seizures are currently illegally used by the federal lackeys to totally circumvent all the protections of the bill of rights and to acquire shamelessly computer hardware for local, state and federal law enforcement agencies. Can you say THEFT!!.. Can you say Violation of the 4th amendment of the US Constitution!! Oh DAMN!! I went and got passionately political again... OK I will shutup... for now... besides I have to answer all of this fascinating e-mail I seem to be getting... And work on this document... cheers kelly From ebrandt at jarthur.Claremont.EDU Sun Feb 21 19:42:22 1993 From: ebrandt at jarthur.Claremont.EDU (Eli Brandt) Date: Sun, 21 Feb 93 19:42:22 PST Subject: msdos perl In-Reply-To: Message-ID: <9302220342.AA07039@toad.com> > Slight complaint: The only available port of perl to DOS is 386 or > higher only, The perl419x.zip in simtel:msdos/perl doesn't even use the 386. However, those without 386 + memory manager may have a bit of a hard time with memory. I don't know about the perl4019.zip in the same directory; I snarfed it to check, but it has no docs (and I don't care to disassemble for 386 code!) > CrysRides Eli ebrandt at jarthur.claremont.edu From snake at Cadence.COM Sun Feb 21 21:07:03 1993 From: snake at Cadence.COM (Kelly Goen) Date: Sun, 21 Feb 93 21:07:03 PST Subject: New Directions on the Internet-Privacy what are the threats... Message-ID: <9302220425.AA05986@cds9041> Hi all, to John Gilmore in particular... John I would like to use the incident I discussed with you in encrypted mail as a start to discussing what the technical/programmed threats to privacy on the Internet using just simple scripts and programs available on the Internet. I agree that is does range somwhat far from the usual fare of crypto but it began as a PGP-key-server to mailing list correlation and it definitely illustrates the current threat there is to privacy... I would like to use the toad.com site as an example while not revealing the list contents in the open posting due to personal feelings and ethics about privacy... how do you and the list feel about this new topic area... thanx and cheers kelly (oklahoma) goen p.s. The response I have gotten for my call to action has been gratifying indeed I will get back to everyone of you as time and preparation of the FAQ permits... I welcome ALL of your suggestions, critiques and help as well as pointers to programs and information... btw is "Digital Privacy" off the presses yet and if so where can I get a copy in the silicon valley area... best of luck to all the members of this list and thanx again... -------- From jpp at markv.com Mon Feb 22 00:57:57 1993 From: jpp at markv.com (Jay Prime Positive) Date: Mon, 22 Feb 93 00:57:57 PST Subject: Computer Virus Origins In-Reply-To: <9302190714.AA23494@netcom.netcom.com> Message-ID: <9302220055.aa26050@hermix.markv.com> It has been a bit of a sore point with me for some years. When Fred Cohen wrote his thesis he credited Len Adelman ((the A in RSA) our professor at the time) with coining the term "virus". In fact it was I who did this. It was I who introduced the class to the concept of computer viruses. I developed the idea with a guy named Eric ??? with whom I worked at the time. It was in private with Eric that I came up with the name (or perhaps he may have sugested it). I based the idea on the "worm" from one of John Brunner's novels which I had just read. The name is a natural choice for this class of program, and I don't doubt that others may have nearly simultaneuosly come upon the same idea. I certainly didn't write the first virus. j' (computer virus meme source) From crys at cave.tcp.COM Mon Feb 22 03:52:21 1993 From: crys at cave.tcp.COM (Crys Rides) Date: Mon, 22 Feb 93 03:52:21 PST Subject: msdos perl In-Reply-To: <9302220342.AA07039@toad.com> Message-ID: <9302221150.AA00474@ucunix.san.uc.edu> -----BEGIN PGP SIGNED MESSAGE----- >>>>> On Sun, 21 Feb 93 19:41:06 PST, Eli Brandt said: > Slight complaint: The only available port of perl to DOS is 386 or > higher only, Eli> The perl419x.zip in simtel:msdos/perl doesn't even use the 386. Eli> However, those without 386 + memory manager may have a bit of Eli> a hard time with memory. I don't know about the perl4019.zip in Eli> the same directory; I snarfed it to check, but it has no docs (and Eli> I don't care to disassemble for 386 code!) The executeable in the file you refer to can also be ftp'd from tandem.com, it's source site, in the directory /pub/perl. To quote the README file for that directory: Last updated: Saturday, February 1, 1992 Latest bcdos version of Perl: 1.4 This is a port of Perl 4.019 to MS-DOS using Borland C++ V3.0. It will NOT compile with versions of BC++ prior to 3.0. The port is complete given the functionality of DOS versus UNIX. Support will be added in the future for ndbm() routines using GNU-ndbm (when I get around to it !). The port makes use of Borland's VROOM technology and pretty much *requires* access to extended memory. There is approx. 300+ Kbytes of memory available ^^^^^^^^ for Perl scripts. The amount of memory available can be checked using two user subroutines added via Larry Wall's usersub.c hook. &heapfree() - returns size of far heap in bytes &stkfree() - returns size of free stack The port also makes use of xspawn() (available from Simtel or Wuarchive if you look hard enough) and will swap itself to either extended memory or disk when Perl invokes the system() call. This leaves about 605 Kbytes of memory available for DOS apps on my 386 machine running DOS 5.0. I've run this port of Perl against all the test cases supplied in the normal Perl release. They all work except those that call perl again (not enough memory !) or have specific UNIX dependencies (that dont work on DOS - too bad !). This version of Perl has been tested on both 286 and 386 machines with and without extended memory. If you find problems on a specific machine I would like to hear about them but don't necessarily commit to fix them. As per the Artistic and GNU licenses, you get what you paid for and your on your own ! There are three files herein: bcv14_perl4-019.zip Contains all the source files. There are only one or two files that have changed from the standard 4.019 release (nice job lwall on portable code !). bcv14_perl4-019E.zip Contains the executeable for perl PERL.EXE and all the library files for perl. If you don't intend to re-build PERL, then THIS IS THE FILE FOR YOU ! xspawn34.zip This file contains the xspawn routine used by bcdos_Perl to swap out to extended memory or disk when running child processes. It is identical to the the one that can be found on simtel or wuarchive. Nota bene re extended memory; This port attempts to reserve 128K bytes of extended memory for the VROOM arena. A 64K arena ran like a DOG so this is about the optimum size of memory versus speed. Happy hacking ! Stuart G. Phillips N6TTO/G8HQA/DA4BM/OZ... (you get the idea) [stu at tandem.com] I've not encountered a non 286/386/486 with extended memory, which this file says it requires. Plus there is no testing on machines other than those. I've attempted to run this on an antiquated 8088. It simply executes and drops back to the command line without action. Much as I feel perl would be an easy and useful way to code this up, I don't feel it's a tool with the broadest reach at this time for DOS. Sorry. > CrysRides Eli> Eli ebrandt at jarthur.claremont.edu CrysRides again -----BEGIN PGP SIGNATURE----- Version: 2.1 iQCVAgUBK4i64JSqD+bQ7So3AQGA9wP/bcK1XiUJD2fCv6DslWXF9SGJjpg+XmZT UbIXgk34EpQV2dvbpIv8Rb8w9kKHEsj+sb+Koxad2m2qDJPa0rPYD4VzUbBHEmIC DTctXvcemjlwzLRHp19Udn3nMchtvnEz2hb0ZkTyBkuVJYrkU5r8HgCr2etpPgyX IWwBsIINGGo= =6W7Q -----END PGP SIGNATURE----- From scott at shrug.dur.ac.uk Mon Feb 22 04:52:41 1993 From: scott at shrug.dur.ac.uk (Scott A. McIntyre) Date: Mon, 22 Feb 93 04:52:41 PST Subject: PGP question Message-ID: I'm sure this isn't the right place for this question, but what the hell. I've added a second mailing address to my public key, but this causes a validity error (unknown sigantor) when checked with -kc. How can I go about making that go away so that people who check will not be greeted by this message? Only been in PGP a week, Scott From elee9sf at Menudo.UH.EDU Mon Feb 22 06:20:49 1993 From: elee9sf at Menudo.UH.EDU (Karl Barrus) Date: Mon, 22 Feb 93 06:20:49 PST Subject: list of remailers Message-ID: <199302221419.AA04336@Menudo.UH.EDU> Paul Ferguson asks for a list of remailers. Here's it the latest one I have: 1: hh at pmantis.berkeley.edu 2: hh at cicada.berkeley.edu 3: hh at soda.berkeley.edu 4: nowhere at bsu-cs.bsu.edu 5: ebrandt at jarthur.claremont.edu 6: hal at alumni.caltech.edu 7: remailer at rebma.mn.org 8: elee7h5 at rosebud.ee.uh.edu 9: phantom at mead.u.washington.edu 10: hfinney at shell.portal.com 11: babani at cs.buffalo.edu 12: remail at extropia.wimsey.com NOTES: #1-#5 no encrypted remailing requests #5-#12 support encrypted remailing requests; public key available #2 requires remailing request to appear in header (am working on a PERL script which will do this) #12 requires encryption (message and header together) #7,#12 introduce larger than average time delay (which is probably a desirable thing!) It's been a good week for remailers - three of them came to my attention (nowhere at bsu, ebrandt at jarthur, babani at cs)! /-----------------------------------\ | Karl L. Barrus | | elee9sf at menudo.uh.edu | <- preferred address | barrus at tree.egr.uh.edu (NeXTMail) | \-----------------------------------/ From Bruce.Baugh at p23.f40.n105.z1.fidonet.org Mon Feb 22 08:45:22 1993 From: Bruce.Baugh at p23.f40.n105.z1.fidonet.org (Bruce Baugh) Date: Mon, 22 Feb 93 08:45:22 PST Subject: subscribe Message-ID: <730377978.AA01324@therose.pdx.com> Please add me to your mailing list. Thanks! UUCP !qiclab!therose INTERNET: therose.fidonet.org FIDONET: 1:105/7.0 UUCP <> FidoNet(tm) Gate is a public service provided by therose.pdx.com. **Reply messages should not be sent to/through therose.pdx.com** From fnordbox!loydb at cs.utexas.edu Mon Feb 22 09:27:50 1993 From: fnordbox!loydb at cs.utexas.edu (Loyd Blankenship) Date: Mon, 22 Feb 93 09:27:50 PST Subject: Government Encryption Message-ID: <9302220445.AA00b4f@fnordbox.UUCP> Recently there was a thread on a public-key program that would involve a central, government-backed-or-authorized agency to issue key pairs and serve as a repository. Could someone please post some details on this -- I seem to have gotten it into my head that this is how PEM works, and I don't know whether I'm right or just medicated. :-) Loyd *************************************************************************** * loydb at fnordbox.UUCP Call the Fnordbox BBS * Loyd Blankenship * * GEnie: SJGAMES 2 v32bis lines, 24 hrs * PO Box 18957 * * Compu$erve: [73407,515] 512/444-2323 * Austin, TX 78760 * * cs.utexas.edu!dogface!fnordbox!loydb * 512/447-7866 * *************************************************************************** From eric_r at zeus.c-engr2.siu.edu Mon Feb 22 09:59:31 1993 From: eric_r at zeus.c-engr2.siu.edu (Eric Rainbolt) Date: Mon, 22 Feb 93 09:59:31 PST Subject: Cancel subsciption Message-ID: <9302221755.AA08329@zeus.c-engr2.siu.edu> please unsubscribe me from the mailing list ejr From an5877 at anon.penet.fi Mon Feb 22 10:18:03 1993 From: an5877 at anon.penet.fi (deadbeat) Date: Mon, 22 Feb 93 10:18:03 PST Subject: Bug in the anon.penet.fi remailer Message-ID: <9302221721.AA07390@anon.penet.fi> -----BEGIN PGP SIGNED MESSAGE----- I believe I have uncovered a serious bug in the Finnish anonymous remailer, one that allows me to piece together anonymous id's and actual email addresses. I'm reluctant to publish the details here, but I'll explain how it works if you send me your email address. > DEADBEAT -----BEGIN PGP SIGNATURE----- Version: 2.1 iQBFAgUBK4kCn/FZTpBW/B35AQEOkgF/euVoBz+q3iOb8oAFWaF5n/lPIIv76L0y eT0bYJl7RebSiyV8tWzXWNibZrPn1aPc =6ZVT -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind system, any replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. *IMPORTANT server security update*, mail to update at anon.penet.fi for details. From tcmay at netcom.com Mon Feb 22 10:18:19 1993 From: tcmay at netcom.com (Timothy C. May) Date: Mon, 22 Feb 93 10:18:19 PST Subject: Key Registration Message-ID: <9302221816.AA13316@netcom.netcom.com> >Recently there was a thread on a public-key program that would involve a >central, government-backed-or-authorized agency to issue key pairs and >serve as a repository. Could someone please post some details on this -- >I seem to have gotten it into my head that this is how PEM works, and I >don't know whether I'm right or just medicated. :-) > >Loyd The proposal was slightly different and has not been officially proposed as any kind of law. Here are some more details: * Dorothy Denning, noted cypto and security expert, floated a trial balloon at the Computer Security Conference last fall. (I summarized it and posted it to sci.crypt, where more than 1000 messages related to this thread, "A Trial Balloon to Ban Encryption?," eventually appeared.) * Under her proposal, a user of P-K methods would take his _private_ key and encrypt it to the _public_ key of an agency like the Justice Department (which I'll use from now on to represent the government side). The encrypted key would then be placed in a repository with another agency, perhaps a private agency like the CPSR or even the EFF. The key storage agency obviously could not read the messages (as they would be encryped to the Justice Deparment's key). * A properly-obtained warrant could then be presented to the key repository, obtaining the specific key. The Justice Department could then decrypt with its private key and thus have the private key of the user. * Ostensibly, this prevents the Justice Department from simply snooping through whatever messages it wishes to read. * There are some obvious practical and constitutional issues: - What happened to constitutional rights to