From cornpop at glia.biostr.washington.edu Sat Jan 1 01:48:39 1994 From: cornpop at glia.biostr.washington.edu (Dan Lieberman) Date: Sat, 1 Jan 94 01:48:39 PST Subject: All of this Death Threat Shit. Message-ID: <9401010953.AA09462@glia.biostr.washington.edu> Hello Fellow CypherPunks.... I've never posted to this list before, but I've been reading for quite some time. My name is Dan ieberman, and I am a high-school student in the Seattle area. I got interested in Cryptography, after my sister enrolled in a cryptography seminar at the local University. I have been published in Internet World Magazine, and that is my only professional citation. I don't think my little message will hold much water, but I was under the impression, when I joined this list, that the Cypherpunks list was a place for casual conversation about a common hobby, and maybe a place to make alliances and advancements in the cryptography field. For me, it was a place to learn about cryptology. But when it came to this 'Tentacles' and 'Medusa' stuff, I thought that it was getting a little close to the edge, but not too far. Not death threats? Come on guys! I'm 15 years old, and even I'm beyond death threats about senseless matters. I don't think that any of this should have gotten this far. I think people took Mr. L. Detweiler's posts as anything to be serious about. I dismissed them when I saw them, yet some people took them personally. I think L. Detweiler made that clear in some of his last postings. Something to the effect of: If you would have ignored me, I would have gone away. That's how it should have gone. All that's left now is to forgive and forget. ------------------------------------------------------------------------------- >From the Virtual Desktop of: -_____ _-_- ,, ' | -, _ /, ' || _ /| | |` < \, \\/\\ || \\ _-_ ||/|, _-_ ,._-_ \\/\\/\\ < \, \\/\\ || |==|| /-|| || || ~|| || || \\ || || || \\ || || || || /-|| || || ~|| | |, (( || || || || || ||/ || |' ||/ || || || || (( || || || ~-____, \/\\ \\ \\ ( -__, \\ \\,/ \\/ \\,/ \\, \\ \\ \\ \/\\ \\ \\ ( ------------------------------------------------------------------------------- Dan Lieberman Internet: cornpop at glia.biostr.washington.edu DBL Technology Services 17031 37th AVE NE Seattle, WA 98155-5426 (206)364-9088 ------------------------------------------------------------------------------- From ferguson at icm1.icp.net Sat Jan 1 08:54:22 1994 From: ferguson at icm1.icp.net (Paul Ferguson) Date: Sat, 1 Jan 94 08:54:22 PST Subject: All of this Death Threat Shit. In-Reply-To: <9401010953.AA09462@glia.biostr.washington.edu> Message-ID: <9401011651.AA22931@icm1.icp.net> Dan Lieberman wrote - > That's how it should have gone. All that's left now is to forgive > and forget. Lighten up, Dan. There's still many of us who don't take this entire fiasco very seriously, so take it with a grain of salt, amigo. Happy New Year, - Paul From pmetzger at lehman.com Sat Jan 1 09:19:02 1994 From: pmetzger at lehman.com (Perry E. Metzger) Date: Sat, 1 Jan 94 09:19:02 PST Subject: Anonymous Video on Demand In-Reply-To: <9312312259.AA25911@bilbo.suite.com> Message-ID: <199401011716.MAA28882@snark> Jim Miller says: > The Customer and the Video Provider engage in a protocol so that the > Customer ends up receiving 100 compressed and encrypted videos, only one > of which the Customer can successfully decrypt (and uncompress). Can't work. As a mental proof of this, consider -- if such an algorithm did exist, the customer could record the 100 inputs and feed them to the algorithm 100 times, thus getting all 100 videos. Perry From pmetzger at lehman.com Sat Jan 1 09:28:49 1994 From: pmetzger at lehman.com (Perry E. Metzger) Date: Sat, 1 Jan 94 09:28:49 PST Subject: Anonymous Video on Demand In-Reply-To: <9401010055.AA27523@bilbo.suite.com> Message-ID: <199401011723.MAA28889@snark> Jim Miller says: > As I think about it more, the "anonymous video on demand" problem can be > solved with an oblivious transfer protocol. I thought this was impossible, but you've shown a really neat trick for doing it -- congratulations. I'll go off and eat my hat now -- I never thought about the possibility of the vendor not knowing which of 100 keys would actually work! Perry From mab at crypto.com Sat Jan 1 10:38:53 1994 From: mab at crypto.com (Matt Blaze) Date: Sat, 1 Jan 94 10:38:53 PST Subject: Anonymous Video on Demand In-Reply-To: <9401010055.AA27523@bilbo.suite.com> Message-ID: <9401011821.AA24360@crypto.com> In cypherpunks you write: ... >(The following is adapted from the oblivious transfer protocol described >in "Applied Cryptography" on page 98.) >Say Alice is the Video Vendor and Bob is the customer... >Alice generates a public/private key pair for each movie in her video >database and publishes the public keys in an electronic catalog. Each >public key would be paired with a movie description and a catalog index >number. >Bob downloads Alice's catalog and browses through it offline. Bob makes a >selection, and also randomly picks 99 (or any large number) other catalog >numbers >Bob generates a random DES key and encrypts this key with the public key >associated with his selection. >Bob sends the encrypted DES key and the list of 100 catalog numbers to >Alice. >Alice decrypts the DES key with the private key associated each catalog >number received from Bob. In only one case will Alice successfully >recover Bob's DES key, only she doesn't know which case. >Alice encrypts each movie selection with the resulting DES keys from the >previous step and sends all 100 encrypted movies to Bob. >Bob will only be able to decrypt and view the movie he selected and Alice >wont know which of the 100 movies Bob selected. >Ta Da! .... It just occured to me that when this protocol is implemented with RSA, it is subject to a minor (and unlikely) failure that can allow Alice to determine which video Bob has selected (or at least eliminate some of them). If each video keypair has a different modulus and the one Bob selects has a larger modulus than some of the "dummy" videos, then if the encryption of Bob's session key with his selected video public key results in a message that is close to the modulus itself, the keypairs with moduli that are smaller than Bob's message can be trivially eliminated as candidates. Of course, Bob can easily test for this condition and simply select a new key (or diddle a random confounder in the message) until the encrypted message is smaller than the modulus of any dummy keypairs. -matt From nowhere at bsu-cs.bsu.edu Sat Jan 1 13:08:50 1994 From: nowhere at bsu-cs.bsu.edu (Anonymous) Date: Sat, 1 Jan 94 13:08:50 PST Subject: _The Hacker Crackdown_ on-line Message-ID: <9401012109.AA05592@bsu-cs.bsu.edu> Excuse the repost, but this is interesting stuff. From: kadie at cs.uiuc.edu (Carl M Kadie) Subject: _The Hacker Crackdown_ on-line Organization: University of Illinois, Dept. of Comp. Sci., Urbana, IL Date: Sat, 1 Jan 1994 20:40:43 GMT The short of it: To access Bruce Sterling's _The hacker crackdown: law and disorder on the electronic frontier_, try gopher -p1/Publications/authors/Sterling/hc gopher.well.sf.ca.us 70 The long of it: I've directed followup to this article to comp.org.eff.talk. I found _The Hacker Crackdown_ with the CAF/WELL whatsnew server (gopher gopher.eff.org 5070). You can access the book via email. For details, send email to archive-server at eff.org. Include the line: send acad-freedom/admin access The electronic version of the book is being released as "literary freeware". Here is the library entry for the paper version of the book. Sterling, Bruce. The hacker crackdown : law and disorder on the electronic frontier / Bruce Sterling. New York : Bantam Books, c1992. xiv, 328 p. ; 24 cm. Includes index. Published simultaneously in the United States and Canada. ISBN 055308058X : $$23.00 ($$28.00 Can.) 1. Computer crimes--United States. 2. Programming (Electronic computers)--Corrupt practices. 3. Telephone--United States--Corrupt practices. I. Title. ocm25-914955 - Carl -- Carl Kadie -- I do not represent any organization; this is just me. = kadie at cs.uiuc.edu = From smb at research.att.com Sat Jan 1 14:04:13 1994 From: smb at research.att.com (smb at research.att.com) Date: Sat, 1 Jan 94 14:04:13 PST Subject: _The Hacker Crackdown_ on-line Message-ID: <9401012204.AA16135@toad.com> It's also out in paperback now -- I picked up a copy yesterday. From pmetzger at lehman.com Sat Jan 1 18:23:50 1994 From: pmetzger at lehman.com (Perry E. Metzger) Date: Sat, 1 Jan 94 18:23:50 PST Subject: radiation experiments and trusting the government Message-ID: <199401020221.VAA29971@snark> I find the recent disclosures concerning U.S. Government testing of the effects of radiation on unknowing human subjects to be yet more evidence that you simply cannot trust the government with your own personal safety. Some people, given positions of power, will naturally abuse those positions, often even if such abuse could cause severe injury or death. I see little reason, therefore, to simply "trust" the U.S. government -- and given that the U.S. government is about as good as they get, its obvious that NO government deserves the blind trust of its citizens. "Trust us, we will protect you" rings quite hollow in the face of historical evidence. Citizens must protect and preserve their own privacy -- the government and its centralized cryptographic schemes emphatically cannot be trusted. Perry From nobody at shell.portal.com Sat Jan 1 19:14:08 1994 From: nobody at shell.portal.com (nobody at shell.portal.com) Date: Sat, 1 Jan 94 19:14:08 PST Subject: anonymous mail Message-ID: <199401020314.TAA19217@jobe.shell.portal.com> Testing. 1/1/94 From MIKEINGLE at delphi.com Sat Jan 1 19:29:12 1994 From: MIKEINGLE at delphi.com (Mike Ingle) Date: Sat, 1 Jan 94 19:29:12 PST Subject: Radiation experiments & not trusting gov Message-ID: <01H76NC8VW6G94NAZL@delphi.com> >I find the recent disclosures concerning U.S. Government testing of >the effects of radiation on unknowing human subjects to be yet more >evidence that you simply cannot trust the government with your own >personal safety. I was disgusted but not particularly surprised to read about these experiments. It's been known for many years that they deliberately exposed troops to atomic fallout and chemical weapons to determine their effects. They also tested LSD, mind control, and truth drugs on unsuspecting human lab rats. >Some people, given positions of power, will naturally >abuse those positions, often even if such abuse could cause severe >injury or death. Unfortunately, these people are exactly the type who seek power, and the culture of militarism and secrecy helps them to ignore any small amount of humanity they might otherwise have. >I see little reason, therefore, to simply "trust" the >U.S. government -- and given that the U.S. government is about as good >as they get, its obvious that NO government deserves the blind trust >of its citizens. What country has ever fallen because of too little oppression, too few prisoners, too little espionage on the people, or too much freedom? >"Trust us, we will protect you" rings quite hollow in >the face of historical evidence. Citizens must protect and preserve >their own privacy -- the government and its centralized cryptographic >schemes emphatically cannot be trusted. Most people know that; they just don't know what to do about it. I have the Time magazine from 1985 announcing Gorbachev's rise to power in the Soviet Union. They interviewed several Russians. Their attitudes were very much like Americans' today: yes, we know it is screwed up, but what can anyone do about it? Public anger grows quietly and explodes suddenly. T.C. May's "phase change" may be closer than we think. Nobody in Russia in 1985 really thought the country would fall apart in 6 years. Politics has never given anyone lasting freedom, and it never will. Anything gained through politics will be lost again as soon as the society feels threatened. If most Americans have never been oppressed by the government (aside from an annual mugging) it is because most of them have never done anything to threaten the government's interests. For example, much of the progress that's been made against media censorship is in danger of being lost in the hysteria over violence. But could the government ban a book today? Of course not, at least not after one person typed it or scanned it into a computer. Technological gains are permanent. The political approach is only useful as a tactical weapon, to hold them off until technological solutions are in place. If you want to change the world, don't protest. Write code! --- Mike From doug at netcom.com Sat Jan 1 20:43:53 1994 From: doug at netcom.com (Doug Merritt) Date: Sat, 1 Jan 94 20:43:53 PST Subject: Radiation experiments & not trusting gov In-Reply-To: Message-ID: <199401020443.UAA26974@mail.netcom.com> Mike Ingle said: >I was disgusted but not particularly surprised to read about these >experiments. It's been known for many years that they deliberately >exposed troops to atomic fallout and chemical weapons to determine >their effects. They also tested LSD, mind control, and truth drugs >on unsuspecting human lab rats. I agree with Perry, and even more with what Mike there. Considering that such *has* been well known for so many years, I was a little bit startled at the current media reaction to the radiation experiments. Did they only just wake up or something? Or more likely, it's just been a few years since the media has had the opportunity to make a fuss over such things, so now it's "fresh news" again, as if that category of things had never happened before. BTW on the subject of how much was known about the long term effects of low level radiation exposure 4 or 5 decades ago: *LOTS*! Let us not forget that the nuclear age was not ushered in during WWII; decades prior to that it was well known that prolonged exposure to low level radiation could cause hideous cases of cancer. Remember the radium elixer cases? The luminous watchdial painters? (I think the latter came up twice; once early on with radium-based pigments, and again later with tritium.) What did Madame Curie die of? Even Roentgen got cancer from x-raying his hand so much. That's a bit of a digression, but people seem to forget, so there it is for the record. >Unfortunately, these people are exactly the type who seek power, and >the culture of militarism and secrecy helps them to ignore any small >amount of humanity they might otherwise have. True enough, but that doesn't really explain why the participating *physicians* did it. Probably 50% callousness and 50% willful ignorance, I would guess. >If you want to change the world, don't protest. Write code! I've been quiet here the last few months because that's what I mainly do. :-) Doug Merritt From mab at research.att.com Sat Jan 1 21:14:19 1994 From: mab at research.att.com (Matt Blaze) Date: Sat, 1 Jan 94 21:14:19 PST Subject: CFS source code available January 12 Message-ID: <9401020505.AA29673@big.l1135.att.com> Source code for version 1.0 of CFS, the Cryptographic File System, will be distributed upon request in the United States starting on January 12, 1994. CFS pushes encryption services into the Unix(tm) file system. CFS supports secure storage at the system level through a standard Unix file system interface to encrypted files. Users associate a cryptographic key with the directories they wish to protect. Files in these directories (as well as their pathname components) are transparently encrypted and decrypted with the specified key without further user intervention; cleartext is never stored on a disk or sent to a remote file server. CFS employs a novel combination of DES stream and codebook cipher modes to provide high security with good performance on a modern workstation. CFS can use any available file system for its underlying storage without modification, including remote file servers such as NFS. System management functions, such as file backup, work in a normal manner and without knowledge of the key. CFS runs under SunOS and several other BSD-derived systems with NFS. It is implemented entirely at user level, as a local NFS server running on the client machine's "loopback" interface. It consists of about 5000 lines of code and supporting documentation. CFS was first mentioned at the work-in-progress session at the Winter '93 USENIX Conference and was more fully detailed in: Matt Blaze, "A Cryptographic File System for Unix", Proc. 1st ACM Conference on Computer and Communications Security, Fairfax, VA, November 1993. (PostScript available by anonymous ftp from research.att.com in the file dist/mab/cfs.ps. The version being released differs from the version described in the paper in a few ways: * The encryption scheme has been strengthened, and now provides approximately the security of 3-DES with the online latency of only single-DES. * Support for the smartcard-based key management system is not included. * A few of the tools are not included (in particular, cname and ccat). * The performance has been improved. * The security of the system against certain non-cryptanalytic attacks has been improved somewhat. CFS is being distributed as COMPLETELY UNSUPPORTED software. No warranty of any kind is provided. We will not be responsible if it deletes all your files and emails the cleartext directly to the NSA or your mother. Also, we do not have the resources to port the software to other platforms, although you are welcome to do this yourself. (Note in particular that CFS has not been tested on either Solaris or Linux, and we have no plans ourselves to support either of these systems.) We really can't promise to provide any technical support at all, beyond the source code itself. Because of export restrictions on cryptographic software, we are only able to make the software available within the US to US citizens and permanent residents. Unfortunately, we cannot make it available for general anonymous ftp or other uncontrolled access, nor can we allow others to do so. Sorry. Legal stuff from the README file: * Copyright (c) 1992, 1993, 1994 by AT&T. * Permission to use, copy, and modify this software without fee * is hereby granted, provided that this entire notice is included in * all copies of any software which is or includes a copy or * modification of this software and in all copies of the supporting * documentation for such software. * * This software is subject to United States export controls. You may * not export it, in whole or in part, or cause or allow such export, * through act or omission, without prior authorization from the United * States government and written permission from AT&T. In particular, * you may not make any part of this software available for general or * unrestricted distribution to others, nor may you disclose this software * to persons other than citizens and permanent residents of the United * States. * * THIS SOFTWARE IS BEING PROVIDED "AS IS", WITHOUT ANY EXPRESS OR IMPLIED * WARRANTY. IN PARTICULAR, NEITHER THE AUTHORS NOR AT&T MAKE ANY * REPRESENTATION OR WARRANTY OF ANY KIND CONCERNING THE MERCHANTABILITY * OF THIS SOFTWARE OR ITS FITNESS FOR ANY PARTICULAR PURPOSE. If you would like a copy of the CFS source code, please send email to: cfs at research.att.com DO NOT REPLY TO DIRECTLY TO THIS MESSAGE. Be sure to include a statement that you are in the United States, are a citizen or permanent resident of the US, and have read and understand the license conditions stated above. Also include an email address in a US-registered domain, and say whether you'd also like to be included on a developer/user mailing list that is being set up. For a number of reasons, I am unable actually send out code until January 12, 1994. Unless you specify some other format, you'll get a uuencoded compressed tarfile. I'll be at the January USENIX conference in San Francisco, and will announce CFS at the WIP session there. -matt From bdolan at well.sf.ca.us Sat Jan 1 21:43:40 1994 From: bdolan at well.sf.ca.us (Brad Dolan) Date: Sat, 1 Jan 94 21:43:40 PST Subject: trust your government Message-ID: <199401020538.VAA25128@well.sf.ca.us> Re. government radiation experiments, radium dial painters, & Marie Curie. Many of the radium dial painters received _stupendous_ doses. So, I surmise, did Marie Curie. Marie Curie, unlike many of the dial painters, lived to a relatively ripe old age. She might done better if she hadn't added the dose of a zillion X-rays to the dose from her internal radium burden. Interestingly, her husband was killed when he was run over by a horse-drawn cart. Anyway, the recent revelations should remind anyone who needs it how much trust should be accorded government. I'll stop preaching to the converted. Regards, bdolan at well.sf.ca.us From ferguson at icm1.icp.net Sun Jan 2 07:08:43 1994 From: ferguson at icm1.icp.net (Paul Ferguson) Date: Sun, 2 Jan 94 07:08:43 PST Subject: _The_Hacker_Crackdown_, _Three_Years_Later_ Message-ID: <9401021506.AA14149@icm1.icp.net> I bought Bruce Sterling's book, _The_Hacker_Crackdown_ when it was first published in November 1992. A lot of us followed along with the events outlined in the book in real time, so it was genuinely refreshing to see Bruce author an afterward, "...Three Years Later", in the electronic freeware release, which made its debut on The Well's gopher yesterday. The remainder of the book is available via gopher: gopher.well.sf.ca.us 70 follow the menu options to: /Publications/authors/Sterling/hc Cheers. 