privacy? Analogously, must one escrow personal diaries? Install tape recorders in all private places and escrow copies of all tapes? (Lots of comparisons to free speech, to gun control, etc.) - What happens when people register the "wrong" key? Is this even detectable? - If "noise" is sent, will the Justice Department demand the "key" be presented? How? And what penalties for noncompliance? - Many applications demand dynamic generation of keys---many public keys, many session keys, etc. How will these be registered? What fees? - It seems likely that a key registration scheme will also place limits on many of the things we hold dear on this list--digital money, anonymous systems, remailers, and all the other wonders of crypto anarchy. There's a lot more. And there was a lot of debate in sci.crypt about this. Fortunately, I don't see any further moves to make this a law. But it may come in a few years. -Tim May -- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^756839 | Public Key: MailSafe and PGP available. From nowhere at bsu-cs.bsu.edu Mon Feb 22 10:29:05 1993 From: nowhere at bsu-cs.bsu.edu (Anonymous) Date: Mon, 22 Feb 93 10:29:05 PST Subject: No Subject Message-ID: <9302221825.AA18161@bsu-cs.bsu.edu> -----BEGIN PGP SIGNED MESSAGE----- I believe I have uncovered a serious bug in the Finnish anonymous remailer, one that allows me to piece together anonymous id's and actual email addresses. I'm reluctant to publish the details here, but I'll explain how it works if you send me your email address. > DEADBEAT -----BEGIN PGP SIGNATURE----- Version: 2.1 iQBFAgUBK4kCn/FZTpBW/B35AQEOkgF/euVoBz+q3iOb8oAFWaF5n/lPIIv76L0y eT0bYJl7RebSiyV8tWzXWNibZrPn1aPc =6ZVT -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind system, any replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. *IMPORTANT server security update*, mail to update at anon.penet.fi for details. From treason at gnu.ai.mit.edu Mon Feb 22 10:33:42 1993 From: treason at gnu.ai.mit.edu (treason at gnu.ai.mit.edu) Date: Mon, 22 Feb 93 10:33:42 PST Subject: No Subject Message-ID: <9302221832.AA09541@spiff.gnu.ai.mit.edu> Does anyone know the status of this product? Is it proprietary? What encryption algorityhms does it use? Are there any flaws in it? treason at gnu From ebrandt at jarthur.Claremont.EDU Mon Feb 22 10:42:31 1993 From: ebrandt at jarthur.Claremont.EDU (Eli Brandt) Date: Mon, 22 Feb 93 10:42:31 PST Subject: msdos perl In-Reply-To: Message-ID: <9302221842.AA20199@toad.com> > The executeable in the file you refer to can also be ftp'd from > tandem.com, it's source site, in the directory /pub/perl. To quote > the README file for that directory: > The port makes use of Borland's VROOM technology and pretty much *requires* > access to extended memory. There is approx. 300+ Kbytes of memory available > ^^^^^^^^ (emphasis not mine) Which means a 286, not a 386. If there are a lot of people out there on 8086 machines, sorry. People with that particular problem are going to have a hard time running most modern software, let alone Unix ports. > This version of Perl has been tested on both 286 and 386 machines with > and without extended memory. > CrysRides PGP 2 key by finger or e-mail Eli ebrandt at jarthur.claremont.edu From 74076.1041 at CompuServe.COM Mon Feb 22 10:53:54 1993 From: 74076.1041 at CompuServe.COM (Hal) Date: Mon, 22 Feb 93 10:53:54 PST Subject: Government encryption Message-ID: <930222183917_74076.1041_DHJ70-1@CompuServe.COM> Loyd Blankenship asks whether PEM involves having a government agency create key pairs. I think this may be confusing two different issues. PEM does not involve having anyone else create key pairs for you. You create your own keys and keep the private key secret just as in any other public key system. However, PEM requires you to get a "certificate" from an agency in order to use the system. The certificate-issuing agency is typically expected to be your employer or your university, from my reading of the RFC's. Large institutions like these would issue certificates, which are basically similar to PGP's key signatures, which certify that you are who you say you are. The large institutions themselves would have their own public keys signed by an agency higher in some key-signing hierarchy. Last I checked, the top of the hierarchy was the company RSADSI; they would certify the companies and the companies would certify the employees. I think this part may have changed a little in the last few drafts of the new RFC. So, there's not really any government involvement. There is a centralized hierarchy for key signatures, but key generation is still an individual activity. Oh, yes, there may also be a charge for getting your key signed; this charge might be borne by the company/university in some cases. There is also a provision to get a certificate outside this system; these "persona" certificates wouldn't really vouch for anything but they would let you use PEM. I'm not sure what they will cost. The other idea which Loyd might have been mixing up with this was Dorothy Denning's proposal several months ago that all users of public key systems be required to register their secret keys with some quasi-governmental agency. (Originally she proposed the Justice Department, then later suggested an independent group.) This way if the government wanted to spy on your communications, it would have to get a court order (as it does now, in theory, for wiretaps), and take this court order to the key-holding agency to get them to reveal your secret keys. Then it could read your messages. This proposal was subjected to a very strong attack led largely by our own Tim May. It soon became known as the "lead balloon" for its lack of support and has not been heard of recently. I don't think anyone would be terribly surprised if some variant were to resurface, though. Hal Finney From pmetzger at shearson.com Mon Feb 22 11:10:37 1993 From: pmetzger at shearson.com (Perry E. Metzger) Date: Mon, 22 Feb 93 11:10:37 PST Subject: Computer Virus Origins Message-ID: <9302221811.AA14814@maggie.shearson.com> > From: Jay Prime Positive > It has been a bit of a sore point with me for some years. When Fred > Cohen wrote his thesis he credited Len Adelman ((the A in RSA) our > professor at the time) with coining the term "virus". In fact it was > I who did this. It was I who introduced the class to the concept of > computer viruses. I developed the idea with a guy named Eric ??? with > whom I worked at the time. It was in private with Eric that I came up > with the name (or perhaps he may have sugested it). I based the idea > on the "worm" from one of John Brunner's novels which I had just read. Brunner's novel explicitly mentions the notion of viruses as well as tapeworms. Remember the "phages"? A phage is a virus. Perry From julf at penet.FI Mon Feb 22 11:23:05 1993 From: julf at penet.FI (Johan Helsingius) Date: Mon, 22 Feb 93 11:23:05 PST Subject: Anon bug In-Reply-To: <9302221825.AA18161@bsu-cs.bsu.edu> Message-ID: <9302222030.aa09433@penet.penet.FI> > I believe I have uncovered a serious bug in the Finnish anonymous > remailer, one that allows me to piece together anonymous id's and > actual email addresses. > > I'm reluctant to publish the details here, but I'll explain how it > works if you send me your email address. > > > DEADBEAT Hmm. How about letting me know about it so that I have a chance to fix it? Julf (admin at anon.penet.fi) From mccoy at ccwf.cc.utexas.edu Mon Feb 22 11:49:17 1993 From: mccoy at ccwf.cc.utexas.edu (Jim McCoy) Date: Mon, 22 Feb 93 11:49:17 PST Subject: Government Encryption In-Reply-To: <9302220445.AA00b4f@fnordbox.UUCP> Message-ID: <9302221947.AA12383@tramp.cc.utexas.edu> Loyd Blankenship (fnordbox!loydb at cs.utexas.edu) writes: > To: cypherpunks at toad.com > Subject: Government Encryption > > Recently there was a thread on a public-key program that would involve a > central, government-backed-or-authorized agency to issue key pairs and > serve as a repository. Could someone please post some details on this -- This "rumor" seems to be the result of two different, but not necessarily better, events. The first is an Usenet posting by Dorothy Denning (anyone have a copy of this posting/report BTW, I seem to have lost mine and only have the 400K or responses in sci.crypt...) and an article in the July 1992 CACM by Ron Rivest that suggested that people be required to register thier _private_ keys with some government authority so that feds with a warrant (and anyone with enough cash to bribe the civil servant sitting at the "private-key desk") can break open messages and files encrypted using PKE. The other is the PEM RFC that talked about certification authorities (and mentioned that government institutions could be one type of, but not the only type of, certification authority. The two seem to have come together into one nifty rumor that gives paranoid people ulcers and causes the rest of us to be a little more vigilant... > I seem to have gotten it into my head that this is how PEM works, and I > don't know whether I'm right or just medicated. :-) No, not really. PEM specifies a standard for exchange of encrypted mail messages, but does not enforce a particular method of key certification. They do talk a lot about certification authorities, but these are not necessarily government institutions. Check out RFC1113-1115 at your friendly neighborhood RFC server. The mrr-password.ps file on soda.berkeley.edu in /pub/cypherpunks goes into a lot of detail about CAs so you might also want to check that one out. jim From wcs at anchor.ho.att.com Mon Feb 22 12:05:06 1993 From: wcs at anchor.ho.att.com (Bill_StewartHOY0021305) Date: Mon, 22 Feb 93 12:05:06 PST Subject: Being kind to 8086 users - was: Re: msdos perl Message-ID: <9302222004.AA00911@anchor.ho.att.com> The discussion on porting perl to MS-DOS led to the following comment: > >*requires* access to extended memory. There is approx. 300+ Kbytes of memory available > > ^^^^^^^^ > Which means a 286, not a 386. If there are a lot of people out there on > 8086 machines, sorry. People with that particular problem are going to > have a hard time running most modern software, let alone Unix ports. There's one part of the market that's still heavily populated with 8086 machines - portables. Especially cheap, lightweight portables, and palmtops like the HP95LX, which people might use to do their private email from, or carry around to exchange PGP keys with, or use as a smartcard for digicash and remote access to networks. Another part is DOS emulation running on real machines - I think lots of that is 8086-like. 640K RAM is a hard limit to live with, and sometimes you just can't do it, but it's nice if people don't *gratuitously* make their software not fit here. There's lots of real work that can still be done on them, and really patient people can even run Unix-like operating systems such as Minix. Bill Stewart From ebrandt at jarthur.Claremont.EDU Mon Feb 22 12:43:38 1993 From: ebrandt at jarthur.Claremont.EDU (Eli Brandt) Date: Mon, 22 Feb 93 12:43:38 PST Subject: Being kind to 8086 users - was: Re: msdos perl In-Reply-To: <9302222004.AA00911@anchor.ho.att.com> Message-ID: <9302222043.AA22967@toad.com> > There's one part of the market that's still heavily populated with > 8086 machines - portables. Good point. Perhaps maintaining compatibility with this particular archaism is not a bad idea after all. Urk. > Bill Stewart Eli ebrandt at jarthur.claremont.edu From nobody at rosebud.ee.uh.edu Mon Feb 22 12:44:13 1993 From: nobody at rosebud.ee.uh.edu (nobody at rosebud.ee.uh.edu) Date: Mon, 22 Feb 93 12:44:13 PST Subject: Beware of anon.penet.fi message! Message-ID: <9302222044.AA22982@toad.com> Beware of the message about the security bug in the anon.penet.fi software! If you do as requested, and send your true email address to an5877 at anon.penet.fi then he will see both your true email address and your anonymous address (if you have one - if you don't, you will be assigned one and he will see that). Any future use you make of this anonymous server (say, to post anonymously) will appear under that same anonymous address - and this person will know your true email address that goes with it. an5877's message appears to be a trick, designed to collect anonymous/real address pairs. Johan Helsingius should take action against this trickster. Since he is learning other people's real addresses, perhaps it would be appropriate for his own real address to be revealed. But, this does point out that these systems which automatically assign anonymous addrsses have several security flaws. Johan has already had to introduce a "password" feature to make it more difficult to send fakemail that appears to be from a particular email address through the server, thus revealing the corresponding anonymous address when it is delivered. an5877's trick is a variant on one discussed in news.admin.policy where it is pointed out that you can mail to someone via anon.penet.fi and ask for information; when the return mail comes back it will be from that person's anonymous address. So again you can pair up real and anonymous addresses. These are serious problems. We need some discussion of how to avoid these simple tricks for defeating the anonymity while still having an easy-to-use system. ::Xavier:: From cp at jido.b30.ingr.com Mon Feb 22 12:58:17 1993 From: cp at jido.b30.ingr.com (Craig Presson) Date: Mon, 22 Feb 93 12:58:17 PST Subject: Trapdoors In-Reply-To: <9302212232.AA12362@versant.com> Message-ID: <199302222055.AA18782@jido.b30.ingr.com> In <9302212232.AA12362 at versant.com>, henry strickland writes: |> # From cypherpunks-request at toad.com Sun Feb 21 14:14:43 1993 |> # |> # Does anybody have a good idea what applications this is useful for? |> |> The old CDC CYBER machines had population count in its instruction |> set. Perhaps some scientific-type programmers would know what they |> used it for. The CYBER did not have a lot of instructions -- they |> were pretty practical about what they put in. i.e. != VAX More precedent: DG Eclipses have a COB (COunt Bits) instruction. Interestingly enough, there seems to be no such instruction in the VAX (This from R'ingTFM. I have pitifully little VAX experience.) ^ / ------/---- cp at jido.b30.ingr.com (Craig Presson) / / From deltorto at aol.com Mon Feb 22 13:00:39 1993 From: deltorto at aol.com (deltorto at aol.com) Date: Mon, 22 Feb 93 13:00:39 PST Subject: Rambo Lives Message-ID: <9302221330.tn00927@aol.com> >>kelly at netcom.com >> >> [stuff removed] >> ...the military in general and the >>army , marines and and special intelligence agencies>, they >>are after all as their prime mission capable of extreme violence and the >>taking of human life, as a means of social control. >>Law enforcement seems to have very similiar mentality as well, >>with CONTROL being the agenda and reason for existance-- >>Suppose we think of guerilla products such as PGP and anoynmous >>posting mechanisms and forwarders in their larger social sense >>As behaviour modification for those who would have our privacy >>as well as our lives ...and thus the government's decision to consider PGP (a privacy mechanism) as "munitions." At first I thought it was outrageous, but it all makes curious sense somehow when you bop yourself on the head the right way, doesn't it? I say we should ensure that as many citizens as possible get ahold of PGP as soon as possible. After all, the NRA would have us believe that it's every citizen's right to "bear arms," so why shouldn't we (especially those who choose not to carry firearms like me) all have whatever sort of weapon we choose to "carry?" That's all for now, excuse me while I go hurl. All this crap really makes me a bit ill, to tell you the truth. I only want the same respect I give to other people, not a lot of static from a bunch of haircuts with sidearms. d2t PS: Keep this in mind the next time you see someone you love patronize a Rambo-style movie or play a game of shoot-'em-up Ninten do - this is where the Bad Guys get their funding, lads. From deltorto at aol.com Mon Feb 22 13:00:39 1993 From: deltorto at aol.com (deltorto at aol.com) Date: Mon, 22 Feb 93 13:00:39 PST Subject: Proposal - The 'Peterson.mil' Virus List Message-ID: <9302221331.tn00928@aol.com> Yo, Punks I propose that we establish another list dedicated to the study of viruses and name it after Keith Peterson. After all, why shouldn't he get some credit for awakening a sleeping giant? I want to know more about viruses so I can protect myself from government-created viruses and so I can learn about the various mechanisms involved. In addition, the study of self-promulagting code has very positive implications for the study of "smart email." For those of you who haven't been following the exploits of General Magic and their Telescript protocol, there will soon be mail which "delivers itself" to the right location. I'm sure our members at General Magic can illuminate this subject further. The implications of this technology reach into the world of encryption and viruses and certainly further into the realm of privacy discussions. Wot say, all? d2t From elee9sf at Menudo.UH.EDU Mon Feb 22 13:19:35 1993 From: elee9sf at Menudo.UH.EDU (Karl Barrus) Date: Mon, 22 Feb 93 13:19:35 PST Subject: remailer scripts Message-ID: <199302222118.AA18542@Menudo.UH.EDU> Douglas Sinclair helped me uncover a subtle problem which may arise in the use of the remailer scripts: since errors are redirected to /dev/null or nul, if a key is untrusted (or isn't there), the script will hang, waiting for input from a prompt you don't see. New versions of hop.mail, hop.send, and anon.mail should be up at the ftp site soon... If anybody feels like porting these scripts to the Mac, Amiga, or VMS, please feel free! I know zippo about these platforms, as far as batch languages. Also, regarding compatibility with pc's - although the MSDOS script language could stand some big time improvement, it seems the best to use for max portability. But I'll definitely attempt a PERL translation and then the folks who can use PERL will be able to. /-----------------------------------\ | Karl L. Barrus | | elee9sf at menudo.uh.edu | <- preferred address | barrus at tree.egr.uh.edu (NeXTMail) | \-----------------------------------/ From sward+ at cmu.edu Mon Feb 22 13:27:17 1993 From: sward+ at cmu.edu (David Reeve Sward) Date: Mon, 22 Feb 93 13:27:17 PST Subject: Beware of anon.penet.fi message! In-Reply-To: <9302222044.AA22982@toad.com> Message-ID: Excerpts from list.cypherpunks: 22-Feb-93 Beware of anon.penet.fi mes.. by nobody at rosebud.ee.uh.edu > These are serious problems. We need some discussion of how to avoid these > simple tricks for defeating the anonymity while still having an easy-to-use > system. Perhaps a new header such as X-Anon-Doubleblind: yes|no defaulting to yes...? As was said, the doubleblind system is a great idea, but incomplete if you want to correspond to someone without revealing your anon id. -- David Sward sward+ at cmu.edu From jthomas at kolanut.mitre.org Mon Feb 22 13:31:55 1993 From: jthomas at kolanut.mitre.org (Joe Thomas) Date: Mon, 22 Feb 93 13:31:55 PST Subject: Anon bug Message-ID: <9302222129.AA02099@kolanut> an5877 at anon.penet.fi (deadbeat) wrote: >> I believe I have uncovered a serious bug in the Finnish anonymous >> remailer, one that allows me to piece together anonymous id's and >> actual email addresses. >> >> I'm reluctant to publish the details here, but I'll explain how it >> works if you send me your email address. To which Julf replied: >Hmm. How about letting me know about it so that I have a chance to fix >it? I'm worried that the "serious bug" might be that the system won't prevent the gullible from mailing "deadbeat" their e-mail addresses through penet. Once they've done that, he can "piece together" their anonymous IDs and email addresses quite easily. I hope I'm wrong about this, though... Joe (Who is not writing virii at the MITRE Corporation... not doing much at all, really) From treason at gnu.ai.mit.edu Mon Feb 22 14:30:13 1993 From: treason at gnu.ai.mit.edu (treason at gnu.ai.mit.edu) Date: Mon, 22 Feb 93 14:30:13 PST Subject: moby crypt Message-ID: <9302222227.AA01364@spiff.gnu.ai.mit.edu> Ok ok, my mailer is geeking, it has no real mailer here anyway. None the less I wanted to know if moby crypt is available, wher and what encryption method it utilizes...I was told it supported several formats... What are they?? What are the flaws? treason at gnu From DDLEEDS at VM.CMP.ILSTU.EDU Mon Feb 22 14:48:22 1993 From: DDLEEDS at VM.CMP.ILSTU.EDU (Jumping Jack Flash) Date: Mon, 22 Feb 93 14:48:22 PST Subject: Mac HD Cypher... Message-ID: <9302222248.AA25236@toad.com> Does anyone know of a way or program that can completely encrypt a hard drive o n a macintosh computer so that only the person that knows the key can decrypt i t? I am looking for a crypt that is completely IMPENETRABLE!!! Your help would be appreciated, Jumping Jack Flash From mccoy at ccwf.cc.utexas.edu Mon Feb 22 15:28:18 1993 From: mccoy at ccwf.cc.utexas.edu (Jim McCoy) Date: Mon, 22 Feb 93 15:28:18 PST Subject: Mac HD Cypher... In-Reply-To: <9302222248.AA25236@toad.com> Message-ID: <9302222327.AA14360@tramp.cc.utexas.edu> Jumping Jack Flash writes: > > Does anyone know of a way or program that can completely encrypt a hard > drive on a macintosh computer so that only the person that knows the key > can decrypt it? That depends, do you want to be able to use the drive once it has been encrypted (e.g. decrypt on-demand for necessary files) or do you just want to turn the whole thing into a lump of jumbled bits that must be decrypted en masse to be usable again? If you are looking for the former then I believe that there is a product out there called FileLock or something similar that will let you encrypt fils, folders, and entire drives in a method that requires a password to gain access again. I think that it also does this "on demand" so that you can have an encrypted file that asks you for the password when you pull it up in your word processor (or a folder that asks for the password when you want to get a file from it), etc. If you just want to lock the whole drive then I believe that there is a DES package that will let you crunch a while drive. > I am looking for a crypt that is completely IMPENETRABLE!!! No such beast exists. jim From crys at cave.tcp.COM Mon Feb 22 15:48:25 1993 From: crys at cave.tcp.COM (Crys Rides) Date: Mon, 22 Feb 93 15:48:25 PST Subject: Being kind to 8086 users - was: Re: msdos perl In-Reply-To: <9302222004.AA00911@anchor.ho.att.com> Message-ID: <9302222334.AA07621@ucunix.san.uc.edu> -----BEGIN PGP SIGNED MESSAGE----- >>>>> On Mon, 22 Feb 93 12:42:23 PST, Eli Brandt said: > There's one part of the market that's still heavily populated with > 8086 machines - portables. Eli> Good point. Perhaps maintaining compatibility with this particular Eli> archaism is not a bad idea after all. Urk. Second reason for compatibility that I was too sleep-depped to think of this morning in my reply, is that do we really want to assume the position that for the reasonable chunk of possible users out there using 8088 or 8086 processors that we're going to tell them if they don't plunk down the cash for a new system they can't get the anonymity those more wealthy than them can?;> Sounds just a trifle arrogant to me, but then... > Bill Stewart Eli> Eli ebrandt at jarthur.claremont.edu CrysRides -----BEGIN PGP SIGNATURE----- Version: 2.1 iQCVAgUBK4lWZpSqD+bQ7So3AQHhhgP/TddlrWx4hKQCeudOD3/v11ObegGCyqzj ul3ZrDjcDsr5UTunBwpuN3Dt+UP/LBO3kccDM6o3BWLo4LdlWQR1cHa+UGlBnhon gUkXVaRTSq4J4yz0BH0yYMCgdLeZu9nMl/DwqZX1GUwT85XwwONbp28yky+v5RFp Ok7D259A5q4= =SZ9t -----END PGP SIGNATURE----- From nowhere at bsu-cs.bsu.edu Mon Feb 22 16:13:55 1993 From: nowhere at bsu-cs.bsu.edu (Chael Hall) Date: Mon, 22 Feb 93 16:13:55 PST Subject: Remailer Use Message-ID: <9302230010.AA11413@bsu-cs.bsu.edu> I would like to let everyone who hasn't already figured it out know that I did *not* originate the message that was posted to Cypherpunks through my account. I do not know where it came from, but it reached my account with the destination address of the cypherpunks list because the message that came back to me from the list said that "Anonymous " originated the message. That indicates that it went through the remailer. If it were from me, it would say "Chael Hall " as the return address. Another identifying characteristic is the "X-Remailed-By: Anonymous " header line. Just remember, don't believe everything you read. Chael Hall -- Chael Hall nowhere at bsu-cs.bsu.edu, 00CCHALL at BSUVC.BSU.EDU, CHALL at CLSV.Charon.BSU.Edu (317) 285-3648 after 5 pm EST From mccoy at ccwf.cc.utexas.edu Mon Feb 22 16:33:42 1993 From: mccoy at ccwf.cc.utexas.edu (Jim McCoy) Date: Mon, 22 Feb 93 16:33:42 PST Subject: Rambo Lives In-Reply-To: <9302221330.tn00927@aol.com> Message-ID: <9302230032.AA15285@tramp.cc.utexas.edu> deltorto at aol.com > >>kelly at netcom.com [...] > >>Law enforcement seems to have very similiar mentality as well, > >>with CONTROL being the agenda and reason for existance-- Not meaning to be an appologist for law enforcement agencies (some of whom have gone off the deep end, this much is true...) but the purpose of law enforcement agencies is to enforce the laws and protect the populace. If you disagree with what they are doing, change the laws. Most of them are people doing a thankless job that I would never want to have... > >>Suppose we think of guerilla products such as PGP and anoynmous > >>posting mechanisms and forwarders in their larger social sense > >>As behaviour modification for those who would have our privacy > >>as well as our lives > > ...and thus the government's decision to consider PGP (a privacy mechanism) > as "munitions." At first I thought it was outrageous, but it all makes > curious sense somehow when you bop yourself on the head the right way, > doesn't it? While we now look at this classification as "munitions" as somewhat silly, please remember when ITAR was established: 1943. At the time the US was at war, cryptographic devices were _real machines_, computers occupied entire buildings. The government did not decide to classify PGP as munitions, it classified _all_ cryptographic machines and processes as munitions (materials necessary for war) and at the time it was a very easy equivalence to make. There is a very good article about this by Peter Denning (and other crypto-related articles) in the July 1992 issue of Communications of the ACM. Now advanced cryptographic methods are used in private communications and business but the old definitions remain... > I say we should ensure that as many citizens as possible get ahold of PGP as > soon as possible. Definitely. Spread the source. jim From phantom at u.washington.edu Mon Feb 22 16:51:07 1993 From: phantom at u.washington.edu (The Phantom) Date: Mon, 22 Feb 93 16:51:07 PST Subject: Unbreakable MacHD encryption Message-ID: You could also look at the new Norton Utilities package -- It says it uses DES as the encryption engine. Matt Thomlinson University of Washington, Seattle, Washington. Internet: phantom at u.washington.edu phone: (206) 528-5732 PGP 2.1 key availaible via email or finger phantom at hardy.u.washington.edu From nowhere at bsu-cs.bsu.edu Mon Feb 22 16:53:29 1993 From: nowhere at bsu-cs.bsu.edu (Chael Hall) Date: Mon, 22 Feb 93 16:53:29 PST Subject: Remailer Changes Message-ID: <9302230050.AA14615@bsu-cs.bsu.edu> I had an idea just a bit ago. Here is the scenario: a user wants to know what my anonymous ID for nowhere at bsu-cs.bsu.edu is on anon.penet.fi. All he has to do is send a message like the following to my account: From: whomever at wherever.com To: nowhere at bsu-cs.bsu.edu X-Anon-To: anXXXX at anon.penet.fi <-- his anon ID ... Then, that message will eventually get to him with my remailer's anonymous ID on it! That ID is the same as my personal ID. Oops... So, I made up a refuse