8<--------------------- cut here -------------------------- Bruce Sterling bruces at well.sf.ca.us Literary Freeware: Not for Commercial Use THE HACKER CRACKDOWN Law and Disorder on the Electronic Frontier Afterword: The Hacker Crackdown Three Years Later Three years in cyberspace is like thirty years anyplace real. It feels as if a generation has passed since I wrote this book. In terms of the generations of computing machinery involved, that's pretty much the case. The basic shape of cyberspace has changed drastically since 1990. A new U.S. Administration is in power whose personnel are, if anything, only too aware of the nature and potential of electronic networks. It's now clear to all players concerned that the status quo is dead-and-gone in American media and telecommunications, and almost any territory on the electronic frontier is up for grabs. Interactive multimedia, cable-phone alliances, the Information Superhighway, fiber- to-the-curb, laptops and palmtops, the explosive growth of cellular and the Internet -- the earth trembles visibly. The year 1990 was not a pleasant one for AT&T. By 1993, however, AT&T had successfully devoured the computer company NCR in an unfriendly takeover, finally giving the pole-climbers a major piece of the digital action. AT&T managed to rid itself of ownership of the troublesome UNIX operating system, selling it to Novell, a netware company, which was itself preparing for a savage market dust-up with operating-system titan Microsoft. Furthermore, AT&T acquired McCaw Cellular in a gigantic merger, giving AT&T a potential wireless whip-hand over its former progeny, the RBOCs. The RBOCs themselves were now AT&T's clearest potential rivals, as the Chinese firewalls between regulated monopoly and frenzied digital entrepreneurism began to melt and collapse headlong. AT&T, mocked by industry analysts in 1990, was reaping awestruck praise by commentators in 1993. AT&T had managed to avoid any more major software crashes in its switching stations. AT&T's newfound reputation as "the nimble giant" was all the sweeter, since AT&T's traditional rival giant in the world of multinational computing, IBM, was almost prostrate by 1993. IBM's vision of the commercial computer-network of the future, "Prodigy," had managed to spend $900 million without a whole heck of a lot to show for it, while AT&T, by contrast, was boldly speculating on the possibilities of personal communicators and hedging its bets with investments in handwritten interfaces. In 1990 AT&T had looked bad; but in 1993 AT&T looked like the future. At least, AT&T's *advertising* looked like the future. Similar public attention was riveted on the massive $22 billion megamerger between RBOC Bell Atlantic and cable-TV giant Tele-Communications Inc. Nynex was buying into cable company Viacom International. BellSouth was buying stock in Prime Management, Southwestern Bell acquiring a cable company in Washington DC, and so forth. By stark contrast, the Internet, a noncommercial entity which officially did not even exist, had no advertising budget at all. And yet, almost below the level of governmental and corporate awareness, the Internet was stealthily devouring everything in its path, growing at a rate that defied comprehension. Kids who might have been eager computer-intruders a mere five years earlier were now surfing the Internet, where their natural urge to explore led them into cyberspace landscapes of such mindboggling vastness that the very idea of hacking passwords seemed rather a waste of time. By 1993, there had not been a solid, knock 'em down, panic-striking, teenage-hacker computer-intrusion scandal in many long months. There had, of course, been some striking and well-publicized acts of illicit computer access, but they had been committed by adult white-collar industry insiders in clear pursuit of personal or commercial advantage. The kids, by contrast, all seemed to be on IRC, Internet Relay Chat. Or, perhaps, frolicking out in the endless glass-roots network of personal bulletin board systems. In 1993, there were an estimated 60,000 boards in America; the population of boards had fully doubled since Operation Sundevil in 1990. The hobby was transmuting fitfully into a genuine industry. The board community were no longer obscure hobbyists; many were still hobbyists and proud of it, but board sysops and advanced board users had become a far more cohesive and politically aware community, no longer allowing themselves to be obscure. The specter of cyberspace in the late 1980s, of outwitted authorities trembling in fear before teenage hacker whiz- kids, seemed downright antiquated by 1993. Law enforcement emphasis had changed, and the favorite electronic villain of 1993 was not the vandal child, but the victimizer of children, the digital child pornographer. "Operation Longarm," a child-pornography computer raid carried out by the previously little-known cyberspace rangers of the U.S. Customs Service, was almost the size of Operation Sundevil, but received very little notice by comparison. The huge and well-organized "Operation Disconnect," an FBI strike against telephone rip-off con-artists, was actually larger than Sundevil. "Operation Disconnect" had its brief moment in the sun of publicity, and then vanished utterly. It was unfortunate that a law-enforcement affair as apparently well-conducted as Operation Disconnect, which pursued telecom adult career criminals a hundred times more morally repugnant than teenage hackers, should have received so little attention and fanfare, especially compared to the abortive Sundevil and the basically disastrous efforts of the Chicago Computer Fraud and Abuse Task Force. But the life of an electronic policeman is seldom easy. If any law enforcement event truly deserved full-scale press coverage (while somehow managing to escape it), it was the amazing saga of New York State Police Senior Investigator Don Delaney Versus the Orchard Street Finger- Hackers. This story probably represents the real future of professional telecommunications crime in America. The finger-hackers sold, and still sell, stolen long-distance phone service to a captive clientele of illegal aliens in New York City. This clientele is desperate to call home, yet as a group, illegal aliens have few legal means of obtaining standard phone service, since their very presence in the United States is against the law. The finger-hackers of Orchard Street were very unusual "hackers," with an astonishing lack of any kind of genuine technological knowledge. And yet these New York call-sell thieves showed a street-level ingenuity appalling in its single-minded sense of larceny. There was no dissident-hacker rhetoric about freedom- of-information among the finger-hackers. Most of them came out of the cocaine-dealing fraternity, and they retailed stolen calls with the same street-crime techniques of lookouts and bagholders that a crack gang would employ. This was down- and-dirty, urban, ethnic, organized crime, carried out by crime families every day, for cash on the barrelhead, in the harsh world of the streets. The finger-hackers dominated certain payphones in certain strikingly unsavory neighborhoods. They provided a service no one else would give to a clientele with little to lose. With such a vast supply of electronic crime at hand, Don Delaney rocketed from a background in homicide to teaching telecom crime at FLETC in less than three years. Few can rival Delaney's hands-on, street-level experience in phone fraud. Anyone in 1993 who still believes telecommunications crime to be something rare and arcane should have a few words with Mr Delaney. Don Delaney has also written two fine essays, on telecom fraud and computer crime, in Joseph Grau's *Criminal and Civil Investigations Handbook* (McGraw Hill 1993). *Phrack* was still publishing in 1993, now under the able editorship of Erik Bloodaxe. Bloodaxe made a determined attempt to get law enforcement and corporate security to pay real money for their electronic copies of *Phrack,* but, as usual, these stalwart defenders of intellectual property preferred to pirate the magazine. Bloodaxe has still not gotten back any of his property from the seizure raids of March 1, 1990. Neither has the Mentor, who is still the managing editor of Steve Jackson Games. Nor has Robert Izenberg, who has suspended his court struggle to get his machinery back. Mr Izenberg has calculated that his $20,000 of equipment seized in 1990 is, in 1993, worth $4,000 at most. The missing software, also gone out his door, was long ago replaced. He might, he says, sue for the sake of principle, but he feels that the people who seized his machinery have already been discredited, and won't be doing any more seizures. And even if his machinery were returned -- and in good repair, which is doubtful -- it will be essentially worthless by 1995. Robert Izenberg no longer works for IBM, but has a job programming for a major telecommunications company in Austin. Steve Jackson won his case against the Secret Service on March 12, 1993, just over three years after the federal raid on his enterprise. Thanks to the delaying tactics available through the legal doctrine of "qualified immunity," Jackson was tactically forced to drop his suit against the individuals William Cook, Tim Foley, Barbara Golden and Henry Kluepfel. (Cook, Foley, Golden and Kluepfel did, however, testify during the trial.) The Secret Service fought vigorously in the case, battling Jackson's lawyers right down the line, on the (mostly previously untried) legal turf of the Electronic Communications Privacy Act and the Privacy Protection Act of 1980. The Secret Service denied they were legally or morally responsible for seizing the work of a publisher. They claimed that (1) Jackson's gaming "books" weren't real books anyhow, and (2) the Secret Service didn't realize SJG Inc was a "publisher" when they raided his offices, and (3) the books only vanished by accident because they merely happened to be inside the computers the agents were appropriating. The Secret Service also denied any wrongdoing in reading and erasing all the supposedly "private" e-mail inside Jackson's seized board, Illuminati. The USSS attorneys claimed the seizure did not violate the Electronic Communications Privacy Act, because they weren't actually "intercepting" electronic mail that was moving on a wire, but only electronic mail that was quietly sitting on a disk inside Jackson's computer. They also claimed that USSS agents hadn't read any of the private mail on Illuminati; and anyway, even supposing that they had, they were allowed to do that by the subpoena. The Jackson case became even more peculiar when the Secret Service attorneys went so far as to allege that the federal raid against the gaming company had actually *improved Jackson's business* thanks to the ensuing nationwide publicity. It was a long and rather involved trial. The judge seemed most perturbed, not by the arcane matters of electronic law, but by the fact that the Secret Service could have avoided almost all the consequent trouble simply by giving Jackson his computers back in short order. The Secret Service easily could have looked at everything in Jackson's computers, recorded everything, and given the machinery back, and there would have been no major scandal or federal court suit. On the contrary, everybody simply would have had a good laugh. Unfortunately, it appeared that this idea had never entered the heads of the Chicago-based investigators. They seemed to have concluded unilaterally, and without due course of law, that the world would be better off if Steve Jackson didn't have computers. Golden and Foley claimed that they had both never even heard of the Privacy Protection Act. Cook had heard of the Act, but he'd decided on his own that the Privacy Protection Act had nothing to do with Steve Jackson. The Jackson case was also a very politicized trial, both sides deliberately angling for a long-term legal precedent that would stake-out big claims for their interests in cyberspace. Jackson and his EFF advisors tried hard to establish that the least e-mail remark of the lonely electronic pamphleteer deserves the same somber civil-rights protection as that afforded *The New York Times.* By stark contrast, the Secret Service's attorneys argued boldly that the contents of an electronic bulletin board have no more expectation of privacy than a heap of postcards. In the final analysis, very little was firmly nailed down. Formally, the legal rulings in the Jackson case apply only in the federal Western District of Texas. It was, however, established that these were real civil- liberties issues that powerful people were prepared to go to the courthouse over; the seizure of bulletin board systems, though it still goes on, can be a perilous act for the seizer. The Secret Service owes Steve Jackson $50,000 in damages, and a thousand dollars each to three of Jackson's angry and offended board users. And Steve Jackson, rather than owning the single-line bulletin board system "Illuminati" seized in 1990, now rejoices in possession of a huge privately-owned Internet node, "io.com," with dozens of phone-lines on its own T-1 trunk. Jackson has made the entire blow-by-blow narrative of his case available electronically, for interested parties. And yet, the Jackson case may still not be over; a Secret Service appeal seems likely and the EFF is also gravely dissatisfied with the ruling on electronic interception. The WELL, home of the American electronic civil libertarian movement, added two thousand more users and dropped its aging Sequent computer in favor of a snappy new Sun Sparcstation. Search-and-seizure dicussions on the WELL are now taking a decided back-seat to the current hot topic in digital civil liberties, unbreakable public-key encryption for private citizens. The Electronic Frontier Foundation left its modest home in Boston to move inside the Washington Beltway of the Clinton Administration. Its new executive director, ECPA pioneer and longtime ACLU activist Jerry Berman, gained a reputation of a man adept as dining with tigers, as the EFF devoted its attention to networking at the highest levels of the computer and telecommunications industry. EFF's pro- encryption lobby and anti-wiretapping initiative were especially impressive, successfully assembling a herd of highly variegated industry camels under the same EFF tent, in open and powerful opposition to the electronic ambitions of the FBI and the NSA. EFF had transmuted at light-speed from an insurrection to an institution. EFF Co-Founder Mitch Kapor once again sidestepped the bureaucratic consequences of his own success, by remaining in Boston and adapting the role of EFF guru and gray eminence. John Perry Barlow, for his part, left Wyoming, quit the Republican Party, and moved to New York City, accompanied by his swarm of cellular phones. Mike Godwin left Boston for Washington as EFF's official legal adviser to the electronically afflicted. After the Neidorf trial, Dorothy Denning further proved her firm scholastic independence-of-mind by speaking up boldly on the usefulness and social value of federal wiretapping. Many civil libertarians, who regarded the practice of wiretapping with deep occult horror, were crestfallen to the point of comedy when nationally known "hacker sympathizer" Dorothy Denning sternly defended police and public interests in official eavesdropping. However, no amount of public uproar seemed to swerve the "quaint" Dr. Denning in the slightest. She not only made up her own mind, she made it up in public and then stuck to her guns. In 1993, the stalwarts of the Masters of Deception, Phiber Optik, Acid Phreak and Scorpion, finally fell afoul of the machineries of legal prosecution. Acid Phreak and Scorpion were sent to prison for six months, six months of home detention, 750 hours of community service, and, oddly, a $50 fine for conspiracy to commit computer crime. Phiber Optik, the computer intruder with perhaps the highest public profile in the entire world, took the longest to plead guilty, but, facing the possibility of ten years in jail, he finally did so. He was sentenced to a year and a day in prison. As for the Atlanta wing of the Legion of Doom, Prophet, Leftist and Urvile... Urvile now works for a software company in Atlanta. He is still on probation and still repaying his enormous fine. In fifteen months, he will once again be allowed to own a personal computer. He is still a convicted federal felon, but has not had any legal difficulties since leaving prison. He has lost contact with Prophet and Leftist. Unfortunately, so have I, though not through lack of honest effort. Knight Lightning, now 24, is a technical writer for the federal government in Washington DC. He has still not been accepted into law school, but having spent more than his share of time in the company of attorneys, he's come to think that maybe an MBA would be more to the point. He still owes his attorneys $30,000, but the sum is dwindling steadily since he is manfully working two jobs. Knight Lightning customarily wears a suit and tie and carries a valise. He has a federal security clearance. Unindicted *Phrack* co-editor Taran King is also a technical writer in Washington DC, and recently got married. Terminus did his time, got out of prison, and currently lives in Silicon Valley where he is running a full-scale Internet node, "netsys.com." He programs professionally for a company specializing in satellite links for the Internet. Carlton Fitzpatrick still teaches at the Federal Law Enforcement Training Center, but FLETC found that the issues involved in sponsoring and running a bulletin board system are rather more complex than they at first appear to be. Gail Thackeray briefly considered going into private security, but then changed tack, and joined the Maricopa County District Attorney's Office (with a salary). She is still vigorously prosecuting electronic racketeering in Phoenix, Arizona. The fourth consecutive Computers, Freedom and Privacy Conference will take place in March 1994 in Chicago. As for Bruce Sterling... well *8-). I thankfully abandoned my brief career as a true-crime journalist and wrote a new science fiction novel, *Heavy Weather,* and assembled a new collection of short stories, *Globalhead.* I also write nonfiction regularly, for the popular-science column in *The Magazine of Fantasy and Science Fiction.* I like life better on the far side of the boundary between fantasy and reality; but I've come to recognize that reality has an unfortunate way of annexing fantasy for its own purposes. That's why I'm on the Police Liaison Committee for EFF- Austin, a local electronic civil liberties group (eff- austin at tic.com). I don't think I will ever get over my experience of the Hacker Crackdown, and I expect to be involved in electronic civil liberties activism for the rest of my life. It wouldn't be hard to find material for another book on computer crime and civil liberties issues. I truly believe that I could write another book much like this one, every year. Cyberspace is very big. There's a lot going on out there, far more than can be adequately covered by the tiny, though growing, cadre of network-literate reporters. I do wish I could do more work on this topic, because the various people of cyberspace are an element of our society that definitely requires sustained study and attention. But there's only one of me, and I have a lot on my mind, and, like most science fiction writers, I have a lot more imagination than discipline. Having done my stint as an electronic-frontier reporter, my hat is off to those stalwart few who do it every day. I may return to this topic some day, but I have no real plans to do so. However, I didn't have any real plans to write "Hacker Crackdown," either. Things happen, nowadays. There are landslides in cyberspace. I'll just have to try and stay alert and on my feet. The electronic landscape changes with astounding speed. We are living through the fastest technological transformation in human history. I was glad to have a chance to document cyberspace during one moment in its long mutation; a kind of strobe-flash of the maelstrom. This book is already out-of- date, though, and it will be quite obsolete in another five years. It seems a pity. However, in about fifty years, I think this book might seem quite interesting. And in a hundred years, this book should seem mind-bogglingly archaic and bizarre, and will probably seem far weirder to an audience in 2092 than it ever seemed to the contemporary readership. Keeping up in cyberspace requires a great deal of sustained attention. Personally, I keep tabs with the milieu by reading the invaluable electronic magazine Computer underground Digest (tk0jut2 at mvs.cso.niu.edu with the subject header: SUB CuD and a message that says: SUB CuD your name your.full.internet at address). I also read Jack Rickard's bracingly iconoclastic *Boardwatch Magazine* for print news of the BBS and online community. And, needless to say, I read *Wired,* the first magazine of the 1990s that actually looks and acts like it really belongs in this decade. There are other ways to learn, of course, but these three outlets will guide your efforts very well. When I myself want to publish something electronically, which I'm doing with increasing frequency, I generally put it on the gopher at Texas Internet Consulting, who are my, well, Texan Internet consultants (tic.com). This book can be found there. I think it is a worthwhile act to let this work go free. From thence, one's bread floats out onto the dark waters of cyberspace, only to return someday, tenfold. And of course, thoroughly soggy, and riddled with an entire amazing ecosystem of bizarre and gnawingly hungry cybermarine life- forms. For this author at least, that's all that really counts. Thanks for your attention *8-) Bruce Sterling bruces at well.sf.ca.us -- New Years' Day 1994, Austin Texas 8<----------------- cut here --------------------------------- ________________________________________________________________________ Paul Ferguson Sprint Managed Router Network Engineering tel: 703.904.2437 Herndon, Virginia USA internet: ferguson at icp.net From nowhere at bsu-cs.bsu.edu Sun Jan 2 08:53:46 1994 From: nowhere at bsu-cs.bsu.edu (Anonymous) Date: Sun, 2 Jan 94 08:53:46 PST Subject: The Internet Code Ring Message-ID: <9401021652.AA00785@bsu-cs.bsu.edu> THE INTERNET CODE RING! An Interview with Phil Zimmerman, creator of PGP We were sitting in a circle on the floor at the Computers, Freedom, and Privacy conference, March '93 in San Francisco, St. Jude and I with Tom Jennings, Fen La Balme, et al, discussing encryption and other neophiliac rants when a dapper fellow wandered by with a beard on his face and a tie hanging from his neck. He picked up Jude's copy of bOING-bOING number 10 and glanced through it, clearly interested. I later learned that this was Phil Zimmerman, creator of PGP ("Pretty Good Privacy"), so I tracked him down and we talked for the record. Jon: I'm fairly nontechnical, and I'm also new to encryption. I spent some time recently on the cypherpunks' list, and I have a pretty good sense of what's going on, but maybe you can tell me in your own words how you came to write PGP, and what your philosophy is, especially with distribution. Phil: Well, okay. PGP, which means "Pretty Good Privacy" is a public key encryption program, it uses a public key encryption algorithm, which means that you can encrypt messages and you can send them to people that you've never met, that you've never had a chance to exchange keys with over a secure channel. With regular encryption, the kind that everybody has heard about, you encrypt a message, it scrambles it up, renders it unintelligible, and then you send it to someone else, and they can descramble it, decrypting it. They have to use the same key