list for the remailer. Any address that contains a "to" address that is on my refuse list will not be mailed to. Complete addresses can be used or just partial ones (for example "anon.penet.fi".) I know that this also makes it impossible to mail to other users on the penet site... Oh, well. I just implemented the refuse list, so it will just "eat" any message that is sent to an address on the refuse list. No error message is sent back to the user, it just doesn't get sent. So, I guess my anonymous ID is safe afterall. :) I would suggest that everyone else (if they haven't already) refuse to remail to anon.penet.fi if their remailer is setup on their personal account. Chael Hall -- Chael Hall nowhere at bsu-cs.bsu.edu, 00CCHALL at BSUVC.BSU.EDU, CHALL at CLSV.Charon.BSU.Edu (317) 285-3648 after 5 pm EST From hughes at soda.berkeley.edu Mon Feb 22 17:00:03 1993 From: hughes at soda.berkeley.edu (Eric Hughes) Date: Mon, 22 Feb 93 17:00:03 PST Subject: Remailer Use In-Reply-To: <9302230010.AA11413@bsu-cs.bsu.edu> Message-ID: <9302230056.AA16126@soda.berkeley.edu> Re: not discriminating between remailer mail and user mail. The problem of persons uneducated in remailers not distinguishing between different kinds of mail is a problem that will scale badly. It looks like a problem that will have to be solved for any design which relies on user accounts for remailing. I have one suggestion, but I'd like to hear others. Suggestion--Put a big "Comment:" field in each remailed message which explains what is going on. Regular users will get tired of it, no doubt. Perhaps it could be called "X-Remailer-Education:" Eric From hughes at soda.berkeley.edu Mon Feb 22 17:21:05 1993 From: hughes at soda.berkeley.edu (Eric Hughes) Date: Mon, 22 Feb 93 17:21:05 PST Subject: whistleblower newsgroup? In-Reply-To: <9302210334.AA02268@longs.lance.colostate.edu> Message-ID: <9302230117.AA18417@soda.berkeley.edu> The moderator to alt.whistleblower, instead of a person's mail address, could be a mail alias which invokes a header field stripper. That way it would be impossible to post to the group with your identity in the header. Every posting anonymous! Sort of like a mathematical dual of alt.forgery. I would also suggest a periodic posting explaining exactly how secure that is. (Proof against casual attack, but not against local or global network monitoring.) It seems easy enough. I'd do it myself if I had root anywhere. The perl scripts for remailing would be easily hacked. You could even retain the automatic PGP decryption for the more informed, the more paranoid. Eric From eric at Synopsys.COM Mon Feb 22 17:53:47 1993 From: eric at Synopsys.COM (eric at Synopsys.COM) Date: Mon, 22 Feb 93 17:53:47 PST Subject: Remailer Use Message-ID: <199302230152.AA02878@gaea.synopsys.com> Eric Hughes writes: >> Suggestion--Put a big "Comment:" field in each remailed message which >> explains what is going on. Regular users will get tired of it, no >> doubt. Perhaps it could be called "X-Remailer-Education:" >> >> Eric My solution to this has two parts. Part 1: mixes should refuse to resend mail to anywhere except the owner of the mix or other (registered with it) mixes. Part 2: someone should provide a service that sends a standard text message to an arbitrary address. The text message should tell the recipient how to run a mix and register it with the network of mixes. It will also say that someone wishes to contact them anonymously. This should help calm people's fears that they might be held responsible for abusive messages sent through a mix under their control. It is hard for someone to complain about receiving an anonymous message when they had to explicitly run a piece of software to be able to receive any anonymous messages at all. The incentive structure for this system encourages people to run mixes if they want to retain anonymity. It has an advantage over filters that keep a list of places to not send to: it is a positive filtering scheme, rather than a negative one, and thus should scale better. The person who runs the standard text sender of part 2 can feel comfortable being responsible for the messages sent out because they wrote or approved the text. They can throttle the service so the message can only be sent occasionally to any given address, and block it entirely for anyone who requests it. For this to work, we need to have an easily installable mix package that will run on a large variety of machines. Not easy, but it should be where we're heading anyway. -eric messick (eric at synopsys.com) From hughes at soda.berkeley.edu Mon Feb 22 18:14:12 1993 From: hughes at soda.berkeley.edu (Eric Hughes) Date: Mon, 22 Feb 93 18:14:12 PST Subject: PC Eudora Message-ID: <9302230211.AA24235@soda.berkeley.edu> I sent some mail to pc-eudora-info at qualcomm.com about the status of an MSDOS version of eudora that worked over a straight serial line (i.e. a modem dialup) rather than a TCP/IP stack. The reply I got back said that they had talked about it, but had not planned it in yet. Anybody itching to do the world a favor who can do this should contact them directly and volunteer. Consider this an open invitation. Eric From hughes at soda.berkeley.edu Mon Feb 22 18:18:28 1993 From: hughes at soda.berkeley.edu (Eric Hughes) Date: Mon, 22 Feb 93 18:18:28 PST Subject: Timed-Release Crypto In-Reply-To: <9302101955.AA09009@netcom.netcom.com> Message-ID: <9302230205.AA23892@soda.berkeley.edu> By coincidence, I was thinking about time-release protocols the other day. I've got most of a system worked out, but I need to write it up and look at it for a while to make sure it works. what I think I have is a system in which the sender is given a key by a beacon which he can verify, at issuance time, will be revealed by the beacon at some future time. The implementation (but not the basic idea) relies on using multiple public RSA keys with the same modulus. I know there are some attacks against this, but I don't know their nature. If someone who knows about this (or knows where to find out) could contact me I would be most appreciative. As far as sending money into the future goes, there are some tradeoffs between anonymity of payment, length of time in the future, and message size. Anonymity of payment is difficult, since digital cash has to expire in order for the bank not have to keep ever huger lists of deposited numbers. Large payments are less frequent anyway, and provide less covering traffic. If you continuously rotate your money into the future, therefore, all the steps must be encapsulated, making the size of the message grow linearly with the number of hops. One might be able to use a financial intermediary for anonymity, though. It's not obvious to me that this will work. Eric From elee9sf at Menudo.UH.EDU Mon Feb 22 18:57:37 1993 From: elee9sf at Menudo.UH.EDU (Karl Barrus) Date: Mon, 22 Feb 93 18:57:37 PST Subject: remailers & anon.penet Message-ID: <199302230256.AA03720@Menudo.UH.EDU> Earlier, Chael Hall presented a creative and ingenious way to get somebody's pseudonym on anon.penet.fi (well, at least the pseuodynm's of remailers, if any). But I think the attack won't work because Johan recently put a password requirement into his software: with no password, the message will bounce back. Thus, in the attack described, the message will wind up in your mailbox, alerting you that somebody is trying to figure out your id! Geez, this is somewhat exciting - reminds me of a _True Names_ world in which others are constantly trying to figure out your real identity while working to conceal theirs! /-----------------------------------\ | Karl L. Barrus | | elee9sf at menudo.uh.edu | <- preferred address | barrus at tree.egr.uh.edu (NeXTMail) | \-----------------------------------/ From honey at citi.umich.edu Mon Feb 22 19:24:15 1993 From: honey at citi.umich.edu (peter honeyman) Date: Mon, 22 Feb 93 19:24:15 PST Subject: Being kind to 8086 users - was: Re: msdos perl In-Reply-To: <9302222004.AA00911@anchor.ho.att.com> Message-ID: <9302230324.AA00302@toad.com> > There's one part of the market that's still heavily populated with > 8086 machines - portables. c'est what? you must mean palmtops. laptops and notebooks run op systems like mach, bsd, plan 9, etc. -- they're not running on 8086s. of course, i can see wanting to run on an 8086 if it's guaranteed that it can't run perl. peter From 74076.1041 at CompuServe.COM Mon Feb 22 19:25:06 1993 From: 74076.1041 at CompuServe.COM (Hal) Date: Mon, 22 Feb 93 19:25:06 PST Subject: Anon address attack... Message-ID: <930223022107_74076.1041_DHJ66-1@CompuServe.COM> -----BEGIN PGP SIGNED MESSAGE----- It seems like there are several problems that arise from this "automatic" anonymization of messages sent through the Penet remailer. You have these security threats which involve people being tricked into sending messages through the remailer in such a way that the recipient knows the true email address from where the messages are coming. (I think that is what happened here with "deadbeat", because otherwise why would he have asked people to send their email addresses? He wouldn't need email addresses since he could reply to people without knowing them, by just using a "reply" command in his mailer.) (It's interesting that he also sent his message via one of the Cypherpunks remailers. Maybe he thought they worked like the Penet remailer and he could break anonymity on those as well.) Another problem that people have complained about is when they respond to an anonymous posting, they get a message from Penet saying that they now have an anonymous ID assigned. This confuses and bothers some people. We had some debate about this issue here several months ago (before Penet was operating, I think). One question is, if I send mail to anonymous person A, does that mean or imply that I should be made anonymous to A? This is to some extent a matter of expectations. Some people argued that should be no expectation of anonymity in this case; A is the one who wants to be anonymous, not the people who are sending to him/her. Others replied that since some anonymous remailers already worked this way, there would be an expectation of anonymity, and so the safest assumption was to anonymize all messages since people can always override the anonymity by revealing their true addresses. I think these attacks on Penet re-open these questions. Evidentally there is positive harm that can occur by automatically anonymizing all messages which pass through a remailer. (BTW, I certainly don't mean here to be presuming to tell Julf what he should or should not do with Penet. I'm just taking that as an example. We have discussed adding similar functionality to our Cypher- punks remailers. The main problem occurs when sending a message to an anonymous Penet address. For the other uses of the Penet remailer, for anonymous posting and for mail to a non-anonymous address, it's more reasonable to assume that anonymization is desired. (Otherwise, why would they be using the service?) But when sending a message to an anonymous address, it's not known whether the sender wants to be anonymized or not. One possibility (which might not be that easy technically) would be to assign a new anonymous ID for each such message through the Penet server. This means that you would get a _different_ anonymous ID for each of these messages, preventing an attacker from pairing up your "usual" posting ID with your email address. (Perhaps this anonymous ID creation could be suppressed with another X- command, as proposed earlier, but this could be the default behavior.) It might be hard to keep track of that many anonymous ID's, but perhaps they could be kept active for only a limited period of time (several weeks or months) and retired after that. It might seem that people should just be careful about what they send through Penet, but there are some problems with this. What do you do if you get a message from an5877 at anon.penet.fi asking for advice on cryptography mailing lists? If you reply, your questioner can figure out who the reply is coming from, and sees your Penet alias. There is no way to prevent this from happening currently. Also, I have seen proposals that anonymous ID's should be made less recognizable, so that instead of an5877 at anon.penet.fi we would have joe at serv.uba.edu. In such a situation it might be tedious to scrutinize every email address we send to (via replies, for example) to make sure it isn't a remailer where you have an anonymous ID. All in all, I think some changes need to be made in how anonymous addresses are used and implemented in order to provide reasonable amounts of security. Hal Finney -----BEGIN PGP SIGNATURE----- Version: 2.1 iQCVAgUBK4lfIagTA69YIUw3AQGzQAQApOduiD7P2C26f7ml5tcOJf6xQff7bdV0 qw+zjOevW6hSBunOY59Qstkk5uQ2CoEALDAyUfKRsy7dionBAtCJYlwfX7uclHKL Sonor8bg0NPHMP8SV/antacq00fK3b5wtiFFMn3WsjCvSEjhGoB9SIE/TB/zL9Et Ow8JEodP488= =cXHd -----END PGP SIGNATURE----- From JTUCKER at VAX2.CSTP.UMKC.EDU Mon Feb 22 19:35:54 1993 From: JTUCKER at VAX2.CSTP.UMKC.EDU (JTUCKER at VAX2.CSTP.UMKC.EDU) Date: Mon, 22 Feb 93 19:35:54 PST Subject: No Subject Message-ID: <01GV1CASVU1C9QVVEO@vax2.cstp.umkc.edu> Unsubscribe From honey at citi.umich.edu Mon Feb 22 19:38:12 1993 From: honey at citi.umich.edu (peter honeyman) Date: Mon, 22 Feb 93 19:38:12 PST Subject: Trapdoors In-Reply-To: <199302222055.AA18782@jido.b30.ingr.com> Message-ID: <9302230338.AA00441@toad.com> > Interestingly enough, there seems to be no such instruction in the > VAX ... but i believe the vax has ffs (find first set) instruction, which seems to have similar uses (whatever they may be). peter From huntting at glarp.com Mon Feb 22 19:38:42 1993 From: huntting at glarp.com (Brad Huntting) Date: Mon, 22 Feb 93 19:38:42 PST Subject: Rambo Lives In-Reply-To: <9302230032.AA15285@tramp.cc.utexas.edu> Message-ID: <199302230337.AA19045@misc.glarp.com> >> I say we should ensure that as many citizens as possible get ahold of PGP as >> soon as possible. > Definitely. Spread the source. But to realy get PGP going (or PEM for that matter) will require wide spread key distribution. It's clear that such distribution mechanisms are not going to arise out of any "respectfull" institutions mostly because of the legal entanglements they present. Perhaps the time has come for "alt.pgp.keyrings". A standard format for postings could allow them to be automatically added to global keyrings at usenet sites everywhere. Several security issues will have to be addressed before this can work. brad From 74076.1041 at CompuServe.COM Mon Feb 22 20:34:43 1993 From: 74076.1041 at CompuServe.COM (Hal) Date: Mon, 22 Feb 93 20:34:43 PST Subject: Remailer to anon.penet.f Message-ID: <930223033603_74076.1041_DHJ26-1@CompuServe.COM> Chael Hall points out that remailer operators who use their personal accounts for the remailing are vulnerable to having their anon.penet.fi pseudonyms (if any) discovered by users who request remailing to that site. For those operating remailers based on the Perl scripts originally written by Eric Hughes which I modified, I use the following maildelivery file to prevent the attack Chael mentioned: # # field pattern action/ string # result (quote included spaces) # Request-Remailing-To anon.penet.fi file A Bitbucket Anon-To anon.penet.fi file A Bitbucket Request-Remailing-To "" pipe A remail.pl Anon-To "" pipe A remail.pl Encrypted PGP pipe A pgpmail.pl * "" pipe ? recurse.pl This puts any message to anon.penet.fi into a file called Bitbucket. My slocal.pl script does not support the slocal/maildelivery feature which deletes a message, so this is the closest I can come. (I suppose another alternative would be to pipe it into "cat > /dev/null". That would look like: Request-Remailing-To anon.penet.fi pipe A "cat > /dev/null" I haven't tried this one.) BTW, if anyone has made changes to the remailer scripts, please send them to me. I would like to clean up the scripts a little, add more error checking, and submit a new version to the FTP site. Hal Finney From an5877 at anon.penet.fi Mon Feb 22 20:56:30 1993 From: an5877 at anon.penet.fi (deadbeat) Date: Mon, 22 Feb 93 20:56:30 PST Subject: Beware of anon.penet.fi message! Message-ID: <9302230431.AA28945@anon.penet.fi> -----BEGIN PGP SIGNED MESSAGE----- Xavier hit the nail on the head -- my note was a subterfuge, intended to reveal the association between anonymous id's and email addresses. I think it's wrong for anon.penet.fi to operate this way. > DEADBEAT -----BEGIN PGP SIGNATURE----- Version: 2.1 iQBFAgUBK4lD7/FZTpBW/B35AQGiCQF9HFeDhXk7FV9mhIMh9zGmxblLvCt8bszr 4daRmyo8/cJMK7Y5V7kfQN05CEdJo6oc =KalQ -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind system, any replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. *IMPORTANT server security update*, mail to update at anon.penet.fi for details. From fergp at sytex.com Mon Feb 22 20:58:46 1993 From: fergp at sytex.com (Paul Ferguson) Date: Mon, 22 Feb 93 20:58:46 PST Subject: Unforgotton topic Message-ID: I realize that this has already been an old topic amonst you folks, but I just wanted to post a summary I found rather striking and an issue I know still leaves a bad taste in our collective mouths - "Threats to Privacy", "FBIs Wiretapping Proposal Thwarted", extracted from Boardwatch Magazine, February, 1993, pages 19 - 22 ( BBS Legislative Watch, Shari Steele, EFF) - "In a move that worried privacy experts, software manufacturers and telephone companies, the FBI proposed legislation to amend the Communications Act of 1934 to make it easier for the Bureau to perform electronic wiretappiing. The proposed legislation, entitled 'Digital Telephony,' would have required communications service providers and hardware manufacturers to make their systems 'tappable' by providing 'back doors' through which law enforcement officers could intercept communications. Furthermore, this capability would have been provided undetectably, while the communications was in progress, exclusive of any communications between other parties, regardless of the mobility of the target of the FBI's investigation, and without degradation of service. "The privacy implications are frightening. Today, all sorts of information about who we are and what we do, such as medical records, credit reports and employment data, are held on electronic databases. If these databases have government-mandated 'tappability,' this private information could be accessed by anyone tapping in. In addition, the language in the proposed bill is vague. This is especially troubling since, under the proposal, the Department of Justice (DOJ) can keep communications products off the market if it determines that these products do not meet the DOJ's own vague guidelines. This will probably result in increased costs and reduced competitiveness for service providers and equipment manufacturers, since they will be unlikely to add any features that may result in a DOJ rejection of their entire product. And to add insult to injury, the FBI proposal suggests that the cost of this wiretapping 'service' to the Bureau would have to be borne by the service provider itself, which ultimately means you and I will be paying higher user fees. "The Electronic Frontier Foundation organized a broad coalition of public interest and industry groups, from Computer Professionals for Social Responsibilty (CPSR) and the ACLU to AT&T and Sun Microsystems, to oppose the legislation. A white paper produced by the EFF and ratified by the coalition, entitled, 'An Analysis of the FBI Digital Telephony Proposal,' was widely distributed throughout the Congress. Senator Patrick Leahy (D-Vermont) and Representative Don Edwards (D-California), chairs of two key committees, referred to the EFF paper as they delayed the introduction of the FBI's proposal. As Leahy stated before the Senate, 'Our goal is to assist law enforcement,' but 'without jeopardizing privacy rights or frustrating the development of new communications technologies.' The Justice Department lobbied hard in the final days to get Congress to take up the bill before Congress adjourned, but the bill never even found a Congressional sponsor (and was therefore never officially introduced). The FBI will almost certainly reintroduce "Digital Telephony" when the 103rd Congress convenes in January." 8<------------ End Article -------------- Take a stance. Voice your opinion. Write your congressman! Paul Ferguson | "Sincerity is fine, but it's no Network Integration Consultant | excuse for stupidity." Alexandria, Virginia USA | -- Anonymous fergp at sytex.com (Internet) | sytex.com!fergp (UUNet) | 1:109/229 (FidoNet) | PGP public encryption key available upon request. --- fergp at sytex.com (Paul Ferguson) Access <=> Internet BBS, a public access internet site Sytex Communications, Arlington VA, 1-703-358-9022 From phiber at eff.org Mon Feb 22 21:00:43 1993 From: phiber at eff.org (Phiber Optik) Date: Mon, 22 Feb 93 21:00:43 PST Subject: Trapdoors In-Reply-To: <9302230338.AA00441@toad.com> Message-ID: <199302230459.AA27220@eff.org> > > > Interestingly enough, there seems to be no such instruction in the > > VAX ... > > but i believe the vax has ffs (find first set) instruction, which seems > to have similar uses (whatever they may be). > > peter > But that's not a population count (all bits set count) instruction. In the Motorola 68020/30/40, there's BFFFO, for Bit Field Find First One, if anyone was curious about 'find first set' instructions. Might as well mention that the 386/486 have BSF and BSR, Bit Scan Forward and Reverse, but now we're just getting into run-of-the-mill bit manipulation. From nowhere at bsu-cs.bsu.edu Mon Feb 22 21:08:59 1993 From: nowhere at bsu-cs.bsu.edu (Anonymous) Date: Mon, 22 Feb 93 21:08:59 PST Subject: No Subject Message-ID: <9302230505.AA04240@bsu-cs.bsu.edu> -----BEGIN PGP SIGNED MESSAGE----- Xavier hit the nail on the head -- my note was a subterfuge, intended to reveal the association between anonymous id's and email addresses. I think it's wrong for anon.penet.fi to operate this way. > DEADBEAT -----BEGIN PGP SIGNATURE----- Version: 2.1 iQBFAgUBK4lD7/FZTpBW/B35AQGiCQF9HFeDhXk7FV9mhIMh9zGmxblLvCt8bszr 4daRmyo8/cJMK7Y5V7kfQN05CEdJo6oc =KalQ -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind system, any replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. *IMPORTANT server security update*, mail to update at anon.penet.fi for details. From shipley at tfs.COM Mon Feb 22 22:28:37 1993 From: shipley at tfs.COM (Peter Shipley) Date: Mon, 22 Feb 93 22:28:37 PST Subject: Rambo Lives In-Reply-To: <199302230337.AA19045@misc.glarp.com> Message-ID: <9302230626.AA08227@edev0.TFS> >Perhaps the time has come for "alt.pgp.keyrings". A standard format >for postings could allow them to be automatically added to global >keyrings at usenet sites everywhere. Several security issues will >have to be addressed before this can work. > the newsgroup alt.security.pgp has semi-regular keyring posting From mark at coombs.anu.edu.au Mon Feb 22 22:29:37 1993 From: mark at coombs.anu.edu.au (Mark) Date: Mon, 22 Feb 93 22:29:37 PST Subject: Unbreakable MacHD encryption Message-ID: <9302230628.AA10278@coombs.anu.edu.au> I have used a product in the past called Hard Disk Deadbolt. It has from memory three encryption methods; quick-and-nasty hard-disk-deadbolt's-own (no idea on the security of this one) and DES. The first is fastest for stuff you dont want anyone to read but isnt super secret, whilst DES takes the longest. I liked the package all things considered. It was friendly, files didnt change size and it was speedy enough for my uses. Availability is unknown at this stage, ask in comp.sys.mac.* if you want. Mark mark at coombs.anu.edu.au From an5877 at anon.penet.fi Mon Feb 22 22:33:29 1993 From: an5877 at anon.penet.fi (deadbeat) Date: Mon, 22 Feb 93 22:33:29 PST Subject: Remailer Use Message-ID: <9302230604.AA04598@anon.penet.fi> -----BEGIN PGP SIGNED MESSAGE----- > I would like to let everyone who hasn't already figured it out > know that I did *not* originate the message that was posted to > Cypherpunks through my account. I do not know where it came from, > but it reached my account with the destination address of the > cypherpunks list because the message that came back to me from the > list said that "Anonymous " originated the > message. That indicates that it went through the remailer. If it > were from me, it would say "Chael Hall " > as the return address. Another identifying characteristic is the > "X-Remailed-By: Anonymous " header line. > Just remember, don't believe everything you read. In the case of pseudonymous mail, don't believe _anything_ you read! I don't see why Chael Hall is going to all this trouble to refute a message that I don't even remember ... Did I miss something important? (Or outre?) Or (duh!) is he talking about _my_ earlier message? DEADBEAT -----BEGIN PGP SIGNATURE----- Version: 2.1 iQBFAgUBK4lx8vFZTpBW/B35AQGnfwF/YdHtdc6B+oslFno9+rCowlph7GteEZF+ ot8jlZRA+gW+Sa1bpBUkV6ZryBlHYQMQ =KMZW -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind system, any replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. *IMPORTANT server security update*, mail to update at anon.penet.fi for details. From an5877 at anon.penet.fi Mon Feb 22 22:33:49 1993 From: an5877 at anon.penet.fi (deadbeat) Date: Mon, 22 Feb 93 22:33:49 PST Subject: Beware of anon.penet.fi message! Message-ID: <9302230604.AA04535@anon.penet.fi> -----BEGIN PGP SIGNED MESSAGE----- This is a longer response to the warning posted by Xavier. > Beware of the message about the security bug in the > anon.penet.fi software! Indeed. > If you do as requested, and send your true email address to > an5877 at anon.penet.fi then he will see both your true email > address and your anonymous address (if you have one - if you > don't, you will be assigned one and he will see that). Any > future use you make of this anonymous server (say, to post > anonymously) will appear under that same anonymous address - and > this person will know your true email address that goes with > it. You got me. I meant only slight malice here: I had intended to "expose" a few email/anon associations to highlight the problem. The problem became apparent to me when I sent pseudonymous mail to a prominent person on this list; his reply exposed his pseudonymous id at anon.penet.fi, surely without his knowledge. > an5877's message appears to be a trick, designed to collect > anonymous/real address pairs. Johan Helsingius should take > action against this trickster. Since he is learning other > people's real addresses, perhaps it would be appropriate for his > own real address to be revealed. Now that would be a _very_ serious "bug" in the anon.penet.fi remailer (or, more accurately, in its administration); I am confident Johan Helsingius will reject this suggestion. > But, this does point out that these systems which automatically > assign anonymous addrsses have several security flaws. Johan > has already had to introduce a "password" feature to make it > more difficult to send fakemail that appears to be from a > particular email address through the server, thus revealing the > corresponding anonymous address when it is delivered. I think that merely masks the real problem. > an5877's trick is a variant on one discussed in > news.admin.policy where it is pointed out that you can mail to > someone via anon.penet.fi and ask for information; when the > return mail comes back it will be from that person's anonymous > address. So again you can pair up real and anonymous > addresses. I missed that discussion, or I wouldn't have wasted your (our) time. > These are serious problems. We need some discussion of how to > avoid these simple tricks for defeating the anonymity while > still having an easy-to-use system. Any ideas? For starters, I think the default behavior of anon.penet.fi is badly broken. But a more serious problem with anon.penet.fi and the other remailers I am aware of is the necessity that we pseudonymous