to decrypt it as you used to encrypt it. Well, this is a problem, this is inconvenient, because how are you going to tell them what that key is, what're you going to do, tell them over the telephone? If someone can intercept the message, they can intercept the key. So this has been the central problem in cryptography for the past couple of millenia. There's been a lots of different ways of encrypting information, but they all have this problem. If you had a secure channel for exchanging keys, why do you need any cryptography at all? So, in the late 1970s, somebody came up with an idea for encrypting information with two keys. The two keys are mathematically related. You use one of the keys to encrypt the message, and use the other key to decrpyt the message. As a matter of fact, the keys have a kind of yin-yang relationship, so that either one of them can decrypt what the other one can encrypt. So everybody randomly generates a pair of these keys, the keys are mathematically related, and they can be split apart like cracking a coin in half, and the jagged edges stick together just right. They can publish one of the keys, and keep the other one secret. Now, unlike cracking the coin in half, you can't look at the jagged edge, and figure out what the other jagged edge is going to look like. In fact, you can't look at the published key and figure out what the secret key is without spending centuries of supercomputer time to do it. This means that any time anybody wants to send you a message, they can encrypt that message with your public key, and then you can decrypt the message with your secret key. If you want to send them a message, then you can encrypt the message with their public key, and then they can decrypt it with their secret key. Everybody who wants to participate in this system can generate a pair of these keys, publish one of them, and keep the other one secret. Everybody's published key can end up in a big public key directory, like a phone book, or an electronic bulletin board, or something like that. You can look up somebody's public key, encrypt a message to them, and send it to them. They're the only ones that can read it, because they're the only ones that have the corresponding secret key. J: Are there any such directories now? P: Well, actually, there are starting to be directories like that. For PGP, there are some public key directories on Internet. You can just send an electronic inquiry saying "Give me the key for [somebody]," and it'll send you their key back, their public key. J: The convention I've seen has been the inclusion of the public key in an email message posted to a mailing list. P: You can do that, you can include your own public key when you send a message to someone, so that when they send you a reply, they'll know what public key to use to send the reply. But the problem...there is an achilles heel with public key cryptography, and I'll get to that in a minute. But first, let me explain authentication. If I want to send you a message, and prove that it came from me, I can do that by encrypting it with my own secret key, and then I can send you the message, and you can decrypt it with my public key. Remember I said that the keys are in this yin-yang relationship, so that either one can decrypt what the other one encrypts. If I don't care about secrecy, if I only cared about authentication, if I only wanted to prove to you that the message came from me, I could encrypt the message with my own secret key and send it to you, and you could decrypt it with your public key. Well, anyone else could decrypt it to, because everyone has my public key. If I want to combine the features of secrecy and authentication, I can do both steps: I can encrypt the message first with my own secret key, thereby creating a signature, and then encrypt it again with your public key. I then send you the message. You reverse those steps: first you decrypt it with your own secret key, and then you decrypt that with my public key. That's a message that only you can read and only I could have sent. We have secrecy and authentication. So you get authentication by using your own secret key to decrypt a message, thereby signing the message. You can also convince third parties like a judge that the message came from me. That means that I could send you a financial instrument, a legal contract or some kind of binding agreement. The judge will believe that the message did come from me, because I am the only person with the secret key, that could have created that message. Now, public key cryptography has an achilles heel, and that achilles heel is that, suppose you want to send a message to someone, and you look up their public key, on a bulletin board, for example. You take their public key and you encrypt the message and then send it to them, and presumably only they can read it. Well, what if Ollie North broke into that BBS system? And he subsituted his own public key for the public key of your friend. And left your friend's name on it, so that it would look like it belonged to your friend. But it really wasn't your friend's public key, it was Ollie's public key that he had created just for this purpose. You send a message, you get the bulletin board to tell you your friend's public key, but it isn't your friend's public key, it's Ollie's public key. You encrypt a message with that. You send it, possibly through the same bulletin board, to your friend. Ollie intercepts it, and he can read it because he knows the secret key that goes with it. If you were particularly clever, which Ollie North isn't because we all know that he forgot to get those White House backup tapes deleted...but suppose he were clever, he would then re-encrypt the decrypted message, using the stolen key of your friend, and send it to your friend so that he wouldn't suspect that anything was amiss. This is the achilles' heel of public key cryptography, and all public key encryption packages that are worth anything invest a tremendous amount of effort in solving this one problem. Probably half the lines of code in the program are dedicated to solving this one problem. PGP solves this problem by allowing third parties, mutually trusted friends, to sign keys. That proves that they came from who they said they came from. Suppose you wanted to send me a message, and you didn't know my public key, but you know George's public key over here, because George have you his public key on a floppy disk. I publish my public key on a bulletin board, but before I do, I have George sign it, just like he signs any other message. I have him sign my public key, and I put that on a bulletin board. If you download my key, and it has George's signature on it, that constitutes a promise by George that that key really belongs to me. He says that my name and my key got together. He signs the whole shootin' match. If you get that, you can check his signature, because you have his public key to check. If you trust him not to lie, you can believe that really is my public key, and if Ollie North breaks into the bulletin board, he can't make it look like his key is my key, because he doesn't know how to forge a signature from George. This is how public key encryption solves the problem, and in particular, PGP solves it by allowing you to designate anyone as a trusted introducer. In this case, this third party is a trusted introducer, you trust him to introduce my key to you. There are public key encryption packages currently being promoted by the U.S. Government based on a standard called Privacy Enhanced Mail, or PEM. PEM's architecture has a central certification authority that signs everybody's public key. If everyone trusts the central authority to sign everyone's key, and not to lie, then everyone can trust that they key they have is a good key. The key actually belongs to the name that's attached to it. But a lot of people, especially people who are libertarian-minded, would not feel comfortable with an approach that requires them to trust a central authority. PGP allows grassroots distributed trust, where you get to choose who you trust. It more closely follows the social structures that people are used to. You tend to believe your friends. J: Did you make a conscious decision up front, before you started programming PGP, that you were going to create something that would be distributed in this grassroots way, free through the Internet. P: Well, there were some software parts of PGP that I developed some years ago, as far back as 1986, that I developed with the intention of developing commercial products with it someday. Over the years that followed, I developed a few more pieces that I hoped someday to turn into a commercial product. But, when it finally came down to it, I realized that it would be more politically effective to distribute PGP this way. Besides that, there is a patent on the RSA public key encryption algorithm that PGP is based on. I wrote all of the software from scratch. I didn't steal any software from the RSA patent holders. But patent law is different from copyright law. While I didn't steal any software from them, I did use the algorithm, the mathematical formulas that were published in academic journals, describing how to do public key cryptography. I turned those mathematical formulas into lines of computer code, and developed it independently. J: Did you originally intend to license that? P: When I first wrote the parts of it back in 1986, I did. But I began in earnest on PGP in December of 1990. At that time, I had decided that I was going to go ahead and publish it for free. I thought that it was politically a useful thing to do, considering the war on drugs and the government's attitude toward privacy. Shortly after I stared on the development, I learned of Senate Bill 266, which was the Omnibus Anticrime Bill. It had a provision tucked away in it, a sense of Congress provision, that would, if it had become real hard law, have required manufacturers of secure communications gear, and presumably cryptographic software, to put back doors in their products to allow the government to obtain the plain text contents of the traffic. I felt that it would be a good idea to try to get PGP out before this became law. As it turned out, it never did pass. It was defeated after a lot of protest from civil liberties groups and industry groups. J: But if they could get away with passing it, they would still take the initiative and try. P: Well, yeah, actually...it started out as a sense of Congress bill, which means that it wasn't binding law. But those things are usually set to deploy the political groundwork to make it possible later to make it into hard law. Within a week or so after publishing PGP, Senate Bill 266 went down in defeat, at least that provision was taken out, and that was entirely due to the efforts of others, I had nothing to do with that. PGP didn't have any impact, it turned out, at all. So that's why I published PGP. J: Several of my friends are involved in cypherpunks, and I've been on their mailing list...are you affiliated in any way with cypherpunks? Are you getting their mailing list? P: I was on their mailing list for a couple of days, but I found that the density of traffic was high enough that I couldn't get any work done, so I had them take me off the list. J: The reason I bring cypherpunks up is that they seem to have almost a religious fervor about encryption . I was wondering if you share that. P: I don't think of my own interest in cryptography as a religious fervor. I did miss some mortgage payments while I was working on PGP. In fact, I missed five mortgage payments during the development of PGP, so I came pretty close to losing my house. So I must have enough fervor to stay with the project long enough to miss five mortgage payments . But I don't think it's a religious fervor. J: I'm impressed with the way encryption in general and PGP in particular have caught on with the press, how it's become within the last year. P: Well, PGP 1.0 was released in June of '91. It only ran on MS DOS, and it didn't have a lot of the features necessary to do really good key certification, which is that achilles' heel that I told you about. Theoretically, you could use it in a manual mode to do that, but it wasn't automatic like it is in PGP 2.0 and above. The current release of PGP is 2.2. It's a lot smoother and more polished that 2.0 was. 2.0 was tremendously different than 1.0, and the reason the popularity has taken off so much since September, when it was released, is because it ran on a lot of UNIX platforms, beginning with 2.0. Since the main vehicle for Internet nodes is UNIX platforms, that made it more popular in the UNIX/Internet world. Since Internet seems to be the fertile soil of discourse on cryptography, the fact that PGP 2.0 began running on UNIX platforms has a lot to do with it's popularity since that version was released...Tthat was in September of '92. J: The easiest way to get PGP is through FTP from various sites? P: Yeah. Most of them European sites. PGP 2.0 and above was released in Europe. The people that were working on it were out of reach of U.S. patent law...and not only are they out of reach of patent law, but it also defuses the export control issues, because we're importing it into the U.S., instead of exporting it. Also PGP 1.0 was exported, presumably by somebody, any one of thousands of people could have done it...but it was published in the public domain. It's hard to see how something like that could be published, and thousands of people could have it, and it could not leak overseas. It's like saying that the New York Times shouldn't be exported, how can you prevent that when a million people have a copy? It's blowing in the wind, you can't embargo the wind. J: And by beginning in Europe, you sort of fanned the flame that much better. P: Yeah. J: It seems to have spread globally, and I'm sure that you're hearing a lot about it, getting a lot of response. P: Particularly at this conference (CFP93), yes. J: Do you plan to do more development of PGP, or are you satisfied with where it is.... P: PGP will be developed further. My personal involvement is more in providing design direction and making sure that the architecture stays sound. The actual coding is taking place overseas, or at least most of it is. We do get patches sent in by people in the U.S. who find bugs, and who say, "I found this bug, here's a patch to fix it." But the bulk of the work is taking place outside the U.S. borders. J: Is there a Mac version as well as a DOS version now? P: Yeah, there is a Mac version...there was a Mac version released shortly after PGP 2.0 came out. Somebody did that independently, and I only found out about it after it was released. People have written me about it, and it did seem to have some problems. The same guy who did that version is doing a much improved version, Mac PGP version 2.2, which I believe should be out in a few days...that was the last I heard before I came to the conference. The second Mac development group, that's working on a very "Mac"-ish GUI, is being managed by a guy named Blair Weiss. That takes longer, it's difficult to write a good Mac application, so it's probably going to be a couple of months before that hits the streets. J: Were you involved in the UNIX version, too? P: I did the first MS-DOS version entirely by myself, but it's not that big a distance between MS-DOS and UNIX, so most of it was the same. The UNIX board took place soon after PGP 1.0 was released. After that, many other enhancements were added, and major architectural changes took place to the code, and that's what finally made its way out as version 2.0. J: You're doing consulting now? P: That's how I make my living, by consulting. I don't make anything from PGP. J: Do you think you'll just let PGP take a life of its own, let other people work on it from here out? P: Other people are contributing their code, and other people are adding enhancements, with my design direction. Perhaps someday I'll find a way to make money from PGP, but if I do, it will be done in such a way that there will always be a free version of PGP available. J: I was thinking of the UNIX thing, where everybody's modified their versions of the UNIX Operating System so that some [customized versions] weren't even interoperable. I was wondering if there was a chance that PGP would mutate, whether you're going to keep some sort of control over it, or whether people will start doing their onw versions of it.... P: Well, I don't know, that could happen. There are so many people interested in the product now, it's hard to keep track of everybody's changes. When they send in suggested changes, we have to look at it carefully to see that the changes are good changes. J: But you don't have some sort of structure in place where you do some kind of approval if somebody wants to make some kind of mutant version of PGP.... P: There is a kind of de facto influence that I have over the product, because it's still my product, in a kind of psychological sense. In the user population, they associate my name with the product in such a way that, if I say that this product is good, that I have looked at this and that I believe the changes made sense the last version are good changes, that people will believe that. So I can determine the direction, not by some iron law, not by having people work for me that I can hire and fire, but more by my opinion guiding the product. It would not be easy for a person to make a different version of PGP that went in a different direction than how I wanted it to go, because everybody still uses the version that I approved, so to be compatible...this has a kind of intertia to it, a de facto standard. PGP currently, I believe, is the world's most popular public key encryption program, so that has potential to become a de facto standard. I don't know what that means in comparison to the PEM standard. PEM is for a different environment than PGP, perhaps, although the PGP method of certifying keys can be collapsed into a special case that mimics in many respects the PEM model for certifying keys. From hfinney at shell.portal.com Sun Jan 2 10:58:40 1994 From: hfinney at shell.portal.com (Hal) Date: Sun, 2 Jan 94 10:58:40 PST Subject: POLI: Politics vs Technology Message-ID: <199401021857.KAA16654@jobe.shell.portal.com> From: Mike Ingle > But could the government ban a book today? Of course not, at least not > after one person typed it or scanned it into a computer. Technological > gains are permanent. The political approach is only useful as a > tactical weapon, to hold them off until technological solutions are > in place. If you want to change the world, don't protest. Write code! This position seems to be fast becoming cypherpunks dogma, but I don't agree. The notion that we can just fade into cypherspace and ignore the unpleasant political realities is unrealistic, in my view. Have people forgotten the Clipper proposal, with the possible follow-on to make non-Clipper encryption illegal? To the extent this proposal has been or will be defeated, it will happen through political maneuvering, not technology. Have people forgotten the PGP export investigation? Phil Zimmermann hasn't. He and others may be facing the prospect of ten years in prison if they were found guilty of illegal export. If anyone has any suggestions for how to escape from jail into cyberspace I'd like to hear about them. Mike's SecureDrive is a terrific program for protecting privacy. But if we want to keep keys secret from politically-motivated investigations, we have to rely on the very political and non-technological Fifth Amendment (an amendment which Mike Godwin of EFF and others contend does not actually protect disclosure of cryptographic keys). Again, we need to win political, not technological, victories in order to protect our privacy. I even question Mike's point about the government's inability to ban books. Look at the difficulty in keeping PGP available in this country even though it is legal. Not only have FTP sites been steadily closed down, even the key servers have as well. And this is legal software. Sure, this software is currently available overseas, but that is because PGP's only legal limitations are the U.S. patent issues. Imagine how much worse it would be if non-escrowed encryption were made illegal in a broad range of countries, with stringent limits on net access to countries which promote illegal software? Here again, these kinds of decisions will be made in the political realm. Fundamentally, I believe we will have the kind of society that most people want. If we want freedom and privacy, we must persuade others that these are worth having. There are no shortcuts. Withdrawing into technology is like pulling the blankets over your head. It feels good for a while, until reality catches up. The next Clipper or Digital Telephony proposal will provide a rude awakening. Hal Finney hfinney at shell.portal.com From nobody at rosebud.ee.uh.edu Sun Jan 2 14:58:44 1994 From: nobody at rosebud.ee.uh.edu (nobody at rosebud.ee.uh.edu) Date: Sun, 2 Jan 94 14:58:44 PST Subject: Informed Consent Message-ID: <9401022257.AA12783@toad.com> You know, this radiation experiment reminds me of another incident. A group of African-American men were injected, without their knowledge or consent, with live syphilis spirochaetes, and studied for a number of years. No attempt at therapy was ever attempted, as I recall, for these individuals. Here is a reference. BRS Number: 000988639 Author: Jones, James H. (James Howard), 1943- Title: Bad blood : the Tuskegee syphilis experiment / James H. Jones. Impr/Ed: New York : Free Press ; Toronto : Maxwell Macmillan Canada ; New York : Maxwell McMillan International, c1993. New and expanded ed. Phys Desc: xv, 297 p. : ill. ; 24 cm. Subjects: Afro-American men -- Diseases -- Alabama -- Macon County -- History. AIDS (Disease) -- United States. Human experimentation in medicine -- Alabama -- Macon County -- History. Syphilis -- Alabama -- Macon County -- History. Syphilis -- Research -- Alabama -- Macon County -- History. Tuskegee Syphilis Study. Other Author: Tuskegee Institute. Notes: Includes bibliographical references and indexes. Language: eng ISBN: 0029166764 (pbk.) LCCN: 92034818 From andrew at cubetech.com Sun Jan 2 15:03:49 1994 From: andrew at cubetech.com (Andrew Loewenstern) Date: Sun, 2 Jan 94 15:03:49 PST Subject: Anonymous Video on Demand Message-ID: <9401022303.AA27235@valinor.cubetech.com> > It just occured to me that when this protocol is implemented with > RSA, it is subject to a minor (and unlikely) failure that can > allow Alice to determine which video Bob has selected (or at > least eliminate