clients have to rely on the integrity of their administrators to keep our pseudonyms private. In the face of social pressure, such as Xavier's, that may be asking a lot. > ::Xavier:: DEADBEAT -----BEGIN PGP SIGNATURE----- Version: 2.1 iQBFAgUBK4lr4/FZTpBW/B35AQGqeAF/UBefmNprQacueYazdvhAKMF4nA+2vl44 /+FMACnWjd7yaoG99VeyhO/S6vptT1UB =yZRb -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind system, any replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. *IMPORTANT server security update*, mail to update at anon.penet.fi for details. From nowhere at bsu-cs.bsu.edu Mon Feb 22 22:43:07 1993 From: nowhere at bsu-cs.bsu.edu (Anonymous) Date: Mon, 22 Feb 93 22:43:07 PST Subject: No Subject Message-ID: <9302230639.AA09661@bsu-cs.bsu.edu> -----BEGIN PGP SIGNED MESSAGE----- > I would like to let everyone who hasn't already figured it out > know that I did *not* originate the message that was posted to > Cypherpunks through my account. I do not know where it came from, > but it reached my account with the destination address of the > cypherpunks list because the message that came back to me from the > list said that "Anonymous " originated the > message. That indicates that it went through the remailer. If it > were from me, it would say "Chael Hall " > as the return address. Another identifying characteristic is the > "X-Remailed-By: Anonymous " header line. > Just remember, don't believe everything you read. In the case of pseudonymous mail, don't believe _anything_ you read! I don't see why Chael Hall is going to all this trouble to refute a message that I don't even remember ... Did I miss something important? (Or outre?) Or (duh!) is he talking about _my_ earlier message? DEADBEAT -----BEGIN PGP SIGNATURE----- Version: 2.1 iQBFAgUBK4lx8vFZTpBW/B35AQGnfwF/YdHtdc6B+oslFno9+rCowlph7GteEZF+ ot8jlZRA+gW+Sa1bpBUkV6ZryBlHYQMQ =KMZW -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind system, any replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. *IMPORTANT server security update*, mail to update at anon.penet.fi for details. From nowhere at bsu-cs.bsu.edu Mon Feb 22 22:45:15 1993 From: nowhere at bsu-cs.bsu.edu (Anonymous) Date: Mon, 22 Feb 93 22:45:15 PST Subject: No Subject Message-ID: <9302230642.AA09719@bsu-cs.bsu.edu> -----BEGIN PGP SIGNED MESSAGE----- This is a longer response to the warning posted by Xavier. > Beware of the message about the security bug in the > anon.penet.fi software! Indeed. > If you do as requested, and send your true email address to > an5877 at anon.penet.fi then he will see both your true email > address and your anonymous address (if you have one - if you > don't, you will be assigned one and he will see that). Any > future use you make of this anonymous server (say, to post > anonymously) will appear under that same anonymous address - and > this person will know your true email address that goes with > it. You got me. I meant only slight malice here: I had intended to "expose" a few email/anon associations to highlight the problem. The problem became apparent to me when I sent pseudonymous mail to a prominent person on this list; his reply exposed his pseudonymous id at anon.penet.fi, surely without his knowledge. > an5877's message appears to be a trick, designed to collect > anonymous/real address pairs. Johan Helsingius should take > action against this trickster. Since he is learning other > people's real addresses, perhaps it would be appropriate for his > own real address to be revealed. Now that would be a _very_ serious "bug" in the anon.penet.fi remailer (or, more accurately, in its administration); I am confident Johan Helsingius will reject this suggestion. > But, this does point out that these systems which automatically > assign anonymous addrsses have several security flaws. Johan > has already had to introduce a "password" feature to make it > more difficult to send fakemail that appears to be from a > particular email address through the server, thus revealing the > corresponding anonymous address when it is delivered. I think that merely masks the real problem. > an5877's trick is a variant on one discussed in > news.admin.policy where it is pointed out that you can mail to > someone via anon.penet.fi and ask for information; when the > return mail comes back it will be from that person's anonymous > address. So again you can pair up real and anonymous > addresses. I missed that discussion, or I wouldn't have wasted your (our) time. > These are serious problems. We need some discussion of how to > avoid these simple tricks for defeating the anonymity while > still having an easy-to-use system. Any ideas? For starters, I think the default behavior of anon.penet.fi is badly broken. But a more serious problem with anon.penet.fi and the other remailers I am aware of is the necessity that we pseudonymous clients have to rely on the integrity of their administrators to keep our pseudonyms private. In the face of social pressure, such as Xavier's, that may be asking a lot. > ::Xavier:: DEADBEAT -----BEGIN PGP SIGNATURE----- Version: 2.1 iQBFAgUBK4lr4/FZTpBW/B35AQGqeAF/UBefmNprQacueYazdvhAKMF4nA+2vl44 /+FMACnWjd7yaoG99VeyhO/S6vptT1UB =yZRb -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind system, any replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. *IMPORTANT server security update*, mail to update at anon.penet.fi for details. From julf at penet.FI Mon Feb 22 22:52:31 1993 From: julf at penet.FI (Johan Helsingius) Date: Mon, 22 Feb 93 22:52:31 PST Subject: whistleblower newsgroup? In-Reply-To: <9302230117.AA18417@soda.berkeley.edu> Message-ID: <9302230751.aa16701@penet.penet.FI> > The moderator to alt.whistleblower, instead of a person's mail > address, could be a mail alias which invokes a header field stripper. > That way it would be impossible to post to the group with your > identity in the header. Every posting anonymous! Sort of like a > mathematical dual of alt.forgery. > > I would also suggest a periodic posting explaining exactly how secure > that is. (Proof against casual attack, but not against local or > global network monitoring.) > > It seems easy enough. I'd do it myself if I had root anywhere. The > perl scripts for remailing would be easily hacked. You could even > retain the automatic PGP decryption for the more informed, the more > paranoid. Well, I hereby volunteer anon.penet.fi for such use. I already have the posting stuff in place, and .fi is outside US jurisdiction.... It would be a one-line hack to disable the anon id generation for posters to that group... So the security concerns re anon.penet.fi mentioned on this list wouldn't apply... Now I only have to get PGP up on the damned Interactive UNIX... Or switch to bsd/386 or something... Julf (admin at anon.penet.fi) From an5877 at anon.penet.fi Mon Feb 22 22:53:28 1993 From: an5877 at anon.penet.fi (deadbeat) Date: Mon, 22 Feb 93 22:53:28 PST Subject: Beware of anon.penet.fi message! Message-ID: <9302230609.AA05038@anon.penet.fi> -----BEGIN PGP SIGNED MESSAGE----- Xavier hit the nail on the head -- my note was a subterfuge, intended to reveal the association between anonymous id's and email addresses. I think it's wrong for anon.penet.fi to operate this way. > DEADBEAT -----BEGIN PGP SIGNATURE----- Version: 2.1 iQBFAgUBK4lD7/FZTpBW/B35AQGiCQF9HFeDhXk7FV9mhIMh9zGmxblLvCt8bszr 4daRmyo8/cJMK7Y5V7kfQN05CEdJo6oc =KalQ -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind system, any replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. *IMPORTANT server security update*, mail to update at anon.penet.fi for details. From an5877 at anon.penet.fi Mon Feb 22 22:56:28 1993 From: an5877 at anon.penet.fi (deadbeat) Date: Mon, 22 Feb 93 22:56:28 PST Subject: Remailer to anon.penet.f Message-ID: <9302230608.AA04938@anon.penet.fi> -----BEGIN PGP SIGNED MESSAGE----- > This puts any message to anon.penet.fi into a file called Bitbucket. > My slocal.pl script does not support the slocal/maildelivery feature > which deletes a message, so this is the closest I can come. (I suppose > another alternative would be to pipe it into "cat > /dev/null". That > would look like: > > Request-Remailing-To anon.penet.fi pipe A "cat > /dev/null" > > I haven't tried this one.) I think this is exactly the wrong thing to do. Cypherpunks remailers are essential for preventing accidental exposure of Finnish pseudonyms. DEADBEAT -----BEGIN PGP SIGNATURE----- Version: 2.1 iQBFAgUBK4mwX/FZTpBW/B35AQF94gGAqqTUhXSKlb6CcsXNJ9T1eq2Hf5Qs3MKt N18Y20a+azul5d/Y4DnMfD62sCWhMD/v =A5c6 -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind system, any replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. *IMPORTANT server security update*, mail to update at anon.penet.fi for details. From nowhere at bsu-cs.bsu.edu Mon Feb 22 22:57:35 1993 From: nowhere at bsu-cs.bsu.edu (Anonymous) Date: Mon, 22 Feb 93 22:57:35 PST Subject: No Subject Message-ID: <9302230654.AA10264@bsu-cs.bsu.edu> -----BEGIN PGP SIGNED MESSAGE----- Xavier hit the nail on the head -- my note was a subterfuge, intended to reveal the association between anonymous id's and email addresses. I think it's wrong for anon.penet.fi to operate this way. > DEADBEAT -----BEGIN PGP SIGNATURE----- Version: 2.1 iQBFAgUBK4lD7/FZTpBW/B35AQGiCQF9HFeDhXk7FV9mhIMh9zGmxblLvCt8bszr 4daRmyo8/cJMK7Y5V7kfQN05CEdJo6oc =KalQ -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind system, any replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. *IMPORTANT server security update*, mail to update at anon.penet.fi for details. From ebrandt at jarthur.Claremont.EDU Mon Feb 22 23:00:28 1993 From: ebrandt at jarthur.Claremont.EDU (Eli Brandt) Date: Mon, 22 Feb 93 23:00:28 PST Subject: Anon address attack... In-Reply-To: <930223022107_74076.1041_DHJ66-1@CompuServe.COM> Message-ID: <9302230700.AA03047@toad.com> > One possibility (which might not be that easy technically) would be to > assign a new anonymous ID for each such message through the Penet server. I was thinking of installing a trivial hack in my remailer, such that upon demand it adds some random (essentially unrepeatable) cruft to the From: line, placing it as a name field so as to have no addressing significance. I believe penet assigns IDs based on this line, so chaining this to a penet-style remailer would provide "hit-and-run" anonymity -- even if the remailer wants nothing of the sort. The social desirability of this could be questioned, but it certainly seems more secure to built pseudonyms on top of something like this (using PGP sigs to provide a solid identity) than through the presently-popular approach. Comments? (Julf?) > Hal Finney PGP 2 key by finger or e-mail Eli ebrandt at jarthur.claremont.edu From an5877 at anon.penet.fi Mon Feb 22 23:12:55 1993 From: an5877 at anon.penet.fi (deadbeat) Date: Mon, 22 Feb 93 23:12:55 PST Subject: Beware of anon.penet.fi message! Message-ID: <9302230608.AA04870@anon.penet.fi> -----BEGIN PGP SIGNED MESSAGE----- David, > As was said, the doubleblind system is a great idea, but incomplete > if you want to correspond to someone without revealing your anon id. Well, I don't agree that doubleblind is a great idea. For example, if at any time, Alice sends pseudonymously to Bob, Bob can not reply directly: this would expose his identity at anon.penet.fi. Bob must reply through a remailer. Note the irony -- Bob must take special steps to protect his pseudonym because anon.penet.fi is acting affirmatively to conceal his actual identity. If Bob slips up and simply replies, he is exposed. Hal, > (It's interesting that he also sent his message via one of the Cypherpunks > remailers. Maybe he thought they worked like the Penet remailer and > he could break anonymity on those as well.) Actually, I don't know why my message went through a Cypherpunks remailer -- I didn't ask it to. I don't know of any weaknesses in the Cypherpunks remailers (other than extreme vulnerability to social engineering). > Evidentally there is positive harm that can occur by automatically > anonymizing all messages which pass through a remailer. ... For > anonymous posting and for mail to a non-anonymous address, it's more > reasonable to assume that anonymization is desired. ... But when > sending a message to an anonymous address, it's not known whether the > sender wants to be anonymized or not. I think it's imperative that the sender use X-Anon-To to be pseudonymous. This is consistent with the principle of least astonishment. > It might seem that people should just be careful about what they > send through Penet, but there are some problems with this. What do > you do if you get a message from an5877 at anon.penet.fi asking for > advice on cryptography mailing lists? If you reply, your questioner > can figure out who the reply is coming from, and sees your Penet > alias. There is no way to prevent this from happening currently. A Cypherpunks remailer can be used to conceal the correspondent's pseudonymous identity. > Also, I have seen proposals that anonymous ID's should be made less > recognizable, so that instead of an5877 at anon.penet.fi we would have > joe at serv.uba.edu. In such a situation it might be tedious to > scrutinize every email address we send to (via replies, for example) > to make sure it isn't a remailer where you have an anonymous ID. It would be a real boon to make pseudonyms less prominent -- this seems to have kicked over a hornet's nest on USENET (even though pseudonyms have been quietly in use for years). But were this the case, scrutiny would be an understatement. > All in all, I think some changes need to be made in how anonymous > addresses are used and implemented in order to provide reasonable > amounts of security. I agree that more discussion is in order. I'm especially concerned about the broader issues regarding anonymity through remailers. DEADBEAT -----BEGIN PGP SIGNATURE----- Version: 2.1 iQBFAgUBK4mrrvFZTpBW/B35AQE+PQGAh69FcaATFD05lIuhqqK8ZMmV+8xNi/LN 7kxDSgFgB9J/A9rRgAL6S1Ux2ojU4opP =RGlc -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind system, any replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. *IMPORTANT server security update*, mail to update at anon.penet.fi for details. From nowhere at bsu-cs.bsu.edu Mon Feb 22 23:13:41 1993 From: nowhere at bsu-cs.bsu.edu (Anonymous) Date: Mon, 22 Feb 93 23:13:41 PST Subject: No Subject Message-ID: <9302230710.AA11131@bsu-cs.bsu.edu> -----BEGIN PGP SIGNED MESSAGE----- > This puts any message to anon.penet.fi into a file called Bitbucket. > My slocal.pl script does not support the slocal/maildelivery feature > which deletes a message, so this is the closest I can come. (I suppose > another alternative would be to pipe it into "cat > /dev/null". That > would look like: > > Request-Remailing-To anon.penet.fi pipe A "cat > /dev/null" > > I haven't tried this one.) I think this is exactly the wrong thing to do. Cypherpunks remailers are essential for preventing accidental exposure of Finnish pseudonyms. DEADBEAT -----BEGIN PGP SIGNATURE----- Version: 2.1 iQBFAgUBK4mwX/FZTpBW/B35AQF94gGAqqTUhXSKlb6CcsXNJ9T1eq2Hf5Qs3MKt N18Y20a+azul5d/Y4DnMfD62sCWhMD/v =A5c6 -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind system, any replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. *IMPORTANT server security update*, mail to update at anon.penet.fi for details. From nowhere at bsu-cs.bsu.edu Mon Feb 22 23:18:19 1993 From: nowhere at bsu-cs.bsu.edu (Anonymous) Date: Mon, 22 Feb 93 23:18:19 PST Subject: No Subject Message-ID: <9302230715.AA11401@bsu-cs.bsu.edu> -----BEGIN PGP SIGNED MESSAGE----- David, > As was said, the doubleblind system is a great idea, but incomplete > if you want to correspond to someone without revealing your anon id. Well, I don't agree that doubleblind is a great idea. For example, if at any time, Alice sends pseudonymously to Bob, Bob can not reply directly: this would expose his identity at anon.penet.fi. Bob must reply through a remailer. Note the irony -- Bob must take special steps to protect his pseudonym because anon.penet.fi is acting affirmatively to conceal his actual identity. If Bob slips up and simply replies, he is exposed. Hal, > (It's interesting that he also sent his message via one of the Cypherpunks > remailers. Maybe he thought they worked like the Penet remailer and > he could break anonymity on those as well.) Actually, I don't know why my message went through a Cypherpunks remailer -- I didn't ask it to. I don't know of any weaknesses in the Cypherpunks remailers (other than extreme vulnerability to social engineering). > Evidentally there is positive harm that can occur by automatically > anonymizing all messages which pass through a remailer. ... For > anonymous posting and for mail to a non-anonymous address, it's more > reasonable to assume that anonymization is desired. ... But when > sending a message to an anonymous address, it's not known whether the > sender wants to be anonymized or not. I think it's imperative that the sender use X-Anon-To to be pseudonymous. This is consistent with the principle of least astonishment. > It might seem that people should just be careful about what they > send through Penet, but there are some problems with this. What do > you do if you get a message from an5877 at anon.penet.fi asking for > advice on cryptography mailing lists? If you reply, your questioner > can figure out who the reply is coming from, and sees your Penet > alias. There is no way to prevent this from happening currently. A Cypherpunks remailer can be used to conceal the correspondent's pseudonymous identity. > Also, I have seen proposals that anonymous ID's should be made less > recognizable, so that instead of an5877 at anon.penet.fi we would have > joe at serv.uba.edu. In such a situation it might be tedious to > scrutinize every email address we send to (via replies, for example) > to make sure it isn't a remailer where you have an anonymous ID. It would be a real boon to make pseudonyms less prominent -- this seems to have kicked over a hornet's nest on USENET (even though pseudonyms have been quietly in use for years). But were this the case, scrutiny would be an understatement. > All in all, I think some changes need to be made in how anonymous > addresses are used and implemented in order to provide reasonable > amounts of security. I agree that more discussion is in order. I'm especially concerned about the broader issues regarding anonymity through remailers. DEADBEAT -----BEGIN PGP SIGNATURE----- Version: 2.1 iQBFAgUBK4mrrvFZTpBW/B35AQE+PQGAh69FcaATFD05lIuhqqK8ZMmV+8xNi/LN 7kxDSgFgB9J/A9rRgAL6S1Ux2ojU4opP =RGlc -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind system, any replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. *IMPORTANT server security update*, mail to update at anon.penet.fi for details. From Bruce.Baugh at p23.f40.n105.z1.fidonet.org Mon Feb 22 23:39:17 1993 From: Bruce.Baugh at p23.f40.n105.z1.fidonet.org (Bruce Baugh) Date: Mon, 22 Feb 93 23:39:17 PST Subject: unsubscribe Message-ID: <730436572.AA01330@therose.pdx.com> I find that I must ask to have this address removed from your mailing list. Sorry for the inconvenience. UUCP !qiclab!therose INTERNET: therose.fidonet.org FIDONET: 1:105/7.0 UUCP <> FidoNet(tm) Gate is a public service provided by therose.pdx.com. **Reply messages should not be sent to/through therose.pdx.com** From mark at coombs.anu.edu.au Mon Feb 22 23:54:15 1993 From: mark at coombs.anu.edu.au (Mark) Date: Mon, 22 Feb 93 23:54:15 PST Subject: anon.penet.fi remailers Message-ID: <9302230753.AA18385@coombs.anu.edu.au> >For example, if at any time, Alice sends pseudonymously to Bob, Bob can >not reply directly: this would expose his identity at anon.penet.fi. >Bob must reply through a remailer. > >Note the irony -- Bob must take special steps to protect his pseudonym >because anon.penet.fi is acting affirmatively to conceal his actual >identity. If Bob slips up and simply replies, he is exposed. This, unfortunately, is true. I *have* to use a remailer to hide any anon.penet.fi alias I have or the sender will see it and know I am (for eg) anon1234 at penet. I balk at Yet-More-F******-Header-Lines (YMFHL) but a _possible_ patch is to have a: X-Show-My-Anon: yes|no (in the header), or: :: X-Show-My-Anon: yes|no (in the body) addition so people who reply to a message from penet can feed their real email address through the system rather than having it bounced to the recipient as their anon id. This would require either a smart mailer, checking exactly who the orig letter was addressed to (your anon or your real address) and inserting the line as appropriate. It *should* be automatic actually. All it has to do is check a local list of your anon addressed and if someone has mailed it then alter the above line as needed. This raises question of the security of local lists of your anon addrs of course.. but you get the idea.. Comments? (BTW I saw someone's .sig where they *advertised* their anon id on USENET. Presumably this was because he thought thats what you had to do so others could email them anonomously... obviously he wont be a whistle blower :) Mark mark at coombs.anu.edu.au From 74076.1041 at CompuServe.COM Mon Feb 22 23:55:33 1993 From: 74076.1041 at CompuServe.COM (Hal) Date: Mon, 22 Feb 93 23:55:33 PST Subject: anon.penet.fi hacking Message-ID: <930223074743_74076.1041_DHJ21-1@CompuServe.COM> Well, I think I have deduced the identity of "Deadbeat" from his posting style. I don't think Julf should say who he is. This was an important demonstration of a weakness in the security of the remailers. The Penet remailer seems now to require a password for all messages; at least, I wasn't able to send to an5877 at anon.penet.fi ("Deadbeat") without using my password. So chaining through Cypherpunks remailers to Penet would seem not to be possible now. Unless Eli's suggestion works - having our remailers put out a random "From:" line (perhaps just on mail to Penet?) might cause Penet to issue a new pseudonym for that apparent new user. This would be kind of wasteful from Penet's perspective - all those pseudonyms are never going to be re-used. But it might allow this form of chaining, without compromising the pseudonym of the remailer operator. (I had put my patch into the maildelivery file before Johan instituted his password system, when I realized this weakness existed. I forgot to mention it here at the time. My motivation was to protect my own Penet pseudonym.) Another possibility would be for there to be a command to Penet to allow users to send truly anonymous mail, mail which does not have a meaningful "From" line (and in particular which does not have the user's Penet pseudonym displayed as the "From" address). We could set our remailers to use that command for any mail sent to Penet. Mail sent with that command would not need a password. This would be an alternative way for users to deal with some of the other attacks, such as the one Deadbeat demonstrated. Hal P.S. - My, the list has sure been lively today. Looks like we beat Extropians again on volume! From julf at penet.FI Tue Feb 23 00:04:20 1993 From: julf at penet.FI (Johan Helsingius) Date: Tue, 23 Feb 93 00:04:20 PST Subject: Beware of anon.penet.fi message! In-Reply-To: <9302230604.AA04535@anon.penet.fi> Message-ID: <9302230851.aa19921@penet.penet.FI> > I meant only slight malice here: I had intended to "expose" a few > email/anon associations to highlight the problem. The problem became > apparent to me when I sent pseudonymous mail to a prominent person on > this list; his reply exposed his pseudonymous id at anon.penet.fi, > surely without his knowledge. I think this would be fixed by the "X-Anon-Anonymize: no" (or whatever) hack. But for reasons I have outlined in the earlier round of discussions, it can't be the default. Comments? > > an5877's message appears to be a trick, designed to collect > > anonymous/real address pairs. Johan Helsingius should take > > action against this trickster. Since he is learning other > > people's real addresses, perhaps it would be appropriate for his > > own real address to be revealed. > > Now that would be a _very_ serious "bug" in the anon.penet.fi remailer > (or, more accurately, in its administration); I am confident Johan > Helsingius will reject this suggestion. Definitely. I might block someone from using the server, but never (ok, "never say never") expose somebody. > > But, this does point out that these systems which automatically > > assign anonymous addrsses have several security flaws. Johan > > has already had to introduce a "password" feature to make it > > more difficult to send fakemail that appears to be from a > > particular email address through the server, thus revealing the > > corresponding anonymous address when it is delivered. > > I think that merely masks the real problem. It fixes *one* problem. I really appreciate suggestions for other solutions. > > These are serious problems. We need some discussion of how to > > avoid these simple tricks for defeating the anonymity while > > still having an easy-to-use system. > > Any ideas? For starters, I think the default behavior of anon.penet.fi > is badly broken. There has been a lot of discussion about this, and I'm afraid it's too late to change the *default* behavior now... > But a more serious problem with anon.penet.fi and the > other remailers I am aware of is the necessity that we pseudonymous > clients have to rely on the integrity of their administrators to keep > our pseudonyms private. In the face of social pressure, such as > Xavier's, that may be asking a lot. True. And that's why PGP-based stuff & remailer chains is the way to go for "hard" anonymity. But for posting to general newsgroups, we also need a system with working return paths. This doesn't seem possible with current remailer chain systems. Julf (admin at anon.penet.fi) P.S. In case I forgot to announce it, as you could see from the message I'm replying to, PGP stuff doesn't get stripped at anon.penet.fi anymore..... From julf at penet.FI Tue Feb 23 00:21:49 1993 From: julf at penet.FI (Johan Helsingius) Date: Tue, 23 Feb 93 00:21:49 PST Subject: Anon address attack... In-Reply-To: <9302230700.AA03047@toad.com> Message-ID: <9302230920.aa20039@penet.penet.FI> > I was thinking of installing a trivial hack in my remailer, such that > upon demand it adds some random (essentially unrepeatable) cruft to > the From: line, placing it as a name field so as to have no > addressing significance. I believe penet assigns IDs based on this > line, so chaining this to a penet-style remailer would provide > "hit-and-run" anonymity -- even if the remailer wants nothing of the > sort. The social desirability of this could be questioned, but it > certainly seems more secure to built pseudonyms on top of something > like this (using PGP sigs to provide a solid identity) than through > the presently-popular approach. Comments? (Julf?) I think we should come up with a more socially acceptable solution. Widespread use of hit-and-run abuse on the net would certainly lead to actions against sites such as anon.penet.fi. Some method that preserves a return path is needed for a *general* posting facility (alt.whistleblowers etc. would be special cases). And... Please remember anon.penet.fi has something like 13000 existing users. And most of them have been using other anonymous posting hosts with the same limitations/defaults as anon.penet.fi. So we can't change everything overnight... Julf From julf at penet.FI Tue Feb 23 00:22:19 1993 From: julf at penet.FI (Johan Helsingius) Date: Tue, 23 Feb 93 00:22:19 PST Subject: In-Reply-To: <9302230654.AA10264@bsu-cs.bsu.edu> Message-ID: <9302230933.aa20090@penet.penet.FI> > I think it's wrong for anon.penet.fi to operate this way. Well, then, how *should* anon.penet.fi operate? I really am open to suggestions... Julf From julf at penet.FI Tue Feb 23 00:52:04 1993 From: julf at penet.FI (Johan Helsingius) Date: Tue, 23 Feb 93 00:52:04 PST Subject: anon.penet.fi hacking In-Reply-To: <930223074743_74076.1041_DHJ21-1@CompuServe.COM> Message-ID: <9302230955.aa20252@penet.penet.FI> > Well, I think I have deduced the identity of "Deadbeat" from his posting > style. I don't think Julf should say who he is. This was an important > demonstration of a weakness in the security of the remailers. Definitely! > The Penet remailer seems now to require a password for all messages; at > least, I wasn't able to send to an5877 at anon.penet.fi ("Deadbeat") without > using my password. So chaining through Cypherpunks remailers to Penet would > seem not to be possible now. Unless you include your password in the message! Remember that anon.penet.fi can pick up the X-Anon-To: and X-Anon-Password: lines from the start of the message text - they don't have to be header fields. > Unless Eli's suggestion works - having our remailers put out a random > "From:" line (perhaps just on mail to Penet?) might cause Penet to issue a > new pseudonym for that apparent new user. This would be kind of wasteful > from Penet's perspective - all those pseudonyms are never going to be > re-used. But it might allow this form of chaining, without compromising the > pseudonym of the remailer operator. The social implications are more important. > Another possibility would be for there to be a command to Penet to allow > users to send truly anonymous mail, mail which does not have a meaningful > "From" line (and in particular which does not have the user's Penet > pseudonym displayed as the "From" address). We could set our remailers to > use that command for any mail sent to Penet. Mail sent with that command > would not need a password. This would be an alternative way for users to > deal with some of the other attacks, such as the one Deadbeat demonstrated. I repeat: for general postings, we have to come up with a way to provide anonymity while retaining a return path. Otherwise chaos ensues, just look at the most blatant misuses of anon postings witnessed recently! > P.S. - My, the list has sure been lively today. Looks like we beat > Extropians again on volume! Yeah... Haven't ben able to get away from my machine to have my morning shower yet (it's 10:30am in Finland). Julf From julf at penet.FI Tue Feb 23 00:52:21 1993 From: julf at penet.FI (Johan Helsingius) Date: Tue, 23 Feb 93 00:52:21 PST Subject: anon.penet.fi remailers In-Reply-To: <9302230753.AA18385@coombs.anu.edu.au> Message-ID: <9302231003.aa20289@penet.penet.FI> > I balk at Yet-More-F******-Header-Lines (YMFHL) but a _possible_ patch > is to have a: > > X-Show-My-Anon: yes|no (in the header), > > or: > > :: > X-Show-My-Anon: yes|no (in the body) Yes. Thinking about something like this. But what is teh best syntax? > (BTW I saw someone's .sig where they *advertised* their anon id on USENET. > Presumably this was because he thought thats what you had to do so others > could email them anonomously... obviously he wont be a whistle blower :) Well, it could be somebody who doesn't care about his/her own anonymity, but wants to make it as easy as possible to send anon mail to him/her. It's so much easier to mail to anXXXX at anon.penet.fi than to use stuff like user%host.domain at anon.penet.fi or hack around with strange extra X-Anon-* headers (especially with anally-retentive mailers etc.). Julf From julf at penet.FI Tue Feb 23 01:12:12 1993 From: julf at penet.FI (Johan Helsingius) Date: Tue, 23 Feb 93 01:12:12 PST Subject: In-Reply-To: <9302230715.AA11401@bsu-cs.bsu.edu> Message-ID: <9302231011.aa20353@penet.penet.FI> > Well, I don't agree that doubleblind is a great idea. Neither do I. But many of the users of anon.penet.fi are not very computer-and-email-literate, and they have been using other services, providing double-blind. Unfortunate, but too late to change now... What we can do is to provide better ways for those who *are* computer literate enough to use extra headers etc. > > Evidentally there is positive harm that can occur by automatically > > anonymizing all messages which pass through a remailer. ... For > > anonymous posting and for mail to a non-anonymous address, it's more > > reasonable to assume that anonymization is desired. ... But when > > sending a message to an anonymous address, it's not known whether the > > sender wants to be anonymized or not. > > I think it's imperative that the sender use X-Anon-To to be > pseudonymous. This is consistent with the principle of least > astonishment. But in this case I feel the principle of least astonishment is overruled by the principle of least risk of accidental exposure. > > Also, I have seen proposals that anonymous ID's should be made less > > recognizable, so that instead of an5877 at anon.penet.fi we would have > > joe at serv.uba.edu. In such a situation it might be tedious to > > scrutinize every email address we send to (via replies, for example) > > to make sure it isn't a remailer where you have an anonymous ID. > > It would be a real boon to make pseudonyms less prominent -- this > seems to have kicked over a hornet's nest on USENET (even though > pseudonyms have been quietly in use for years). But were this the > case, scrutiny would be an understatement. I think that hornet's nest needed to be kicked. But I am also disappointed that not enough people defend the need for anonymity in places like news.admin.policy. I think pseudonyms *should* be prominent - as you have noticed, anon.penet.fi adds an explicit warning at the end of every message. > > All in all, I think some changes need to be made in how anonymous > > addresses are used and implemented in order to provide reasonable > > amounts of security. > > I agree that more discussion is in order. I'm especially concerned > about the broader issues regarding anonymity through remailers. Agree 100%. Julf From deltorto at aol.com Tue Feb 23 03:50:49 1993 From: deltorto at aol.com (deltorto at aol.com) Date: Tue, 23 Feb 93 03:50:49 PST Subject: Mac HD Cypher... mostly Message-ID: <9302230651.tn06929@aol.com> >>From: DDLEEDS at vm.cmp.ilstu.edu >>Subj: Mac HD Cypher... >> >>Does anyone know of a way or program that can completely encrypt a hard drive >>on a macintosh computer so that only the person that knows the key can decrypt it? Well, I don't know about "impenetrable" other than my first girlfriend when I was 9's underpants, but FWB's Hard Disk ToolKit (aka HDT) provides, besides very nice control over all aspects of SCSI drive configuration, three levels of 'protection': a driver-level password (keeps yer granny out) and two levels of block-by-block encryption - simple password-based (keeps your savvy mate from editing the file blocks and recovering your loveletters) or DES (keeps most non-Fed attackers out). The advantage of this device-driver level encryption is that the drive can be used normally as long as you know the password. Otherwise, if some spook with a warrant tries to mount it down at his office, he has to fill out a shitload of forms, FedEx it to Fort Meade and wait a few days for the lads in the lab to crack it for him before he can come back with the 'cuffs. I recommend giving the drive an HDT driver-level access password as well as DES encryption if you're really concerned that your girlfriend is gonna see the shit you been writing about her to that other chick. I use these options on a couple of 44 MB SyQuest removeables. I sleep pretty well at night (when I sleep, that is). >>I am looking for a crypt that is completely IMPENETRABLE!!! Dream on, Smedley. Anyone who's ever graduated from Paranoid U. can tell you that when the chips are down (i.e. the New Sons of Armageddon come a-knockin' at yer shack), DES is about as secure as my third girlfriend when I was 12's panties - not very. OK, so I enjoyed puberty, sue me... >>Your help would be appreciated, >> >> >>Jumping Jack Flash You can find HDT mentioned in any decent Mac 'zine. Happy Jumping. d2t PS: I'd tell you FWB's phone number in the 415 (SF) area, but that might sound like advertising. :-) From deltorto at aol.com Tue Feb 23 03:50:51 1993 From: deltorto at aol.com (deltorto at aol.com) Date: Tue, 23 Feb 93 03:50:51 PST Subject: Dead(beat) give-away Message-ID: <9302230651.tn06928@aol.com> "an5877 at anon.penet.fi" (aka "deadbeat") sez: >> I believe I have uncovered a serious bug in the Finnish anonymous >> remailer, one that allows me to piece together anonymous id's and >> actual email addresses. >> >> I'm reluctant to publish the details here, but I'll explain how it >> works if you send me your email address. I smell something, and it's not my FPU overheating! Anyone who's "reluctant" to discuss a flaw in an anon remailer HERE... is definitely NOT on the up-and-up. Somebody "out" this weasel, PRONTO! (please!) d2t From julf at penet.FI Tue Feb 23 04:52:26 1993 From: julf at penet.FI (Johan Helsingius) Date: Tue, 23 Feb 93 04:52:26 PST Subject: Beware of anon.penet.fi message! In-Reply-To: Message-ID: <9302231407.aa21810@penet.penet.FI> > Perhaps a new header such as > > X-Anon-Doubleblind: yes|no > > defaulting to yes...? Sounds OK. Will implement it ASAP. Thanks! Julf From tony at morgan.demon.co.uk Tue Feb 23 05:21:08 1993 From: tony at morgan.demon.co.uk (Tony Kidson) Date: Tue, 23 Feb 93 05:21:08 PST Subject: anon.penet.fi hacking Message-ID: <2497@morgan.demon.co.uk> One reason the list has been so busy is that DEADBEAT's messages seem to be being posted both through penet and through a cypherpunks remailer. Tony +-----------------+-------------------------------+--------------------------+ | Tony Kidson |`morgan' is an 8MB 486/33 Cat-| Voice +44 81 466 5127 | | Morgan Towers, |Warmer with a 670 MB Hard Disk.| E-Mail | | Morgan Road, |It resides at Morgan Towers in| tony at morgan.demon.co.uk | | Bromley, |Beautiful Down Town Bromley. | tny at cix.compulink.co.uk | | England BR1 3QE |Honda ST1100 ==*== DoD# 0801 | 100024.301 at compuserve.com| +=================+===============================+==========================+ From paul at fairgate.com Tue Feb 23 05:50:52 1993 From: paul at fairgate.com (Paul Robichaux) Date: Tue, 23 Feb 93 05:50:52 PST Subject: anonymous mail Message-ID: >Eli> You might want to work in perl, which would make the scripts work under >Eli> Unix and DOS, at least. Is there a Mac perl? > >... As for a Mac Perl, a quick scan of my >Camel book doesn't turn up a mention of one. I could have missed it. There is indeed a Mac perl; it exists as a standalone app and an MPW tool. I'll post the location tomorrow if I remember to look it up; the Internet-abled can try archie. -Paul -- Paul Robichaux, KD4JZG | Fairgate Technologies: Macintosh support, paul at fairgate.com | training, and development. ..uunet!xavax!fairgate!paul | 'ripem' PEM key available. From i6t4 at jupiter.sun.csd.unb.ca Tue Feb 23 06:07:48 1993 From: i6t4 at jupiter.sun.csd.unb.ca (Nickey MacDonald) Date: Tue, 23 Feb 93 06:07:48 PST Subject: Some questions Message-ID: {I have been reading the list for about a week now... This is my first post... I hope this is not a FAQ...} I am looking for solutions to a situation that people may find familiar... Say you have a text file that contains sensitive configuration data (in a particular case, the cross-index of anonymous ids and real mail addresses) taht you want a program to be able to read, but you want it stored in encrypted format. (Which means you will decrypt it each time you read it, and rewrite it in encrypted form when needed. It will only exist in decrypted in the computers RAM.) Is there some sort of scheme that will allow this, without having to have a user present to enter the password at startup (a pain if its supposed to be an unattended program, such as a remailer) or having the password compiled into the program... Also, I have seen a number of references to DC nets... I must confess I have never heard of the term before... can someone enlighten me? --- Nick MacDonald i6t4 at jupiter.sun.csd.unb.ca From 71562.3445 at CompuServe.COM Tue Feb 23 06:08:33 1993 From: 71562.3445 at CompuServe.COM (Duncan Frissell) Date: Tue, 23 Feb 93 06:08:33 PST Subject: Advertising on the net Message-ID: <930223140021_71562.3445_CHT76-1@CompuServe.COM> Nothing like jumping into the middle with one's first posting... Denizens of the nets have to realize that there are some extreme social deviates out here who go beyond sodomy, go beyond working for the FDA, go beyond rape as an instrumentality of war, go beyond voting and actually believe that adverting is an ennobling human activity. Think about it. Poor Michael in the last few episodes of "Thirtysomething" suffering existential angst because he was great at advertising but considered it an unworthy occupation for a man. If he'd only known that advertising=mass markets=low prices=wealth beyond the dreams of ancient Kings. Lack of advertising=Moscow before 1990. If we have to accept your deviations (voting for the short fascist with the bad haircut and the funny ears par example) you have to accept ours. We can live with each other without too much trouble. Duncan Frissell **************************************************************************** * * * * * YOUR AD HERE * * * * * **************************************************************************** PS - If you post a message about the existence and availability of PGP, you are *ADVERTISING*. Naughty, naughty, naughty. From robichau at lambda.msfc.nasa.gov Tue Feb 23 06:12:07 1993 From: robichau at lambda.msfc.nasa.gov (Paul Robichaux) Date: Tue, 23 Feb 93 06:12:07 PST Subject: Mac Perl info Message-ID: <9302231410.AA18658@lambda.msfc.nasa.gov> As {promised | threatened} in my message to the list last night, here's the info file for Mac Perl, available at fine FTP sites like nic.switch.ch (the original site and holder of this file.) I don't use Perl myself, but you can contact either Matthias or Tim (see below); they have both been helpful with other stuff in the past. Regards, -Paul, posting from work for once WELCOME TO MPW PERL This is Perl for the Mac, ported to MPW C by Matthias Neeracher and Tim Endres