some of them). If each video keypair has a > different modulus and the one Bob selects has a larger modulus > than some of the "dummy" videos, then if the encryption of Bob's > session key with his selected video public key results in a > message that is close to the modulus itself, the keypairs with > moduli that are smaller than Bob's message can be trivially > eliminated as candidates. This protocol also assumes that all of the movies (or pieces of information) cost the same amount. Presumably in the video-on-demand business, a most movies would have the same cost or there would be a few 'levels' of costs with many movies in each 'level.' In that case you would only pick random 'padding' videos that have the same price. However, a video store could easily give all of the horror movies one price, all of the comedy ones another, all the pornos another, etc.... and at least be able to determine the general type of video the customer is purchasing. In a general information market type setup, I would expect that the value of different pieces of information would vary greatly. How would payment of the information be made? In a general information market setup, where the bits of information have varrying values you could do something like the following. in the oblivious transfer protocol, if the hardware used is implemented in tamper-proof chips, the price of each piece of information could be encoded with the information. The chip would store a running total of the prices of information successfully decrypted by the customer. At the end of the month, the box would send the total price to the vendor, which will bill the customer. Depending on the number of pieces of information purchased, the vendor would be able to infer more or less information on the types of info bought by the customer... Also, you could randomly purchase very cheap (or free and worthless) bits of information to make it more difficult for the vendor to figure out what you are interested in... andrew From hfinney at shell.portal.com Sun Jan 2 16:38:42 1994 From: hfinney at shell.portal.com (Hal) Date: Sun, 2 Jan 94 16:38:42 PST Subject: Anonymous video on demand Message-ID: <199401030038.QAA28203@jobe.shell.portal.com> Of course, with tamper-proof chips this problem can be solved easily. You don't need oblivious transfer. Rather, you get digital tokens from the video provider which you pass on to the tamper-proof decryption chip, where each token is worth a certain amount of decryption. Then you choose which movies you want to decrypt. The only question would be whether the tamper-proof chip would keep a record of your viewing habits. But you should be able to monitor anything it transmits (if it has to transmit anything) and it should not have to send any encrypted messages. So your secrets should be safe. One problem with this approach (and the other ones we have discussed) is that the vendor loses any information about which movies are most watched, which hurts his ability to set prices and choose which movies to carry. Perhaps he could resort to a separate anonymous public-opinion poll to determine this info (protected with is-a-person (is-a-customer?) credentials so that our friend Detweiler can't pseudo-spoof with his multiple tentacles ;-). Or, perhaps another approach is to have a different decryption key for each movie, and to simply sell those keys to anonymous buyers. They would then load them into their decryption boxes. This does seem vulnerable to pirating the keys, though. Piracy could be avoided if the decryption keys were stamped with the serial number of the particular tamper-proof decryption box they were for (so that they would only work with that one box). But then you lose the anonymity. I'm thinking that some form of blinding could be used to produce a key which would only be accepted by one box, but for which the movie seller would not be able to determine which box it was for. This is very similar to the requirement for electronic cash, and I think a similar idea would work. This solution also is a nice example of the uses of anonymous networks. I wonder whether the NII could support DC-nets? :) Hal From nowhere at bsu-cs.bsu.edu Sun Jan 2 16:43:50 1994 From: nowhere at bsu-cs.bsu.edu (Anonymous) Date: Sun, 2 Jan 94 16:43:50 PST Subject: Washington Post Op/Ed on Bobby Ray Message-ID: <9401030041.AA14189@bsu-cs.bsu.edu> extracted from: The Washington Post Sunday, 2 January 1994 pages C1, C2 Outlook; Commentary and Opinion The Pentagon's Secret Garden With Inman's Arrival, Will The 'Black Budget' Grow? by Bill Sweetman Bobby Ray Inman, defense secretary-designate, is not merely the first career military man to hold that position. He is also a lifetime intelligence professional, with a background in cryptography -- which, apart from the operation of covert agents in hostile territory, is the most jealously guarded of all intelligence activities. When Inman ran the National Security Agency, it was a felony to disclose that the multibillion-dollar agency existed. Inman will not find himself lonely in this latest of the several administrations in which he has served. Indeed, the rapid tapping of Inman to replace Les Aspin follows other signs that the Clinton administration shares the previous regime's enthusiasm for secret weapons and covert operations. Since the Berlin Wall came down, the Pentagon has lifted the curtain an inch on a couple of secret projects (a Stealth ship and a tactical missile) but dozens remain hidden -- including, probably, the 4,000-mph spy plane called Aurora and other exotic aircraft. Inman's rise parallels the growth of the secret military, the so-called "black world" that exists within the Pentagon and the defense industry. Although estimates vary, it is likely that more than $15 billion of the Pentagon's annual research, development and production budget is spent on secret projects: about 16 percent of the total and much more than most countries spend to equip their entire armed forces. Secrecy costs billions. The fortified buildings, guards and the vetting bureaucracy are only the start. Newly hired people spend weeks doing nothing, waiting for their clearances. The cost of shuttling workers from Las Vegas and California into remote sites is enormous. Documents and data must be tracked with maniacal care from the printer to the shredder. Ben Rich, former chief of the Lockheed Skunk Works, reckons that the toughest "special access" security rules add 10 to 15 percent to the cost of a project, implying that the Pentagon spends $1.5 billion or more per year on enforcing those rules. The Soviet Union has come apart. Iraq was defeated using (apparently) unclassified technology. If the black world has invented anything newer and more exotic -- which it certainly should have done, with all that money -- America's future adversaries will probably not be able to do much about it even if they know it exists. When the Senate holds hearings on the Inman nominations later this month, it will no doubt wish to consider more than the defense secretary-designate's tax liabilities, "comfort level" with the president or even his prior record in the service of his country. One question in particular that should be asked of Inman is, quite simply: From whom, exactly, is the black world still keeping secrets? Whether we will get an answer is uncertain. Inman is, as a former intelligence officer notes, "steeped in the cult of intelligence." He was the first intelligence professional to be appointed special assistant to the chief of naval operations. He is one of only two Navy intelligence men to be made full admirals. He has been head or deputy chief of four intelligence agencies: NSA, CIA, the Defense Intelligence Agency and the Office of Naval Intelligence. In the early Reagan years, Inman's differences with his boss at the CIA, Bill Casey, have been attributed to Casey's covert operations. The codebreaker Inman, by contrast, leans toward "technical means" of intelligence-gathering: satellites and massive computer data banks. Inman's links to James Guerin, the now-jailed arms wheeler-dealer, and to Guerin's failed International Signal & Control (ISC) conglomerate, provide interesting fodder for Aurora observers. Inman went from the CIA to ISC as a member of an independent proxy board responsible for ensuring that no military secrets passed from ISC's U.S. subsidiaries to its non-U.S. headquarters. In 1992, Inman wrote a letter to the sentencing judge attesting to Guerin's "patriotism," and other ISC defendants have claimed that the company's actions were influenced by the CIA. Although ISC is usually described as a maker of cluster bombs, one of its major subsidiaries was the Marquardt Company. Now owned by Kaiser, Marquardt is the most experienced U.S. developer and producer of ramjets -- engines exclusively used for hypersonic aircraft and missiles. Inman, of course, got his first high-level job, the NSA directorship, from Jimmy Carter. It was Carter, not Reagan, who started the black world's expansion; and when Inman arrives at the Pentagon he will find, in the next-door office, William J. Perry, the Carter appointee who was most closely associated with the black world's growth. In 1976, before Perry was undersecretary of defense for research and engineering, the Stealth project was not even classified. Perry, who earned the title of "the godfather of Stealth," was instrumental in the decision to fast-track Stealth into service, over the doubts of many service chiefs -- and to bury in the Pentagon basement. The new administration promptly removed the project from the civilian-headed Defense Advanced Research Projects Agency and gave it to the Air Force, which concealed its existence. By 1978, Lockheed had a contract for an operational stealth fighter, the F-117, and the Air Force was writing requirements for a Stealth strategic bomber, to become the B-2. Although fighter and bomber projects had never been secret in peacetime, Carter's Pentagon hid both of them. After Reagan's inauguration in 1981, Perry was the only senior Carter appointee to remain at the Pentagon, serving for several months as an advisor to incoming Defense Secretary Caspar Weinberger and helping to get the B-2 project rolling. Perry, who returned to the Pentagon in January 1993 as Clinton's deputy defense secretary, should have a comfortable relationship with Inman, for Perry has long-standing connections to the secret world. In 1964, Perry helped found ESL Inc. (now part of TRW), to develop and produce the electronic eavesdropping equipment that provided Inman and his codebreaking colleagues with their raw material. Perry was ESL's president until he went to Washington in 1977. Perry and Inman are not the only Clinton appointees with black-world credentials. Air Force Secretary Sheila E. Widnall was, for six years, a trustee of the Aerospace Corp., a unique half-billion-dollar-per-year nonprofit organization that provides management and technical support to the Air Force space program -- well over half of which involves black reconnaissance projects that support the CIA and NSA. Secrecy is sometimes necessary, in military affairs, to protect lives in combat. In the intelligence world, lives are often at stake, even in peacetime. But the intelligence community still tags as "secret" information that has already been revealed or can be inferred from observations and from physics (such as the orbits and basic capabilities of spy satellites). The professionals argue that any doubt in an adversary's mind about what you know helps them do their jobs -- which is why the details of "technical means" are so carefully protected. But why they do not consider, and should be made to consider, is the damage that secrecy does to the credibility of the military and hence to its effectiveness in an open society. One example concerns 3,900 acres of public land in the Nevada desert that the Pentagon wants to close under armed guard. The land is adjacent to the Switzerland-seized tract that the Air Force uses for training and where the Department of Energy tests nuclear weapons. A letter from Air Force Secretary Widnall to Interior Secretary Bruce Babbitt says that the land is needed "for the safe and secure operation of the activities on the Nellis range." Widnall's explanation is vague to the point of deceptiveness. The land grab has nothing to do with safety, and everything to do with preventing ordinary U.S. citizens -- who can now easily take a hike to a vantage point on the adjacent public land -- from seeing an Air Force flight-test base known as Groom Lake. But Widnall can't tell Babbitt that, because, officially, Groom Lake does not exist -- never mind that a Russian satellite photo of the base is reproduced in the instructions for the Testor Corp.'s newest Aurora hobby-kit model. No material cleared by the Air Force, even if it concerns events of almost 30 years ago, can mention the base as anything other than "a remote facility." The seizure confirms that Groom Lake is not a monument to the Cold War, but an active flight-test center. It also confirms that the Soviet Union -- as the only nation that posed a direct threat to the United States -- never was the only target of the ultra-tight security that surrounds the Pentagon's gigantic secret or "black" budget. In the Pentagon, however, secrecy is often equated with efficiency. A high-ranking defense executive, an engineer who has worked with the CIA and on Stealth projects, observes that "Bill Perry is in favor of skunk-works projects, created and developed by small teams." Given the Pentagon's own massive bureaucracy, the maze of procurement rules and Congress's insatiable appetite for oversight, secrecy may be the only way for this to work, as it was when Lockheed's Skunk Works created the U-2, SR-71 Blackbird and F-117. Some projects are also concealed for their own protection, the same executive explains: "When you have really radical solutions, the inertia of the establishment is so great that spend all their energy fighting to stay alive." The tank and the submarine, for example, are classic examples of breakthrough ideas that faced strong opposition. The executive compares the black world to Australia -- a place where unique creations can evolve to their full potential without being gobbled up by an established predator. The 535-member board of directors on Capitol Hill does not always help. Some people in Congress try hard to come to grips with the issues. Some find that a new weapon's military utility correlates to the number of jobs it brings to their district. Others are know-nothings who regard military leaders as incompetent, but who would have a hard time explaining how an airplane stays up, let alone how it could be made invisible to radar. Given the erratic behavior of the Washington machine, it is hardly surprising that the professionals sometimes feel justified in stringing razor wire across the kitchen door, the better to keep a hundred amateur cooks away from the soup kettle. Inman's appointment could be good or bad news for those pressing for fewer secrets in the post-Soviet world. Like many intelligence professionals, Inman may believe that unlocking the vaults would be a mistake; his "comfort level" discussions with Clinton may have included an understanding that the White House would respect that view. On the other hand, Inman may have decided that the demise of the Soviet Union does permit more openness, or that it requires radical change to the intelligence structure. In that case, Inman -- as a military man and intelligence professional -- is in a much better position to lead the spooks and soldiers through such changes than Aspin would have been. Inman's confirmation hearings are our only chance to find out which way he plans to go. The opportunity should not be missed. From ld231782 at longs.lance.colostate.edu Sun Jan 2 19:08:43 1994 From: ld231782 at longs.lance.colostate.edu (L. Detweiler) Date: Sun, 2 Jan 94 19:08:43 PST Subject: Best Death Threat Yet II Message-ID: <199401030306.UAA02607@longs.lance.colostate.edu> Here is another interesting death threat. You might have noticed that the previous one I posted had the header line from anon.penet.fi, `x-anonymously-to: an12070'. It would appear on the surface that I posted something that came from anon.penet.fi, was sent to ld231782 at longs.lance.colostate.edu, and used the an12070 alias, thereby in posting it compromising my pseudonym. There are some interesting possibilities at this point. * The message was exactly as it appears, proving I am indeed an12070. * I changed the header line so that, where before it was addressed to an[x] where [x] is my anon.penet.fi alias, it became `x-anonymously-to: an12070' I guess the question is: am I stupid? Would I deliberately do this to further the L.Detweiler == S.Boxx speculation or make such a spectacular blunder? Do you trust me not to change headers of mail I post? Do I care if people think I am an12070 or that if my identity is compromised? Am I in a mischievous mood? Did I make up the entire message to gain sympathy? Would I do something that puerile? I suppose you will have to ask an55805 at anon.penet.fi. But what if *I* am an55805, and I sent myself that death threat? That would be very amusing, wouldn't it? an55805 might even claim that he sent me *both* letters, and that both are real. It seems to me that the only person that can resolve this is determining who an55805 at anon.penet.fi is. But if it is not me, this person is guilty of sending one of the most grisly and overt death threats I have ever received. I doubt it would be illegal but it could get the person in hot water. an55805, why don't you post here and settle this once and for all? Who are you? Did you send me that mail? Can you prove you are not me while at the same time hiding your identity? To add some more interesting fuel to the fire, I will post another message. This one was addressed as `x-anonymously-to: ld231782 at longs.lance.colostate.edu'. This message, of course, has nothing to do with whether I am posting through an12070. You are free to make your own decision as to what is real, and what is not. Too bad that in cyberspace, no one knows if you are a liar. BTW, I want to reiterate that I have never threatened N.Sammons, and if he claims that I have, please post the mail. I admit I was extremely upset at him and yelled at him for throwing me off the Colorado Cypherpunks list without telling me and claiming that everyone on the list asked him to without any evidence, and telling others that he did tell me, but I am over it. Even though you haven't apologized, I forgive you Nate. ===cut=here=== From an12070 at anon.penet.fi Sun Jan 2 20:08:43 1994 From: an12070 at anon.penet.fi (an12070 at anon.penet.fi) Date: Sun, 2 Jan 94 20:08:43 PST Subject: cyberanarchy RULEZ!!! Message-ID: <9401030345.AA08556@anon.penet.fi> When my son appeared home from work last Tuesday evening just as the 10 p.m. news was beginning, I was pleasantly surprised to see him. Earlier in the day he told me he'd be home around 11 since he was scheduled to be one of the `closers' at Chuck E. Cheese that evening. I hated it when he was scheduled to close on school nights, and I told him so that afternoon. But since his fellow employees and manager had been so kind to him during a recent illness, and since he hadn't been able to earn much Christmas money, I didn't say much more. So when he came in and said, ``Hey, someone else wanted to close tonight, so I didn't have to stay,'' I knew I could lock up and go to bed a little earlier than I'd planned. Then the news bulletin came on: ``There has been a shooting at Chuck E. Cheese pizza parlor in Aurora.'' I yelled and my son came out of the bathroom with his toothbrush still in his mouth. He sat on the edge of the rocking chair watching and waiting for more information. Then he said, pointing his finger at me and shaking, ``I bet I know who it was...'' I questioned him about what he had seen and dialed the police department. The police spoke with him and said they'd send out a detective. Then my son told me about the people who were still at the restaurant when he left. Bobby -- the nicest guy in the world, he said. Sylvia -- a lot of fun. Ben, oh yeah, he was in the game room. Colleen -- she was working the show room. And Marge -- did you know she liked weird pizza -- like spinach and stuff? He spoke about each one as we waited for more information. In the meantime, we heard helicopters and sirens waited for more word. The early reports were sketchy ... Several people had been shot ... Some were still in the restaurant, some were being wheeled out on stretchers .... More on the morning news, they said. We looked at each other in disbelief. I knew that my son had missed being one of the victims by minutes, maybe just a couple of minutes. No one in our family slept well that night. At about 4:30 a.m., I got up. I had been having nightmares anyway, and I wanted to make sure that whatever the news was, I knew it before my son did. I'll help him through it, I thought. He was sleeping on the floor in his brother's room. He didn't want to be alone. As I looked at the front page of the newspaper, I felt some relief that at least some of the people had survived. But then I turned on the early news and learned that all the victims had been shot in the head and that two were dead: Marge and Colleen. I held my sides and wept. My son heard me and came out to watch the news. He urged on those still living: ``Come on, Sylv, come on ...'' I prayed hardest for Bobby. He had offered to close for my son. I didn't know if I could handle it, or how my son would feel, if he didn't make it. But as that day wore on -- that horrible day -- two more would die. There but for the grace of God, I thought. I kept picturing my son's face as he talked to the TV reporters. My child is in shock, I thought. And here I am at work, trying to act as though my world has not been blown apart as well. After a few short hours, I decided I should go home -- I wanted to be there when he came home. I wanted to hold him and tell him I love him. After my son arrived home, the phone rang and rang. People from all over the country were calling to make sure that he was OK. He told his story over and over again. He needs help, I can see, but I don't know how to give it to him. It's so hard to imagine the pain felt by the families of Colleen, Sylvia, Ben, and Marge. I've thought often about how horrible that night was for them and about how hard it will be in the future. It's hard for me to even imagine the depth of my own son's pain. No one taught me how to help my child through a mass murder. I can't explain to him why the police say they are going to call and then don't. I don't know why the alleged murderer was allowed to threaten people for months without anyone challenging him. I'm not sure that it would happen again tonight. Most of all, I'm scared to admit that most people won't attach any responsibility for the situation to anyone but the killer. No parent, no school official, no juvenile or adult law enforcement agency, no former employer recognized and took responsibility for the potential danger of this situation. Maybe that is today's truth. We have become very adept at avoiding responsibility for much of anything. I'm angry at s many people -- and I'm angry with myself. Our young people need our help. They are living through these horrors because we are allowing them too, mostly because we are just too busy to care. They did not, in their short lives, create this violent, irresponsible society. We pretend not to see that we sell them the means of their destruction. I realize that my nerves are raw right now. I just hope that as the days and months go by that we do something meaningful to show our kids that we really mean to help them end the violence that threatens their generation. I am sorry, too, son. I haven't done enough so far. But that doesn't mean that I can't do more now. Please help me. We all need to speak up when we see something going very wrong. If we are going to effect an real change, I'll need your energy and commitment to push me. And I will take responsibility for my part. It isn't too late, son. ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. From 72114.1712 at CompuServe.COM Sun Jan 2 21:18:43 1994 From: 72114.1712 at CompuServe.COM (Sandy) Date: Sun, 2 Jan 94 21:18:43 PST Subject: INFORMED CONSENT Message-ID: <940103051508_72114.1712_FHF49-1@CompuServe.COM> ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT Reply to: ssandfort at attmail.com . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Nobody wrote: You know, this radiation experiment reminds me of another incident. A group of African-American men were injected, without their knowledge or consent, with live syphilis spirochaetes, and studied for a number of years. No attempt at therapy was ever attempted, as I recall, for these individuals. . . . Actually, this is wrong on two counts. One, the men were not injected with syphilis; they had already contracted it when they went into the program. Two, in most cases, they *were* given therapy. What was withheld was penicillin. The subjects who were treated, were given relatively ineffective and dangerous mercury therapies. Not as bad as Nobody said, but more than bad enough. As an aside, I was watching a documentary on this sad chapter of American history and they interview the guy who blew the whistle on the study. He was a San Franciscan I have known for several years. In all that time, I thought he was just another Second Amendment, gun nut, fellow traveller. You know, you never know. S a n d y >>>>>> Please send e-mail to: ssandfort at attmail.com <<<<<< ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From an12070 at anon.penet.fi Sun Jan 2 22:48:43 1994 From: an12070 at anon.penet.fi (an12070 at anon.penet.fi) Date: Sun, 2 Jan 94 22:48:43 PST Subject: Current Operational Status Message-ID: <9401030623.AA23221@anon.penet.fi> We (operation Cyberanarchist Repression and Poison) thought you might like an update of our current status and future plans. We have been extremely busy! So much has happened lately! Remember when we said, > You have 24 hours before we >launch our next cyberspatial strike. That was a reference to Operation Tick-Tick-Tick. We were really delighted with the outcome of this attack, we made very significant gains in our campaign, and there were some stellar fireworks. The sequence of Usenet posts equating cyberanarchists with drug users and Sodomites found great response. The Cyberanarchist glossary was unchallenged! We nailed the szabo at netcom.com tentacle mercilessly, and he is afraid to show his sickly green face any more. The Pit Bull (His Royal Eminence) showed up to make a fatal mistake in exposing the Szabo tentacle, and we nailed him some too (his brilliant smear tactics give us more ideas ourselves!). As usual, Emminent Eric has been rather quiet. We did spoof him spectacularly with that Apology feint. `I never wanted a brainwashed follower.' `Democracy stinks.' `I am the anti Christ.' Ha, ha. Tantalizing Timmy showed up a bit `out there' to further whine, evade, and threaten, and tell us that he doesn't know anything about drugs! He says he has a gun, and isn't afraid to use it! Fantastic! `The rumors about high level conspiracies and drug use are false' he says. Ooops, have you talked to Ingenuous John? (hee, hee). You guys really have to work on getting your stories straight. It's pretty pathetic. As for the BS, we don't know who it is you saw at your last Cypherpunk party and their California IDs. Must have been some cardboard cutouts! Oh, what fun. This is all in addition to the shrapnel wounds on the public lists (we have no comment on the private ones!). We appreciate your feedback in all areas. What did you think of the delightful poetry? How about the Nazi Espionage story? That brought tears to our eyes when we thought how much your own Big Macs have surpassed the Fuhrer in their own present glories and future ambitions. Perhaps the people `out there' on Usenet will be similarly impressed ... ? === Nevertheless, the Big Macs don't seem to understand that we have long since lost interest in the tentacle exorcisms, although we like to continue to play to keep our practice. We have graduated to the Big Leagues and they are still scratching their crotches in the minors. Full fledged exposure! The Cypherpunk Credit union for money laundering! the black markeeting! the tax evasion! The lies in the media! The secret mailing lists! Thank you so much for finally coming clean (or at least opening a few windows to diminish the stench) in some key areas. Our next projects should help encourage you to continue this wonderful Glasnost, where before we had the KGB. Once again, we remind you that you can relent and surrender at any time. Some of the things we are interested in at the moment: 1. Further information on the media deceptions in Wired and NYT. These are very difficult to unravel. 2. A complete status report of the TX bank and CA credit union. Maybe some more info on the `real' Chaum link. 3. A complete comment by the Big Macs on their knowledge and involvement in pseudospoofing and all the `quasi-legal' activities. 4. A complete list of all the secret mailing lists. Your subscribers to this list would probably be interested in this too, why not post it publicly? After all, they don't know that all the *real* development is being done under the table. Kind of ironic, too, how long people were asking for a `list split', not knowing that it had already been done in secret. Ah, a pity, but that is your modus operandi. But, since in the true spirit of warfare we must be prepared for any eventuality, including the continued persistence and tenacity of the enemy. So you know, here are some of the operations we are planning over the coming weeks and months, listed in scale of seriousness and potency. Operation SQUISH - a very sophisticated and comprehensive simultaneous attack on many fronts that will involve a `grass roots' approach vs. the last `top down' attack in the newsgroups. Medusa keeps asking for our complete knowledge. This will lay it all out on the table for everyone to examine -- a complete list of tentacles, Small Fries, Big Macs, Poison Needles, Medusa Sisters, and Medusa. It will also be a bit disorienting for you in the spirit of our favorite tactics of `polymorphic paragraphs'. You really seem to get a buzz from that. If you think that the last Usenet strike was bad, wait 'til you see what happens with this one! Operation Octopus - this is the multiple pseudonym and agent project. We plan to have at least a dozen (hence the name) posting simultaneously to many different lists and the newsgroups. But the overhead on this is very significant, and it will take us awhile to gear up and build the infrastructure to the point we can `engage'. You have seen more of these agents lately `out there', but our coordinated attack will take some more planning. Hopefully, these operations will crack the nut. It is already wobbling, splintering, chipping, and shaking. But this is a tough nut to crack. The following operations are far more insidious and devastating. We have been hinting about them in various places. They are our `secret weapons' -- the will require some further developments, but will be immensely effective in destabilizing your technology and `movement'. Operation Duplicity - extremely top secret. Let's just say, you will be seeing double, and triple, and quadruple, and ... Operation Apocalypse - extremely top secret. Let's just say, Robert Morris and Richard Depew would be proud ... Of course, in the meantime your list will be subject to the same drizzle of froth that has you so excited lately. And we'll probably recycle some of our better artillery to strategic positions `out there' on Usenet some more. We wish to thank T.C.May personally for all the stellar ideas in Reputation Assault and Cyberspatial Sabotage. What's good for the criminal is good for the police, so to speak! Finally, just to let you know, we are going to take a momentary breather here and scale back all the current operations somewhat to reorganize and retrench before the next onslaught, so enjoy the respite. Happy New Year! p.s. you might want to see this below. This software and attack report was part of our last strike, Operation Tick-Tick-Tick. The software for the new operations is far more complex (you know how difficult it is e.g. to track multiple identities well), partly the reason for the delay. === #!/bin/csh -f sleep 518400 echo insider echo `date` nick "Cryptoanarchist Assassination Squad" send ./insider& sleep 86400 #1 day echo glossary echo `date` nick "T.C.Hughes" send ./gloss1& send ./gloss2& sleep 86400 echo szabo echo `date` nick "GCHQ" send ./szabo& sleep 86400 echo druggies echo `date` nick "Pablo Escobar" send ./druggies& sleep 86400 echo homo echo `date` nick "A.Pervert" send ./homo& sleep 86400 echo tcmay echo `date` nick "The Allied Forces" send ./tcmay& sleep 86400 echo conspiracy echo `date` nick "S.Boxx" send ./conspiracy& === insider Mon Dec 13 15:58:36 UTC 1993 [1] 8930 [1] + Done send ./insider glossary Tue Dec 14 15:58:57 UTC 1993 [1] 10919 [2] 10920 [2] + Done send ./gloss2 [1] + Done send ./gloss1 szabo Wed Dec 15 15:59:26 UTC 1993 [1] 13139 [1] + Done send ./szabo druggies Thu Dec 16 15:59:52 UTC 1993 [1] 15347 [1] + Done send ./druggies homo Fri Dec 17 16:00:31 UTC 1993 [1] 17894 [1] + Done send ./homo tcmay Sat Dec 18 16:03:15 UTC 1993 [1] 20016 [1] + Done send ./tcmay conspiracy Sun Dec 19 16:03:52 UTC 1993 [1] 21253 ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. From m5 at vail.tivoli.com Mon Jan 3 05:14:00 1994 From: m5 at vail.tivoli.com (Mike McNally) Date: Mon, 3 Jan 94 05:14:00 PST Subject: Current Operational Status In-Reply-To: <9401030623.AA23221@anon.penet.fi> Message-ID: <9401031310.AA29540@vail.tivoli.com> Well, if there ever was any doubt about his sanity: #!/bin/csh -f It is a terrible thing to lose one's mind. From ferguson at icm1.icp.net Mon Jan 3 05:33:58 1994 From: ferguson at icm1.icp.net (Paul Ferguson) Date: Mon, 3 Jan 94 05:33:58 PST Subject: Current Operational Status In-Reply-To: <9401031310.AA29540@vail.tivoli.com> Message-ID: <9401031332.AA05881@icm1.icp.net> Mike McNally writes - > Well, if there ever was any doubt about his sanity: > > #!/bin/csh -f > > It is a terrible thing to lose one's mind. If you think that is bad, you should surf comp.org.eff.talk this morning. Gads. From MIKEINGLE at delphi.com Mon Jan 3 06:14:05 1994 From: MIKEINGLE at delphi.com (Mike Ingle) Date: Mon, 3 Jan 94 06:14:05 PST Subject: Technology vs. Politics Message-ID: <01H77S8TJEYC93B2W7@delphi.com> >>But could the government ban a book today? Of course not, at least not >>after one person typed it or scanned it into a computer. Technological >>gains are permanent. The political approach is only useful as a >>tactical weapon, to hold them off until technological solutions are >>in place. If you want to change the world, don't protest. Write code! >This position seems to be fast becoming cypherpunks dogma, but I don't >agree. The notion that we can just fade into cypherspace and ignore >the unpleasant political realities is unrealistic, in my view. >Have people forgotten the Clipper proposal, with the possible follow-on to >make non-Clipper encryption illegal? To the extent this proposal has been >or will be defeated, it will happen through political maneuvering, not >technology. Yes, when something fascistic like Digital Telephony or Clipper comes along, we have to fight it. But if we win, it will just return the next time something scares the government. There can be no permanent victory through politics. The only way to win permanently is to hold them off through politics and public opinion long enough so that everyone has encryption and is using it. If it's widespread enough, it will be impossible both technically and politically to stop it. Stalin refused to build a phone system in the Soviet Union, because he considered it subversive. Could the government take away all our phones today? >Have people forgotten the PGP export investigation? Phil Zimmermann >hasn't. He and others may be facing the prospect of ten years in prison >if they were found guilty of illegal export. If anyone has any >suggestions for how to escape from jail into cyberspace I'd like to hear >about them. Yes, we have to mobilize around the Zimmermann case, and if he actually goes to trial, I'm going to send in my contribution and try to get others to do so. Perhaps the next version of Secure Drive should have a request of the form: if you like this product, please send a contribution to the Phil Zimmermann Defense Fund. They may be able to single out individuals who have put themselves on the spot, but they can't stop the technology. >Mike's SecureDrive is a terrific program for protecting privacy. But >if we want to keep keys secret from politically-motivated investigations, >we have to rely on the very political and non-technological Fifth Amendment >(an amendment which Mike Godwin of EFF and others contend does not actually >protect disclosure of cryptographic keys). Again, we need to win >political, not technological, victories in order to protect our privacy. And the next time there's a Red scare, or a Yellow scare, or any kind of scare, they will say "national security" or "public safety" and start putting people in camps, like the Japanese. Political victories are temporary. Whatever the Constitution says, the fact is it has been blatantly ignored every time the government imagined a threat, starting with the Sedition Act only a few years after the Bill of Rights was passed. The Supreme Court has never stopped one of those actions until after the scare was over. >I even question Mike's point about the government's inability to ban books. >Look at the difficulty in keeping PGP available in this country even though >it is legal. Not only have FTP sites been steadily closed down, even the >key servers have as well. And this is legal software. Yet almost everyone I talk to has a copy. It's on BBSes all over the country, and hundreds of thousands of people have it. Maybe millions, worldwide. I've sent it to many people by modem and on disks. It's even on CD-ROMs. Are they going to confiscate them all? What are they going to do, shoot everyone caught with a copy? That is bad for public relations. >Sure, this software is currently available overseas, but that is because >PGP's only legal limitations are the U.S. patent issues. Imagine how much >worse it would be if non-escrowed encryption were made illegal in a broad >range of countries, with stringent limits on net access to countries which >promote illegal software? Here again, these kinds of decisions will be >made in the political realm. >Fundamentally, I believe we will have the kind of society that most people >want. If we want freedom and privacy, we must persuade others that these >are worth having. There are no shortcuts. Withdrawing into technology >is like pulling the blankets over your head. It feels good for a while, >until reality catches up. The next Clipper or Digital Telephony proposal >will provide a rude awakening. Ultimately the people have to want it. Very true. And the best way to get them to want it is to provide it. Let them see how much more freely they talk when their mail is encrypted. How they can write and store what they want, when their hard drives are encrypted. If the public experiences real privacy, they will want it, and it will be harder to take away. They will even be willing to buy it. In the long run, PGP may well be the best thing that ever happened to James Bidzos, just like the pirating of Altair Basic was the best thing that ever happened to Bill Gates. Politics, the process of politics and the political mindset, is our enemy. Governments cannot create freedom; they can either leave it alone or take it away. We must prevent them from taking it away, until it is so widespread and universal that it can't be taken away. --- Mike From paul at poboy.b17c.ingr.com Mon Jan 3 06:28:58 1994 From: paul at poboy.b17c.ingr.com (Paul Robichaux) Date: Mon, 3 Jan 94 06:28:58 PST Subject: Hoax or ??? In-Reply-To: <9312310552.AA11958@news.delphi.com> Message-ID: <199401031425.AA20729@poboy.b17c.ingr.com> -----BEGIN PGP SIGNED MESSAGE----- Be aware that Colin James is pushing his own, newly-patented encryption system as an alternative to RSA. It appears to be a simple XOR stream but I don't have full details. However, based on the tenor of his other postings to comp.lang.ada, I think it's probably safe to take him lightly. - -Paul - -- Paul Robichaux, KD4JZG | Richard Davis was twice convicted of kidnapping. Intergraph Federal Systems | He was released twice; then he killed Polly Klaas. Not speaking for Intergraph| Why wasn't he in jail? Why's he still alive? -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLSgqzCA78To+806NAQFFEgQApeEp5ugkVYABjkydxVi6T2j5l6VxD9JU OztavBXn1N8fZBiD76tDGAhqjdwtiNzLS99+alaXXM4nWyrvLJxi3tYKhjuR3D2T Uu2fRFDmFH8nA8jXRPR+dX+ZfXuqmQnmDjpnu/yz5uN/BDONUpSuF36Lmq46Eofh /slBiS+Tpak= =jzyy -----END PGP SIGNATURE----- From ravage at wixer.bga.com Mon Jan 3 10:48:57 1994 From: ravage at wixer.bga.com (Jim choate) Date: Mon, 3 Jan 94 10:48:57 PST Subject: Help, I am moving... Message-ID: <9401031833.AA23393@wixer> Would somebody please e-mail me the addresses and proceedures that I need to follow to unscubscribe this account and move to another account now and finaly my own internet machine in about 3 weeks. I realize this has been put out before but for some reason I never thought about saving them...(duh). Thanks for the help. From romana at apple.com Mon Jan 3 10:58:58 1994 From: romana at apple.com (Romana Machado) Date: Mon, 3 Jan 94 10:58:58 PST Subject: Jobba the Hunt Message-ID: <9401031857.AA09739@apple.com> Friends, extropians, cypherpunks: The year is new, I hope to find a new job, too. If you are involved in, or know about, forward-looking projects that would interest me, I'm looking forward to hearing from you. IUve achieved quite a few personal goals recently: I've launched and publicized Stego, the first steganography tool for the Macintosh, developed a part time job as a print model, worked on various extropian essays, traveled and vacationed. Once again, it's time to find work, so I am posting my resume. Romana Machado 19672 Stevens Creek Blvd. #127 Cupertino, CA 95014 EMail: romana at apple.com Phone: (408)446-9486 Objective I am looking for an intellectually challenging opportunity as a Macintosh developer, or a combined software development/quality assurance position. I am available on a contract, consulting, or project- by-project basis. I am willing to telecommute, but not to relocate. Skills Software development, quality assurance, electronic mail systems, networking, database interfaces, device interfaces, object-oriented software design, Macintosh QA tools, PowerShare, Symantec C++, Think Class Library, MPW, C, Hypercard, Turbo Pascal, DOS. Experience Macintosh Software Developer, Paradigm Shift Research, Sep '93 - Present. Developer of Stego, the first shareware steganography tool for the Macintosh. Stego 1.0 is a data security tool that embeds data in Macintosh PICT files without changing their size or appearance. Stego was developed using Symantec C++ and the Think Class Library. Source code and software are available for review on request. Macintosh Quality Assurance Lead Engineer, Apple Computer, Inc. Nov '91 - Sep '93. Member of Macintosh Technology Group in Information Systems & Technology division. Lead QA engineer for a mail server gateway bridging AppleLink and PowerShare/PowerTalk. Authored comprehensive test plans based on IEEE specs for several products. Implemented automated and manual testing, maintained regular reporting. Provided general support to development engineer: installed PowerShare networks and gateways, created icons and graphic art for products, etc. Reviewed and corrected documentation. Tested gateway functions of PowerShare messaging and mail for PowerShare QA team. Also provided quality assurance engineering and testing for several database front-end products, including DAL Terminal 1.1, Data Browser 1.1, Software Asset Librarian, and Pablo 1.3. Macintosh Quality Assurance Engineer, Intuit, Menlo Park, CA. Dec '90 - May '91. QA engineering for Macintosh Quicken 3.0. Implemented structured test plan and tested user interface, report generation. Macintosh ROM Toolbox Test Engineer, Apple Computer Inc., July '89 - March '90. Test engineering and test tool development using MacApp. Tested File Manager, Sound Manager, Device Manager. Maintained regular reports with Radar. Database Programmer, Afghan Refugee Fund, Los Altos, CA. June '87 - May '90. Extensive programming of a large mail address database for a charity, using DBase III+ compiled using Clipper. Software Developer, Strategic Decision Group, Palo Alto, CA. March '89 - July '89. Developed a printing and graphics interface for SuperTree, a financial decision analysis system. Staff Engineer, Stanford University Department of Communication. Mar '88 - Nov '88. Designed and developed LiVE, a communications research tool that constructs video sequences using a laserdisk video player driven by an IBM AT computer. Developed graphics tools for data analysis for psychophysiology research. Developed Hypercard XCMDs that provide a direct interface to the Macintosh's four-voice synthesizer. Staff Engineer, Stanford University Psychophysiology Lab, June '86 - Mar '88. Developed custom software for psychophysiology research. Created graphics tools for visual analysis of data. Wrote applications that used a variety of low-level hardware device interfaces for multichannel analog-to-digital devices. Software Engineer, Greenleaf Science Software, Palo Alto, CA. Dec '85 - June '86. Member of startup team. Assisted in the development of a Apple II GS based physiological data recording system. Extensive structured programming in Apple Pascal. Education Bachelor of Arts in English, minor in Mathematics/Computer Science, San Jose State University, 1986. MPW, C++ classes at Apple Developer University, 1990. From sinclai at ecf.toronto.edu Mon Jan 3 12:24:06 1994 From: sinclai at ecf.toronto.edu (SINCLAIR DOUGLAS N) Date: Mon, 3 Jan 94 12:24:06 PST Subject: Subscription Message-ID: <94Jan3.151901edt.2113@cannon.ecf.toronto.edu> A little while ago, my account name changed. I sent a message to cypherpunks-request asking for my subscription address to be changed. I got no response, and cypherpunks is not being delivered to my new account. (Don't know about the old one -- it's gone). So.... Does cypherpunks still exist, or did it get blown away by the TLAs while I wasn't looking? Is Eric on a protracted holiday and just not reading request mail? Did Toad go down? What gives? If anyone can set me straight, please mail me. Thanks. From pkalaher at arhu.umd.edu Mon Jan 3 13:28:56 1994 From: pkalaher at arhu.umd.edu (Patrick Kalaher) Date: Mon, 3 Jan 94 13:28:56 PST Subject: Question for article Message-ID: <199401032126.QAA06027@arhu.umd.edu> Hello; I read your postings in alt.wired with much interest. I am working on an article in the 'electronic frontier' vein, kind of like a cyber-gunslinger piece, and I'd love to have your input... Say someone fucks you over (real or imagined) or flames you severely. What sort of nasty things can you do to them or their data? You know, like e-mail bombings etc. I don't need particulars, since this is pointed at a mainstream audience. (It also might not get published if the technophobic editor(s) think its too risque, if you know what I mean.) I have some ideas already, but I'd like to hear from the pros. :-> Thanks in advance for your help. -pbk -- Patrick B Kalaher pkalaher at arhu.umd.edu When great changes occur in history, when great principles are involved, as a rule the majority are wrong. -Eugene Debs From baumbach at atmel.com Mon Jan 3 13:38:58 1994 From: baumbach at atmel.com ( ) Date: Mon, 3 Jan 94 13:38:58 PST Subject: Risk and Opportunity Message-ID: <9401032054.AA09864@trident.chp.atmel.com> I stumbled onto a pair of programs called seejunk.exe and prune.exe this past week. It seems that files are stored on disk media in fixed units called clusters. Your file size is usually not an integral multiple of disk clusters in size, so the ends of your file is followed by random data to fill up that last cluster. Random is a bad choice of words though. I suppose each system is different, but under DOS, the extra fill data is a copy of a piece of whatever you had in memory at the time your system wrote the file. You could have information written to disk that you do not wish to have there, and seejunk.exe will show it to you ... and anyone else. prune.exe is the solution offered. Using this program, I wrote "This space intentionally left blank " repeating in the 5K of space sitting at the end of the doc file for these two programs. That was the risk and the fix available. There is also an opportunity here. Encrypted information could be stored at the end of your files. In other words this is an opportunity for steganography. You would have to be careful though; any disk operation involving that file could corrupt your encrypted data. I don't have full access to the internet. If someone finds these programs on the internet, can they post the location here. If the files aren't on the internet, I can email them to anyone that wants to post them to the cypherpunk ftp site. Peter Baumbach baumbach at atmel.com From cfrye at ciis.mitre.org Mon Jan 3 14:08:59 1994 From: cfrye at ciis.mitre.org (Curtis D. Frye) Date: Mon, 3 Jan 94 14:08:59 PST Subject: Question for article Message-ID: <9401032213.AA28289@ciis.mitre.org> >Hello; I read your postings in alt.wired with much interest. >I am working on an article in the 'electronic frontier' vein, kind of like >a cyber-gunslinger piece, and I'd love to have your input... Great, just the sort of publicity we need; we're out here on the frontier, alone with our reputations, and if you mess with us? We shoot you. > >Say someone fucks you over (real or imagined) or flames you severely. What >sort of nasty things can you do to them or their data? You know, like >e-mail bombings etc. I don't need particulars, since this is pointed at a >mainstream audience. (It also might not get published if the technophobic >editor(s) think its too risque, if you know what I mean.) I have some >ideas already, but I'd like to hear from the pros. :-> Bad angle, man. Some folks might get a kick out of screwing over someone else, but doing it invites the authorities to step in and put the handcuffs on all of us by restraining our access or tools (at least the legal ones). If it's only a flame and you're established - no problem, just ignore it or defend yourself once or twice and let it go. Besides, you're asking us to tell you the questionably ethical stuff we could theoretically do if we were motivated. I don't think we would be, except in an extreme case, so I would argue that the "rootin', tootin', quick-drawin' console cowboy" image you're trying to perpetuate is way off the mark. Also remember, the probable penalty for mail bombing or any data destruction is being forced off your account which means that you need to find alternative access or *be* *gone* *forever*. Access isn't as hard to come by as it used to be, but reputations are damn hard to live down. Magnetic media store bits reliably for about seven years, but our memories last much longer. -- Best regards, Curtis D. Frye cfrye at ciis.mitre.org "If you think I speak for MITRE, I'll tell you how much they pay me and make you feel foolish." From bdolan at well.sf.ca.us Mon Jan 3 14:54:07 1994 From: bdolan at well.sf.ca.us (Brad Dolan) Date: Mon, 3 Jan 94 14:54:07 PST Subject: Here come the data fascists Message-ID: <199401032253.OAA00394@well.sf.ca.us> Well, here it comes guys: --------------------------------------------------------------------- LET'S MAKE SURE GOVERNMENT STEERS DATA HIGHWAY IN THE RIGHT DIRECTION San Jose Mercury News Sunday, January 2, 1994 By LAWRENCE J. MAGID (...) Do we really need Al Gore, Bill Clinton, Congress, the FCC, the FTC and countless other bureaucracies meddling in this new industry? The answer is a qualified yes. While industry will and should take the lead in developing new products and services, it is the role of government to take the long view to assure that these services are implemented in a way that is fair and fruitful. We don't need unnecessary bureaucracies, but we also don't want the educational equivalent of lead poisoning or data equivalent of gridlock. The government's role is especially crucial in a world where physical geographic borders are increasingly irrelevant. Think about the cybernetic equivalent of illegal immigration and smuggling. The Internet doesn't have border patrols to protect our intellectual property. The government must be involved, but, as the Vice President has promised, it must also leave lots of room for both entrepreneurs and the corporate giants to play their hands. (...) Lawrence J. Magid writes a telecommunications column weekly for the Mercury News and is author of ''The Little PC Book, a Gentle Introduction to Personal Computers.'' You can write to him via Mercury Center Online at LarryMagid or the Internet at magid at latimes.com. ---------------------------------------------------------------------------- Crypto? Why that would make it impossible for the data police to do their jobs! Anyway, only someone with something to hide would use crypto! Try to hold 'em off with this one, it worked elsewhere for a while: "When crypto is outlawed, only outlaws will have crypto". It's like listening to the raindrops at the start of a storm. Corporate America just woke up and realized we have a good thing that it doesn't control. It will soon rectify that. Pessimistically yours, bdolan at well.sf.ca.us From collins at newton.apple.com Mon Jan 3 14:54:09 1994 From: collins at newton.apple.com (Scott Collins) Date: Mon, 3 Jan 94 14:54:09 PST Subject: Question for article Message-ID: <9401032251.AA08254@newton.apple.com> >Say someone fucks you over (real or imagined) or flames you severely. What >sort of nasty things can you do to them or their data? You know, like >e-mail bombings etc. I don't need particulars, since this is pointed at a >mainstream audience. (It also might not get published if the technophobic >editor(s) think its too risque, if you know what I mean.) You can: - 1 - If the damage done you was real, not just an annoyance, then you might litigate. - 2 - Otherwise, or if there is reason to believe that it was without intent, then you could be a grown-up: live and learn. Purile retaliation is the demesne of bullies and children. >I have some ideas already, but I'd like to hear from the pros. :-> This sounds like people who study martial arts so they can `really kick some ass'. Serious students of many disciplines consider it for defense only. This is the case with the technology of privacy. You have seriously mistaken this list. This is not a list of `expert electronic vigalantes' who deal out home brew justice. This is a group of people with concerns about technological encroachment on personal privacy, and ensuring that the information age doesn't swallow law abiding citizens into a new world of glass houses. I am sorry to say I can easily imagine what you must have been reading to give you this impression. Scott Collins | "Few people realize what tremendous power there | is in one of these things." -- Willy Wonka ......................|................................................ BUSINESS. voice:408.862.0540 fax:974.6094 collins at newton.apple.com Apple Computer, Inc. 5 Infinite Loop, MS 305-2B Cupertino, CA 95014 ....................................................................... PERSONAL. voice/fax:408.257.1746 1024:669687 catalyst at netcom.com From frissell at panix.com Mon Jan 3 14:54:13 1994 From: frissell at panix.com (Duncan Frissell) Date: Mon, 3 Jan 94 14:54:13 PST Subject: POLI: Politics vs Technol Message-ID: <199401032049.AA12825@panix.com> H>Have people forgotten the Clipper proposal, with the possible H>follow-on to make non-Clipper encryption illegal? To the extent this H>proposal has been or will be defeated, it will happen through political H>maneuvering, not technology. If it got that far, a ban on unapproved crypto would be defeated by litigation not politicking. There is no chance that a crypto ban would be upheld by the Supremes these days. The courts have explicitly ruled that one can speak other languages (than English) if one wishes. Crypto is just another language. H>Have people forgotten the PGP export investigation? Phil Zimmermann H>hasn't. He and others may be facing the prospect of ten years in prison H>if they were found guilty of illegal export. I'd like to see some indictments first. The trial would be fun. Long sentences are unlikely in any case. H>If anyone has any suggestions for how to escape from jail into H>cyberspace I'd like to hear about them. The same way one survives and atomic bomb (for those who asked) by *not* being there when it goes off. Those indicted have two years prior to trial to leave the country. Anyone who can't figure out how to flee the jurisdiction in two years deserves prison. H>Mike's SecureDrive is a terrific program for protecting privacy. But H>if we want to keep keys secret from politically-motivated H>investigations, we have to rely on the very political and H>non-technological Fifth Amendment (an amendment which Mike Godwin of EFF H>and others contend does not actually protect disclosure of cryptographic H>keys). Again, we need to win political, not technological, victories in H>order to protect our privacy. Encryption alone will absolutely protect the 99.99% of communications that are never the subject of any government disclosure orders. Investigations take *serious* money. The government can only investigate (let alone prosecute) a very small number of individuals. Since much of their attention will necessarily be on others, the members of this list -- much less the general public -- have little to worry about. What's the big deal. Dan White emptied his revolver into the Mayor of the City of San Francisco, reloaded, and then emptied it again into the body of a member of the Board of Supervisors. For this crime, he served 5 years and 2 months. Since nothing we are doing is worse, we can't serve more than that amount of time. (I know, I know. Just kidding.) The criminal justice system is a pretty dull tool, however. The Feds have lost most of the big political cases that went to trial over the last few years. They lost all but one of the insider trading cases. They lost the BCCI case. They lost the Ollie North prosecution. They lost the Steve Jackson games case. In confrontations with the Feds, behave like the guy who was acquitted of insider trading in the Princeton Partners case -- wear a Cat hat reading "Shit Happens" to all the negotiating sessions. Remember too that in the absence of war, 99.99% of the damage "the government" does to you is actually self inflicted. Don't obey. Don't line up. Don't fill out the proper forms, properly. Don't give them your right name and address. Keep fixed in your mind the words of the first rebel, a fallen angel, who said, "Non Servatum" (I will not serve). DCF Who will request that the jury at *his* trial be required to watch Schindler's List. --- WinQwk 2.0b#1165 From a2 at ah.com Mon Jan 3 15:04:07 1994 From: a2 at ah.com (Arthur Abraham) Date: Mon, 3 Jan 94 15:04:07 PST Subject: Clipper FOIA requests... In-Reply-To: <9312301606.AA03222@ah.com> Message-ID: <9401032302.AA04065@ah.com> I would like to publicly thank John Gilmore for his tireless pursuit of this important issue. -a2 From arthurc at crl.com Mon Jan 3 15:18:59 1994 From: arthurc at crl.com (Arthur Chandler) Date: Mon, 3 Jan 94 15:18:59 PST Subject: Question for article In-Reply-To: <9401032213.AA28289@ciis.mitre.org> Message-ID: There is an excellent essay in the December 21 issue of *The Village Voice* that talks about, among other things, the distinction between anonymity and pseudonymity in the NET (on MOOs in particular). There has been a small amount of calm discussion about pseudonymity on Cypherpunks, and I don't want to revive the embers; but the distinction the VV author (Julian Dibbell) makes between the abusive behavior often masked by anonymity and the more mature concern for one's pseudonymous reputation would make good background reading for anyone wanting to mull over this issue in print. From m5 at vail.tivoli.com Mon Jan 3 15:24:08 1994 From: m5 at vail.tivoli.com (Mike McNally) Date: Mon, 3 Jan 94 15:24:08 PST Subject: Clipper FOIA requests... In-Reply-To: <9312301606.AA03222@ah.com> Message-ID: <9401032319.AA00724@vail.tivoli.com> Arthur Abraham writes: > I would like to publicly thank John Gilmore for his tireless pursuit > of this important issue. Here here. Hip hip hoorah, and so on. I think it embodies the spirit in which this country was founded, a spirit that seems more and more remote nowadays. -- Mike McNally :: m5 at tivoli.com :: Day Laborer :: Tivoli Systems :: Austin \\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\_-u-t-a-o-h-r-s-c-l- -r-e- -e-t-c-e ///////////////////////////////////// j-s- -n-t-e- -i-k-y-g-e-n-t-n-a-l From ferguson at icm1.icp.net Mon Jan 3 16:18:58 1994 From: ferguson at icm1.icp.net (Paul Ferguson) Date: Mon, 3 Jan 94 16:18:58 PST Subject: Sydex Support programs In-Reply-To: <9401032054.AA09864@trident.chp.atmel.com> Message-ID: <9401040014.AA18280@icm1.icp.net> P. Baumbach wrote - > I stumbled onto a pair of programs called seejunk.exe and prune.exe this > past week. It seems that files are stored on disk media in fixed units > called clusters. Your file size is usually not an integral multiple of > disk clusters in size, so the ends of your file is followed by random > data to fill up that last cluster. Random is a bad choice of words > though. I suppose each system is different, but under DOS, the extra > fill data is a copy of a piece of whatever you had in memory at the time > your system wrote the file. You could have information written to disk > that you do not wish to have there, and seejunk.exe will show it to you > ... and anyone else. prune.exe is the solution offered. Using this > program, I wrote "This space intentionally left blank " repeating in > the 5K of space sitting at the end of the doc file for these two programs. These two nifty programs have been around for a while -- they are considered "must haves" in any competent hack's tool kit. .-) They are produced by a company called Sydex Software (support bbs at 503.683.1385) and prune.exe is especially useful to clear out buffer garbage between the marker and the sector boundary. Most folks know of their more popular programs, AnaDisk (a really good floppy disk analytical tool) and TeleDisk (another nifty tool to compress an entire diskette and its contents into a single, compressed file for transport). Cheers. From mech at eff.org Mon Jan 3 16:19:07 1994 From: mech at eff.org (Stanton McCandlish) Date: Mon, 3 Jan 94 16:19:07 PST Subject: OUTPOSTS - A List of CyberLiberties Organizations, 01/03/93 Message-ID: <199401040011.TAA06301@eff.org> -=> OUTPOSTS <=- on the Electronic Frontier International, National, Regional & Local Groups Supporting the Online Community List Updated 01/03/94 For those readers interested in hooking up with regional groups that are organized to work on projects to improve online communications, feel free to contact any of the folks listed below with your ideas and to learn more about how you can get involved. We are constantly looking to update this list, so if you know of other groups that we should add, or if you are trying to form a group in your local area, please forward the name of the group and contact information to Stanton McCandlish . Please also inform of any updates or changes that need to be made. This list is copylefted freeware; distribute at will. Please! Check your entry regularly and make sure it is up to date. [Apologies to those that receive multiple copies, but I am attempting to make certain that it gets to EVERYONE listed herein, so that they can verify the information on them it contains. Please do so, even if just to tell me "it's ok, no changes". -=>NATIONAL/INTERNATIONAL<=- -USA- Electronic Frontier Foundation Non-profit public interest organization, concentrating on ensuring that civil liberties are retained, expanded and protected in the emerging information age. Supports legal and legislative action to protect civil rights online. Supports and/or hosts various conferences and projects, including Big Dummy's Guide to the Internet, and Computers and Academic Freedom. General: Stanton McCandlish , Online Activist Legal: Shari Steele , Dir. of Legal Services Mike Godwin , Online Counsel Policy/Open Platform/NII: Daniel J. Weitzner (djw at eff.org), Senior Staff Counsel Tech: Dan Brown , Systems Administrator Basic info: info at eff.org Mailing list requests: eff at eff.org Online newsletter: Stanton McCandlish Hardcopy publications: pubs at eff.org Membership: membership at eff.org Net services: ftp.eff.org, archie.eff.org, wais.eff.org http://www.eff.org/ Usenet: comp.org.eff.talk, comp.org.eff.news, alt.politics.datahighway WELL: g eff AOL: keyword EFF CIS: GO EFFSIG 1001 G St. NW, Suite 950 E Washington DC 20001, USA voice: +1 202 347 5400 fax: +1 202 393 5509 Computer Professionals for Social Responsibility (CPSR) CPSR is a national membership organization, based in Palo Alto, California. CPSR conducts many activities to protect privacy and civil liberties. Membership is open to the public and support is welcome. CPSR maintains local chapters in Austin, TX; Berkeley, CA; Boston, MA; Chicago, IL; Washington, DC; Los Angeles, CA; Madison, WI; Palo Alto, CA; Portland, OR; Denver- Boulder, CO; Seattle, WA; and elsewhere [where information is available, these chapters are listed separately under REGIONAL.] General (nat'l. HQ): cpsr at csli.stanford.edu General (Wash. offc.): Marc Rotenberg Mailing list: listserv at gwuvm.gwu.edu (message body of: subscribe cpsr [your 1st & last name]) Telecom Policy Roundtable: Jeff Chester , voice: +1 202 628 2620 CPSR National Office CPSR Washington Office P.O. Box 717 666 Pennsylvania Ave. SE, Ste. 303 Palo Alto CA 94302 USA Washington DC 20003 USA Voice: +1 415 322 3778 Voice: +1 202 544 9240 Fax: +1 415 322 3798 Fax: +1 202 547 5482 -AUSTRALIA- Electronic Frontiers Australia (EFA) EFA is still in the process of forming and getting organized. Michael Baker has announced the incept of a new Internet mailing list forum for discussion and planning in the effort to form a public interest electronic civil liberties organization in Australia: Electronic Frontiers Australia. To participate, send a subscribe request to the address listed below. Baker says to "point any other potential interested people from Australia to the list." General: Michael Baker Mailing list requests: efa-request at iinet.com.au -=>REGIONAL/LOCAL<=- -USA- *ALABAMA* HUNTSVILLE Huntsville Group Matt Midboe *CALIFORNIA* LOS ANGELES METRO AREA CPSR/Los Angeles (CPSR/LA) [See CPSR under NATIONAL for more info; no further info available.] PALO ALTO CPSR/Palo Alto See CPSR under NATIONAL for more information. CPSR/PA local chapter not to be confused with CPSR National Office in Palo Alot, though the mailing address is the same. Supports various projects and groups, including the "Assembler Multitude" nano- technology SIG. General/newsletter: Andre Bacard Assembler Multitude: Ted Kaehler [See CPSR under National for more contact info.] SAN FRANCISCO BAY/BERKELEY AREA BAWiT (Bay Area Women in Telecom) Hosted by CPSR/B (see below), and probably involved with This!Group, BAWiT is a group of women working with telecom to make the online community inclusive rather than exclusive of women and other minorities. The working group's activities include outreach and mentoring, and providing speakers for events & informal online discussions. Info: Judi Clark Online conferences: listserv at cpsr.org (message body containing: subscribe bawit-announce [1st & last name]) CPSR/Berkeley See CPSR, under NATIONAL for more information. Besides standard CPSR projects, CPSR/B hosts the Bay Area Women in Telecom and Working in the Computer Industry working groups. General: cpsr-berkeley at csli.standford.edu Newsletter: Jim Davis Judi Clark mailing lists: listserv at cpsr.org (cpsr-cpu, bawit-announce, etc.) ftp site: cpsr.org CPSR/B P.O. Box 40361 Berkeley, CA 94704 voice: +1 415 398 2818 This!Group Judi Clark [This!Group is dormant, as of this writing.] *COLORADO* DENVER/BOULDER METRO AREA CPSR/Denver-Boulder (CPSR/DB) [See CPSR under NATIONAL for more info; no further info available.] *DISTRICT OF COLUMBIA/WASHINGTON DC METRO AREA* CapAccess General: capacces at gwuvm.gwu.edu Voice: Taylor Walsh, +1 202 466 0522, +1 301 933 4856 CPSR/DC See CPSR under NATIONAL for more information. DC Chapter not to be confused with DC Nat'l. Office of CPSR. General/mailing lists: Larry Hunter Electoral Issues: Eva Waskell, voice: +1 703 435 1283 evenings Voice: +1 202 728 8347 (Joel Wolfson, CPSR/DC Co-Chair) Group 2600 [and some public access operators] Bob Stratton Mikki Barry *ILLINOIS* CHICAGO CPSR/Chicago [See CPSR under NATIONAL for more info; no further info available.] *MASSACHUSSETTS* CAMBRIDGE-BOSTON METRO AREA CPSR/BOSTON [See CPSR under NATIONAL for more info; no further info available.] EF128 (Electronic Frontier Route 128). Lar Kaufman *MICHIGAN* ANN ARBOR Ann Arbor Computer Society [& others] General: Ed Vielmetti Msen gopher: gopher.msen.com Msen mailing list: majordomo at mail.msen.com "info aacs" Msen Inc. 628 Brooks Ann Arbor MI 48103 USA Voice: +1 313 998 4562 Fax: +1 313 998 4563 *MISSISSIPPI* GULF COAST SotMESC/GCMS Local chapter with chapters in Alaska, Orlando Florida, Atlanta Georgia, Mobile Alabama, Montgomery Alabama, Oxford Miss, California, Ocean Springs Miss, and other locations. R. Jones PO Box 573 Long Beach, MS 39560 *MISSOURI* KANSAS CITY AREA Greater Kansas City Sysop Association Scott Lent GKCSA P.O. Box 14480 Parkville, MO 64152 Voice: +1 816 734 2949 BBS: +1 816 734 4732 *NEW YORK* NEW YORK CITY METRO AREA Society for Electronic Access (SEA) The SEA promotes and informs about civil liberties and public access online. SEA is based in New York City, so many of our activities are focused toward the New York metropolitan area, though issues of national concern are addressed. Queries: sea at sea.org General Info: sea-info at panix.com - E-mail or finger Simona Nass : President Alexis Rosen : Vice-President Steve Barber : Secretary/Media Contact Eleanor Evans : Membership Director Post Office Box 3131 Church Street Station New York, NY, 10008-3131 Voice: +1 212 592 3801 WESTERN NY STATE Genesee Community College Group General: Thomas J. Klotzbach <3751365 at mcimail.com, klotzbtj at snybufva.cs.snybuf.edu> Thomas J. Klotzbach Genesee Community College Batavia, NY 14020 Voice (work) +1 716 343 0055 x358 *OHIO* CLEVELAND Cleveland Freenet Telnet: freenet-in-a.cwru.edu Modem dialup: +1 216 368 3888 *OKLAHOMA* STILLWATER [group name unknown] General: Lonny L. Lowe Freelance Consulting 514 S. Pine Stillwater OK 74074-2933 USA Voice: +1 405 747 4242 *OREGON* PORTLAND CPSR/Portland See CPSR under NATIONAL for more information. Newsletter & General: Erik Nilsson *TENNESSEE* NASHVILLE [Group name unknown] General: Craig Owensby Craig Owensby 805 Harpeth Bend Dr. Nashville TN 37205 Voice: +1 615 662 2011 (home) +1 615 248 5271 (work) *TEXAS* AUSTIN CPSR/Austin [See CPSR under NATIONAL for more info; no further info available.] Electronic Frontier Foundation - Austin (EFF-Austin) EFF-Austin was formed to protect constitutional guarantees of free speech and freedom from unreasonable search and seizure for users of computer networks. Experience has taught us that these freedoms must be fought for if they are to survive in the online world. EFF-Austin was created as an experimental local chapter of the national EFF but became independent in 1993 while retaining contacts with the parent organization. We're heavily involved in public speaking, education, and advocacy of constitutional rights in cyberspace. We're Austin's forum for discussion of all concerns related to the cutting edge where society meets technology. General: eff-austin-moderator at tic.com Mailing list subscriptions: eff-austin-request at tic.com Directors: eff-austin-directors at tic.com Usenet: austin.eff FTP: ftp.tic.com, eff-austin directory Gopher: gopher.tic.com, EFF-Austin (option #9) EFF-Austin P.O. Box 18957 Austin TX 78760 USA Voice: +1 512 465 7871 BBS: the SMOFboard +1 512 467 7317 HOUSTON Electronic Frontiers Houston (EFH) a non-profit corporation devoted to working with and for the Houston computer and telecommunications community. Working in alliance with the Electronic Frontier Foundation, EFF-Austin and other national and regional organizations, EFH acts as a focal point for the diverse set of individuals who find themselves involved in computer communications. Included on the EFH's agenda are: advocating civil liberty issues in "cyberspace," promoting wider public access to computer networks, exploring artistic and social implications of new digital media, and educating the public about the increasingly important on-line world. General: efh at blkbox.com WWIVnet: efh at 5285 Board of Directors: efh-directors at blkbox.com (efh-directors at 5285 on WWIVnet) Usenet: houston.efh.talk FTP: ftp.tic.com, EFH directory Gopher: gopher.tic.com, Electronic Frontiers Houston (option #10) EFH 2476 Bolsover #145 Houston TX 77005 USA Voice: Ed Cavazos, +1 713 661 1561 BBS: Bamboo Gardens +1 713 665 4656 (login as EFH GUEST, pw EFH) *WASHINGTON [STATE]* - see DISTRICT OF COLUMBIA for WASH. DC SEATTLE CPSR/Seattle [See CPSR under NATIONAL for more info; no further info available.] *WISCONSIN* MADISON CPSR/Madison [See CPSR under NATIONAL for more info; no further info available.] -CANADA- *BRITISH COLUMBIA* VICTORIA/VANCOUVER I. AREA Victoria Freenet Association (ViFA) General: vifa at cue.bc.ca ViFA, c/o Vancouver I. Advanced Technology Centre 203-1110 Government St. Victoria BC V8W 1Y2 CANADA Voice: +1 604 384 2450 Fax: +1 604 384-8634 *ONTARIO* OTTOWA National Capital Freenet [No further info available.] -CYBERSPACE- *INTERNET* TheseGroups TheseGroups is a mailing list expressly for and about groups, individuals and organizations like those listed here, wherein ideas and experiences can be exchanged, leading to better inter-communication and cross-pollenization. This is not a conference for lurkers or chatterers, but for those that really want to get some work done, and who wish to make a difference. List address: thesegroups at tic.com Subscription requests: thesegroups-request at tic.com General: Pretiss Riddle CYPHERPUNKS The Cypherpunks mailing lists exist for those interested in cryptography and it's political rammifications, programming encryption software, creation of digital cash and electronic banking via secure (and anonymous) crypto tech, local crypto- oriented activism, hacking cypher hardware, and more. There also tends to be much libertarian/anarcho-capitalist debate as well. The main list is VERY high-traffic. The UK branch generally goes by the name of UK Crypto-Privacy Assoc. The CypherWonks list is a split-off that is generally opposed to the anarchic stance of some on the main list. There are also some local lists [no info on these as of yet.] Main list: cypherpunks at toad.com Main request: cypherpunks-request at toad.com Main info: hughes at soda.berkeley.edu Hardware list: cp-hardware at nextsrv.cas.muohio.edu Hardware request: cp-hardware-request at nextsrv.cas.muohio.edu Hardware info: jdblair at nextsrv.cas.muohio.edu Wonks list: cypherwonks at lists.eunet.fi Wonks request: majordomo at lists.eunet.fi (message body of: subscribe cypherwonks [1st & last name] [address]) Wonks info: cypherwonks-owner at lassie.eunet.fi *USENET* comp.org.eff.talk/comp.org.eff.news These newsgroups (online conferences), also gated to Internet mailing lists and Fidonet echomail conferences, serve as much more that EFF house organs, and are "hot spots" for online debate on issues such as civil liberties online, legal liabilities of system operators, copyright and net distribution, the development of a national public network, and more. Some other groups that may be relevant to such interests: alt.activism alt.activism.d alt.2600 alt.privacy alt.privacy.clipper alt.security.pgp sci.crypt misc.legal comp.risks talk.politics.crypto alt.politics.datahighway alt.cyber* and many more This FAQ is maintained by Stanton McCandlish , and is based on a previous version by Shari Steele. Future updates will be posted to the TheseGroups mailing list and comp.org.eff.talk, besides a few other places. The most current version is archived on ftp.eff.org, pub/Groups/regional_groups.list, and is available for anonymous ftp. -- Stanton McCandlish * mech at eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From fnerd at smds.com Mon Jan 3 16:49:00 1994 From: fnerd at smds.com (FutureNerd Steve Witham) Date: Mon, 3 Jan 94 16:49:00 PST Subject: Here come the data fascists Message-ID: <9401040038.AA27461@smds.com> Brad Dolan fwds (thanks, Brad)- > San Jose Mercury News > By LAWRENCE J. MAGID > > Do we really need Al Gore, Bill Clinton, Congress, the FCC, the FTC and > countless other bureaucracies meddling in this new industry? > The answer is a qualified yes. I love this resurgence of the idea of "just a little" regulation. How to be a plausible policy wonk straight out of the box. As if it were a new idea. As if that weren't how it always starts. Oh boy, a new field for everyone to propose their two cents worth of regulation on. > ...The > government must be involved, but, as the Vice President has promised, > it must also leave lots of room for both entrepreneurs and the corporate > giants to play their hands. ! "We must make positive noises about small business while protecting the status quo." I heard snippets of what must have been Gore, on NPR, talking to the National Press Club. Snippets because I would switch back to TV when the commercials were over or... Well, for instance (I paraphrase): "I want to start with a story... Why did the Titanic fail to hear all the warnings about ice fields at their latitude? Why did other ships fail to hear their distress calls? Because the radio telegraph business was run *as* a business in those days. No one was required to be listening" I know I should have let Star Trek tape and kept listening to this Guy; I just wimped. Maybe he somehow completed his thought reasonably. I hope things work out. Gore and policy wonks and industry reps have all said good things, but also all those great short turning radius waffle words. Brad comments: > It's like listening to the raindrops at the start of a storm. Like watchin' 'em spray the primer. -fnerd quote me - - cryptocosmology- sufficiently advanced communication is indistinguishable from noise -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From 72114.1712 at CompuServe.COM Mon Jan 3 17:28:57 1994 From: 72114.1712 at CompuServe.COM (Sandy) Date: Mon, 3 Jan 94 17:28:57 PST Subject: TECHNOLOGY v. POLITICS Message-ID: <940103180827_72114.1712_FHF52-1@CompuServe.COM> -----BEGIN PGP SIGNED MESSAGE----- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT Reply to: ssandfort at attmail.com . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Mike Ingle wrote: . . . when something fascistic like Digital Telephony or Clipper comes along, we have to fight it. But if we win, it will just return the next time something scares the government. There can be no permanent victory through politics. The only way to win permanently is to hold them off through politics and public opinion long enough so that everyone has encryption and is using it. . . . Absolutely correct. It reminds me of the Soldier of Fortune t-shirt: PEACE THROUGH SUPERIOR FIREPOWER Works for me. S a n d y >>>>>> Please send e-mail to: ssandfort at attmail.com <<<<<< ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLShUR05ULTXct1IzAQGrxQP9Gpr/iXLetX+c7C++SAZ6ZlnYmS6H5ECr 40yUfz+j1wZvkEQztt+dqpU9Jvfi79I3TtBf6nJH1BNGrHfmIUxGZQ0srK2ccoIv 6bjX6QwgUwADMKQvmsn+v1NMlC9vGrEIyih3c2rH/CsSHkPkNI28wjC90ROvzMhU oSGeOaOOQyk= =I/Io -----END PGP SIGNATURE----- From fnerd at smds.com Mon Jan 3 17:48:58 1994 From: fnerd at smds.com (FutureNerd Steve Witham) Date: Mon, 3 Jan 94 17:48:58 PST Subject: io.com Message-ID: <9401040123.AA27691@smds.com> Paul Ferguson fwds from Bruce Sterling who says- > ...And Steve Jackson, rather than owning the > single-line bulletin board system "Illuminati" seized in > 1990, now rejoices in possession of a huge privately-owned > Internet node, "io.com," with dozens of phone-lines on its own T-1 > trunk. Oh, I...was confusing IO with EO. Can someone say more about what io.com does and how Steve Jackson got to this point? -fnerd quote me - - cryptocosmology- sufficiently advanced communication is indistinguishable from noise -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From MIKEINGLE at delphi.com Tue Jan 4 01:14:10 1994 From: MIKEINGLE at delphi.com (Mike Ingle) Date: Tue, 4 Jan 94 01:14:10 PST Subject: A real flamewar... Message-ID: <01H79S02SL7694NV6J@delphi.com> If you think the Detweiler thread is bad...take a look at "IRC: Who's harassing who?" on alt.best.of.internet, among several other groups. There's over 200K of an absolutely hilarious netwar there, which began as an argument on IRC and ended up with death threats, threats of lawsuits, mail to sysadmins... From steve at oc3s-emh1.army.mil Tue Jan 4 02:44:14 1994 From: steve at oc3s-emh1.army.mil (Steve Greenberg) Date: Tue, 4 Jan 94 02:44:14 PST Subject: All of this Death Threat Shit. In-Reply-To: <9401010953.AA09462@glia.biostr.washington.edu> Message-ID: <9401041041.AA24051@toad.com> Dan Lieberman writes: >Hello Fellow CypherPunks.... > >But when it came to this 'Tentacles' and 'Medusa' stuff, I thought that >it was getting a little close to the edge, but not too far. Not >death threats? Come on guys! I'm 15 years old, and even I'm beyond >death threats about senseless matters. > >I don't think that any of this should have gotten this far. I think >people took Mr. L. Detweiler's posts as anything to be serious about. >I dismissed them when I saw them, yet some people took them personally. >I think L. Detweiler made that clear in some of his last postings. >Something to the effect of: If you would have ignored me, I would have >gone away. > Dan, I think that you've made a few assumptions that aren't warranted. Firstly, people on this list HAVE been ignoring Detweiler. It wasn't more than a few months ago that one of his posts would reverberate for days and generate dozens of responses. Rarely is there more than one or two responses anymore. The same pattern has repeated on several other lists he posts to regularly (alt.conspiracy and sci.crypt in particular); initially people spend effort trying to refute what he says, but eventually he becomes a clown that people just ignore or read for humorous content. Secondly, you've assumed that the death threat came from THIS cypherpunks list. It was supposedly delivered by someone from the Colorado cypherpunks list, which is separate from this one. There are, according to lead tentacle and list moderator E.Hughes, about 500 people on this list. I think that the amount of self-restraing it admirable. Finally, and most importantly, you've assumed that Detweiler didn't write the message himself. Considering the tactics that he's used in the past, I don't think that you can assume that out of hand. Don't believe everything that you read, especially from a nut like Detweiler. From my point of view, the interesting thing is that he got what he wanted; that is to say that his "reputation" is now enough for people to believe or disregard his statements out of hand. He's a brand name. If you're worried about whether he's actually convincing people or not, subscribe to his much-hyped "cypherwonks" list. There's almost no traffic at all. That is the final judgement, wouldn't you say? Now, finally, a few comments you didn't invite. Firstly, don't tell people that you're "only" fifteen. It prejudices them against you. If your ideas are good, then they're that way regardless of your age. If not, your age still doesn't matter. What DOES matter is that you listen to the responses that people send to you and pick from them everything that you can. If you think that my arguments are full of crap, that's okay, just make sure that you know WHY you think that. Take care, Steve +-----------------------------------------+---------------------------------+ |VOTE Steve Greenberg for President (2004)| CMR 420, Box 2569 APO, AE 09063 | | "He's Too Big To Fail!" (tm) | Reply to: greenbes at acm.org | +-----------------------------------------+---------------------------------+ |"It is a popular delusion that the government wastes vast amounts of money | | through inefficiency and sloth. (On the contrary,) enormous effort and | | elaborate planning are required to waste this much money." P.J. O'Rourke | +---------------------------------------------------------------------------+ From nowhere at bsu-cs.bsu.edu Tue Jan 4 05:59:09 1994 From: nowhere at bsu-cs.bsu.edu (Anonymous) Date: Tue, 4 Jan 94 05:59:09 PST Subject: Humor! Message-ID: <9401041356.AA23664@bsu-cs.bsu.edu> sorry, folks. just couldn`t pass up the chance tp pass this along. - ---- From: strnlght at netcom.com Newsgroups: comp.org.eff.talk Subject: (none) Date: 4 Jan 94 02:41:56 GMT __________________ ---- | | |-\_ ----- | | | |_\ \ O / <---Me ---- | |_| | | ^^oo^^^^^^^^^oo^^^ o^^o^ _/ \_ -- David Sternlight When the mouse laughs at the cat, there is a hole nearby.--Nigerian Proverb From dmandl at lehman.com Tue Jan 4 06:29:12 1994 From: dmandl at lehman.com (David Mandl) Date: Tue, 4 Jan 94 06:29:12 PST Subject: Risk and Opportunity Message-ID: <9401041425.AA29707@disvnm2.lehman.com> > From: baumbach at atmel.com ( ) > > [...] It seems that files are stored on disk media in fixed units > called clusters. Your file size is usually not an integral multiple of > disk clusters in size, so the ends of your file is followed by random > data to fill up that last cluster. Random is a bad choice of words > though. I suppose each system is different, but under DOS, the extra > fill data is a copy of a piece of whatever you had in memory at the time > your system wrote the file. You could have information written to disk > that you do not wish to have there, and seejunk.exe will show it to you > ... and anyone else. prune.exe is the solution offered. Using this > program, I wrote "This space intentionally left blank " repeating in > the 5K of space sitting at the end of the doc file for these two programs. Yes, this is a major security hole, but the Norton Utilities has included a program to wipe these areas clean for a while now. Of course, the Norton Utils aren't freeware... I've long thought that this was one of the greatest security risks in the PC world. People tend to be sloppy about keeping this "slack area" clean. You can easily give someone a copy of an innocent file that contains your secring file for all to see at the end of it. --Dave. From hughes at ah.com Tue Jan 4 09:09:10 1994 From: hughes at ah.com (Eric Hughes) Date: Tue, 4 Jan 94 09:09:10 PST Subject: ANNOUNCEMENT: January cypherpunks meeting is non-standard Message-ID: <9401041705.AA05065@ah.com> ANNOUNCEMENT ============ The January 1994 Bar Area cypherpunks meeting will not be the second Saturday of the month, but rather the third. Usenix is in San Francisco the following week, and it was decided at our last meeting to make it easier for some Usenix folk to attend. We also decided to give each meeting a theme in order to better focus discussion. When: Saturday, January 15, 1994 12:00 noon - 6:00 p.m. Where: Cygnus Support offices, Mt. View, CA Theme: Software Infrastructure for Cryptography The lack of a unified software architecture is a major obstacle to widespread deployment of cryptography. Existing approaches have been primarily for specific purposes or applications. We'll talk about infrastructure issues, technical, social, and political. We'll review existing work at the system level (cfs, swipe) and at the application level (pgp, pem). If you have a specific presentation, please send me some email (hughes at ah.com) and I'll schedule you in. [Directions to Cygnus provided by John Gilmore. -- EH] Cygnus Support 1937 Landings Drive Mt. View, CA 94043 +1 415 903 1400 switchboard +1 415 903 1418 John Gilmore Take US 101 toward Mt. View. From San Francisco, it's about a 40-minute drive. Get off at the Rengstorff Ave/Amphitheatre Parkway exit. If you were heading south on 101, you curve around to the right, cross over the freeway, and get to a stoplight. If you were heading north on 101, you just come right off the exit to the stoplight. The light is the intersection of Amphitheatre and Charleston Rd. Take a right on Charleston; there's a right-turn-only lane. Follow Charleston for a short distance. You'll pass the Metaphor/Kaleida buildings on the right. At a clump of palm trees and a "Landmark Deli" sign, take a right into Landings Drive. At the end of the road, turn left into the complex with the big concrete "Landmark" sign. Follow the road past the deli til you are in front of the clock tower that rises out of one of the buildings, facing you. Enter through the doors immediately under the clock tower. They'll be open between noon and 1PM at least. (See below if you're late.) Once inside, take the stairs up, immediately to your right. At the top of the stairs, turn right past the treetops, and we'll be in 1937 on your left. The door is marked "Cygnus". If you are late and the door under the clock tower is locked, you can walk to the deli (which will be around the building on your left, as you face the door). Go through the gate in the fence to the right of the deli, and into the back lawns between the complex and the farm behind it. Walk forward and right around the buildings until you see a satellite dish in the lawn. Go up the stairs next to the dish, which are the back stairs into the Cygnus office space. We'll prop the door (or you can bang on it if we forget). Or, you can find the guard who's wandering around the complex, who knows there's a meeting happening and will let you in. They can be beeped at 965 5250, though you'll have trouble finding a phone. Don't forget to eat first, or bring food at noon! I recommend hitting the burrito place on Rengstorff (La Costen~a) at about 11:45. To get there, when you get off 101, take Rengstorff (toward the hills) rather than Amphitheatre (toward the bay). Follow it about ten blocks until the major intersection at Middlefield Road. La Costen~a is the store on your left at the corner. You can turn left into the narrow lane behind the store, which leads to a parking lot, and enter by the front door, which faces the intersection. To get to the meeting from there, just retrace your route on Rengstorff, go straight over the freeway, and turn right at the stoplight onto Charleston; see above. See you there! John Gilmore From hfinney at shell.portal.com Tue Jan 4 09:29:10 1994 From: hfinney at shell.portal.com (Hal) Date: Tue, 4 Jan 94 09:29:10 PST Subject: Slack area behind files Message-ID: <199401041729.JAA07026@jobe.shell.portal.com> I use Stacker for disk compression on my PC, and this problem of un-erased data is potentially worse with that software. Probably Microsoft's DoubleSpace suffers from the same problem. If you erase a file on a compressed partition using some of these suggestions, such as writing a pattern followed by its complement, you won't erase the whole file. That is because a repeated pattern is far more compressible than the original file contents, in most cases. A 4K byte text file may compress down to 2K on the disk, but 4K worth of repetitions of 0xff will compress down to just a few bytes! The majority of your file will not be touched at all. Norton has a "wipefile" program which overwrites files according to a government standard, but I believe it just writes constant values repeatedly. This will overwrite only the start of the file, many times. Bruce Schneier recommends including one or more passes of writing pseudorandom data to the file. Since this data is not compressible it should overwrite the whole file. The data doesn't have to be cryptographically random, just something that won't be compressed by straightforward algorithms. Hal From shipley at merde.dis.org Tue Jan 4 10:14:29 1994 From: shipley at merde.dis.org (Peter shipley) Date: Tue, 4 Jan 94 10:14:29 PST Subject: Humor! In-Reply-To: <9401041356.AA23664@bsu-cs.bsu.edu> Message-ID: <9401041813.AA03210@merde.dis.org> this .sig was also printed in Wired last month. > >sorry, folks. just couldn`t pass up the chance tp pass this along. > >- ---- > >From: strnlght at netcom.com >Newsgroups: comp.org.eff.talk >Subject: (none) >Date: 4 Jan 94 02:41:56 GMT > > > __________________ > ---- | | |-\_ >----- | | | |_\ \ O / <---Me > ---- | |_| | | > ^^oo^^^^^^^^^oo^^^ o^^o^ _/ \_ >-- >David Sternlight When the mouse laughs at the cat, > there is a hole nearby.--Nigerian Proverb > From freeman at MasPar.COM Tue Jan 4 11:24:31 1994 From: freeman at MasPar.COM (Jay R. Freeman) Date: Tue, 4 Jan 94 11:24:31 PST Subject: Humor! Message-ID: <9401041909.AA09195@cleo.MasPar.Com> And for some of us that should be: __________________ __________________ ---- | | |-\_ _/-| | | ---- ----- | | | |_\ \ O / /_| | | | ----- ---- | |_| | | | |_| | ---- ^^oo^^^^^^^^^oo^^^ o^^o^ _/ \_ ^o^^o ^^^oo^^^^^^^^^oo^^ -- -- Me!! Confusion say: Man who stands in middle of road gets hit by trucks going both ways... -- Jay Freeman From ravage at wixer.bga.com Tue Jan 4 11:24:31 1994 From: ravage at wixer.bga.com (Jim choate) Date: Tue, 4 Jan 94 11:24:31 PST Subject: Slack area behind files In-Reply-To: <199401041729.JAA07026@jobe.shell.portal.com> Message-ID: <9401041822.AA13284@wixer> I suspect that the random number characteristics for good compression would be nearly identical to those of cryptography. After all a compression algorithm is a form of ecryption. Just a thought... From tcmay at netcom.com Tue Jan 4 12:34:31 1994 From: tcmay at netcom.com (Timothy C. May) Date: Tue, 4 Jan 94 12:34:31 PST Subject: (fwd) 38 Hours in Hamburg: A visit to the 10th Chaos Communications Congress Message-ID: <199401042030.MAA09676@mail.netcom.com> Cypherpunks (and Extropians, too), (If you respond, only reply to the group you are a member of...cross-posting between mailing lists gets to be confusing.) Here's an interesting snapshot report on the 10th Chaos Communications Congress, a Cypherpunkish European group of some repute. (Actually, they obviously predate us, but their new interest in digital cash and crypto parallels our own.) --Tim May From: farber at linc.cis.upenn.edu (David Farber) Newsgroups: comp.org.eff.talk Subject: 38 Hours in Hamburg: A visit to the 10th Chaos Communications Congress Message-ID: <2gccse$20j at netnews.upenn.edu> Date: 4 Jan 94 18:34:54 GMT Lines: 469 Date: Tue, 4 Jan 94 18:52:54 +0100 Subject: 38 Hours in Hamburg From: efarber at iiic.ethz.ch (Manny E. Farber) 38 Hours in Hamburg: A visit to the 10th Chaos Communications Congress by Manny E. Farber Armed only with an invitation in English addressed to the "global community" and a small pile of German Marks, I arrived at the Eidelstedter Buergerhaus about an hour or so before the beginning of the 10th Chaos Communication Congress (subtitled "Ten years after Orwell"), sponsored by the (in)famous Chaos Computer Club. The Buergerhaus (literally, "citizen's house") turned out to be a modest community hall; needless to say, not all invited showed up. The Congress took place between the 27th and the 29th of December. As the title implies, social as well as technical issues were on the docket. After forking over 30 DM (about $20) for a pass for the first two days of the Congress, I sort of felt like asking for a schedule, but refrained, thinking that asking for scheduled chaos might seem a bit odd. I went to the cafeteria for breakfast. An organizer started out announcing, "Anyone who wants to eat breakfast pays 5 Marks, and gets a stamp, which--no, rather, anyone who wants breakfast pays 5 Marks and eats breakfast." The atmosphere was quite collegial and informal, with little more order than was absolutely necessary. The approximately 150 attendees were predominantly German (a few from Switzerland and Holland, at least -- and probably only -- one from the United States, namely myself), male, and technically oriented. (During an explanation of the mathematical algorithm underlying electronic cash, a non-techie objected, "But I don't want to have to think up a 200-digit random number every time I buy something!" It was explained to him that this was done by software in the chip-card ...). Although not mentioned in the invitation, not a word of English was to be heard; all the events were conducted in German. Some were conducted in a "talk show" format, with a host asking questions, simplifying answers, making jokes. A television network carried the video from the auditorium to other rooms throughout the building (albeit without sound) along with up-to-the-minute event schedules. The tone of the discussions of how electronic cash could be embezzled, or chip cards abused, digital signatures forged, etc., was constructive rather than destructive. And it was balanced, i.e. not only "how could a malicious individual embezzle money?" was discussed, but also "how could the government use chip cards to reduce people's privacy?" Here, the "hackers" were hackers in the positive sense of understanding a technology, not in the negative sense of wreaking havoc. It was, however, noted that trying out a potential weakness of the "EuroScheck" cash cards was quite easy: it would require buying a card reader for 1,500 DM and maybe a week of time. The question of technical solutions to "big brother" did come up in the presentations about chip cards. The danger is that a pile of cards is eliminated in favor of a card containing someone's driver's license, driving record (maybe), employee information, credit information, etc. etc. A chip card could theoretically be programmed to give out *only* the information absolutely necessary, e.g. telling a policeman only that someone is allowed to drive, without disclosing his identity. The "Hackzentrum" (Hacking Center) turned out to be a room filled with networked computers and people hacking on them. It seemed mostly harmless. (I nevertheless did not try a remote login -- I had no reason to doubt good intentions, but on the other hand, who knows who wrote or replaced the keyboard driver and what sort of supplemental functionality it might have?) The packet radio room had a "Digi" repeating station and, true to the ham radio tradition, where the conversation centers on who is talking to whom and how well they hear each other and on what other frequency they might hear each other better, the computers attached were mostly displaying maps of the packet radio network itself. I didn't delve very deeply into the "Chaos Archive," but noticed a collection of maintenance sheets for telephone equipment among CCC newsletters and other paraphenalia. Some "signs of the Congress": - Bumper sticker: "I (heart) your computer" - Telephone stickers: "Achtung, Abhoergefahr" ("Attention, Eavesdropping danger"; and the German PTT logo transformed into a pirate insignia, with the words "Telefun - Mobilpunk" (derived from "Telefon - Mobilfunk") - T-shirt: "Watching them (eye-ball) watching us" - Post-It Note pad (for sale for DM 1.50): a pad of about 50, pre-printed with a hand-written note: "Vorsicht, Stoerung. Automat macht Karte ungueltig" ("Careful--Defect. Machine makes card invalid") - Word coinage: "Gopher-space" - Stamp: "ORIGINALE KOPIE" ("ORIGINAL COPY") The press were told not to take pictures of anyone without their explicit permission. Schedules were distributed throughout the Congress. By the evening of the 27th, a schedule for the 28th, "Fahrplan 28.12 Version 2.0," was already available ("Fahrplan" means a bus/train schedule; this is presumably an "in" joke). By 17:30 on the 28th, "Fahrplan 28.12 Version 2.7" was being distributed. (I missed most of the intervening versions; presumably they were neatly filed away in the Chaos Archive by then ...) The scheduled events (in translation) were as follows; a "*" means that I have included some comments later in this report: December 27, 1993 - Welcoming/opening - How does a computer work? - ISDN: Everything over one network - Internet and multimedia applications: MIME/Mosaik/Gopher - Data transport for beginners - Chip-cards: Technology * Media and information structures: How much truth remains? Direct democracy: information needs of the citizen - Encryption for beginners, the practical application of PGP * Alternative networks: ZAMIRNET, APS+Hacktic, Green-Net, Knoopunt, Z-Netz and CL December 28, 1993 - Encryption: Principles, Systems, and Visions - Modacom "wireless modem" - Electronic Cash - Bulletin board protocols: Functional comparison and social form, with the example of citizen participation - Discussion with journalist Eva Weber - Net groups for students, Jan Ulbrich, DFN * What's left after the eavesdropping attack? Forbidding encryption? Panel: Mitglied des Bundestags (Member of Parliament) Peter Paterna, Datenschutz Beauftragter Hamburg (Data privacy official) Peter Schar, a journalist from Die Zeit, a representative from the German PTT, a student writing a book about related issues, and a few members of the Chaos Computer Club - Cyber Bla: Info-cram * How does an intelligence service work? Training videos from the "Stasi" Ministrium fuer STAatsSIcherheit (Ministry for National Security) - System theory and Info-policies with Thomas Barth - Science Fiction video session: Krieg der Eispiraten ("War of the ice pirates") December 29, 1993 - Thoughts about orgination ("Urheben") - Computer recycling - Dumbness in the nets: Electronic warfare - Lockpicking: About opening locks - The Arbeitsgemeinschaft freier Mailboxen introduces itself - In year 10 after Orwell ... Visions of the hacker scene ------------------------------------------------------------------------------- THE EAVESDROPPING ATTACK This has to do with a proposed law making its way through the German Parliament. The invitation describes this as "a proposed law reform allowing state authorities to listen in, even in private rooms, in order to fight organized crime." This session was the centerpiece of the Congress. Bayerische Rundfunk, the Bavarian sender, sent a reporter (or at least a big microphone with their logo on it). The panel consisted of: MdB - Mitglied des Bundestags (Member of Parliament) Peter Paterna DsB - Datenschutz Beauftragter Hamburg (Data privacy official) Peter Schar Journalist - from Die Zeit PTT - a representative from the German PTT Student - writing a book about related issues CCC - a few members of the Chaos Computer Club My notes are significantly less than a word-for-word transcript. In the following, I have not only excerpted and translated, but reorganized comments to make the threads easier to follow. IS IT JUSTIFIED? MdB - There is massive concern ("Beunruhigung") in Germany: 7 million crimes last year. Using the US as comparison for effectivity of eavesdropping, it's only applicable in about 10-20 cases: this has nothing to do with the 7 million. The congress is nevertheless reacting to the 7 million, not to the specifics. In principle, I am opposed and have concerns about opening a Pandora's box. CCC #1 - The 7 million crimes does not surprise me in the least. I am convinced that there is a clear relationship between the number of laws and the number of crimes. When you make more laws, you have more crimes. Every second action in this country is illegal. Journalist - Laws/crimes correlation is an over-simplification. There are more murders, even though there are no more laws against it. MdB - There is a conflict between internal security, protecting the constitution, and civil rights. How dangerous is 6 billion Marks of washed drug money to the nation? Taking the US as an example, the corrosion may have gone so far that it's too late to undo it. I hope that this point hasn't been reached yet in Germany. DsB - I am worried about a slippery slope. There is a tradeoff between freedom and security, and this is the wrong place to make it; other more effective measures aren't being taken up. EFFECTIVENESS OF CONTROLS ON EAVESDROPPING MdB - Supposedly federal controls are effective. Although there are very few eavesdropping cases, even if you look at those that are court-approved, it's increasing exponentially. No proper brakes are built into the system. As for controls for eavesdropping by the intelligence service, there is a committee of three members of parliament, to whom all cases must be presented. They have final say, and I know one of the three, and have relatively much trust in him. They are also allowed to go into any PTT facility anytime, unannounced, to see whether or not something is being tapped or not. MdB - Policies for eavesdropping: if no trace of an applicable conversation is heard within the first "n" minutes, they must terminate the eavesdropping [...] The question is, at which point the most effective brakes and regulations should be applied: in the constitution? in the practice? PTT - True, but often the actual words spoken is not important, rather who spoke with whom, and when. DsB - There is no catalog for crimes, saying what measures can be applied in investigating which crimes. It's quite possible to use them for simple crimes, e.g. speeding. There is no law saying that the PTT *has to* store data; they *may*. They can choose technical and organizational solutions that don't require it. MdB - This is a valid point, I don't waive responsibility for such details. The PTT could be required to wipe out detailed information as soon as it is no longer needed, e.g. after the customer has been billed for a call. TECHNICAL TRENDS Journalist - Digital network techniques make it easy to keep trails, and there is an electronic trail produced as waste product, which can be used for billing as well as for other purposes. Load measurements are allowable, but it can also be used for tracking movements. DsB - The PTT claims they need detailed network data to better plan the network. The government says they need details in order to be able to govern us better. DsB - In the past, the trend has always been to increasingly identificable phone cards. There is economic pressure on the customer to use a billing card instead of a cash card, since a telephone unit costs less. With "picocells," your movement profile is getting more and more visible. PTT - As for the trend towards less-anonymous billing-cards: with the new ISDN networks, this is necessary. Billing is a major cost, and this is just a technical priority. Student - As for techniques to reduce potential for eavesdropping, it is for example technically possible to address a mobile phone without the network operator needing to know its position. Why aren't such things being pursued? PTT - UMTS is quite preliminary and not necessarily economically feasible. [Comments about debit cards]. We have more interest in customer trust than anything else. But when something is according to the law, we have no option other than to carry it out. But we don't do it gladly. THE BIG CONSPIRACY? CCC #2 - I don't give a shit about these phone conversations being overheard. I want to know why there is such a big controversy. Who wants what? Why is this so important? Why so much effort? Why are so many Mafia films being shown on TV when the eavesdropping law is being discussed? What's up? Why, and who are the people? Student - I am writing a book about this, and I haven't figured this out myself. My best theory: there are some politicians who have lost their detailed outlook ("Feinbild"), and they should be done away with ("abgeschaffen"). PTT - We're in a difficult position, with immense investments needed to be able to overhear phone conversations [in digital networks (?)]. We have no interest in a cover-up. MdB - As for the earlier question about what NATO countries may do. During the occupation of Berlin, they did want they wanted on the networks. In western Germany, it has always been debated. Funny business has never been proved, nor has suspicion been cleared up. CCC #2 - After further thought, I have another theory. American companies are interested in spying on German companies in order to get a jump on their product offerings. MdB - That's clear, but there are more benign explanations. Government offices tend towards creating work. Individuals are promoted if their offices expand, and they look for new fields to be busy in. In Bonn, we've gone from 4,000 people to 24,000 since the 50's. CCC #1 (to MdB) - Honestly, I don't see why you people in Bonn are anything other than one of these impenetrable bureaucracies like you described, inaccessible, out of touch with reality, and interested only in justifying their own existence. MdB - Well, *my* federal government isn't that. CLIPPER CHIP CONTROVERSY Student - Observation/concern: in the US, AT&T's encryption system is cheap and weak. If this becomes a de facto standard, it is much harder to introduce a better one later. Journalist - In the US, the Clipper chip controversy has centered more on the lost business opportunities for encryption technology, not on principles. There every suggestion for forbidding encryption has encountered stiff opposition. Student - As for the Clipper algorithm, it's quite easy to invite three experts to cursorily examine an algorithm (they weren't allowed to take documents home to study it) and then sign-off that they have no complaints. Journalist - As for the cursory rubber-stamping by the three experts who certified the Clipper algorithm, my information is that they had multiple days of computing days on a supercomputer available. I don't see a problem with the algorithm. The problem lies in the "trust centers" that manage the keys. I personally don't see why the whole question of cryptology is at all open ("zugaenglich") for the government. CONCLUDING REMARKS DsB - The question is not only whether or not politicans are separated from what the citizens want, but also of what the citizens want. Germans have a tendency to valuing security. Different tradition in the US, and less eavesdropping. I can imagine how the basic law ("Grundgesetz") could be eliminated in favor of regulations designed to reduce eavesdropping, the trade-off you (MdB) mentioned earlier. The headlines would look like "fewer cases of eavesdropping", "checks built in to the system," etc., everyone would be happy, and then once the law has been abolished, it would creep back up, and then there's no limit. MdB - (Nods agreement) CCC #2 - There are things that must be administered centrally (like the PTT), and the government is the natural choice, but I suggest that we don't speak of the "government," but rather of "coordination." This reduces the perceived "required power" aspect ... As a closing remark, I would like to suggest that we take a broader perspective, assume that a person may commit e.g. 5,000 DM more of theft in his lifetime, live with that, and save e.g. 100,000 DM in taxes trying to prevent this degree of theft. ------------------------------------------------------------------------------- MEDIA AND INFORMATION STRUCTURES In this session, a lot of time was wasted in pointless philosophical discussion of what is meant by Truth, although once this topic was forcefully ignored, some interesting points came up (I don't necessarily agree or disagree with these): - In electronic media, the receiver has more responsibility for judging truth placed on his shoulders. He can no longer assume that the sender is accountable. With "Network Trust," you would know someone who knows what's worthwhile, rather than filtering the deluge yourself. A primitive form of this already exists in the form of Usenet "kill" files. - A large portion of Usenet blather is due to people who just got their accounts cross-posting to the entire world. The actual posting is not the problem, rather that others follow it up with a few dozen messages debating whether or not it's really mis-posted, or argue that they should stop discussing it, etc. People are beginning to learn however, and the ripple effect is diminishing. - Companies such as Microsoft are afraid of the Internet, because its distributed form of software development means they are no longer the only ones able to marshal 100 or 1,000 people for a windowing system like X-Windows or Microsoft Windows. - If someone is trying to be nasty and knows what he's doing, a Usenet posting can be made to cost $500,000 in network bandwidth, disk space, etc. - At a Dutch university, about 50% of the network bandwidth could have been saved if copies of Playboy were placed in the terminal rooms. Such technical refinements as Gopher caching daemons pale in comparison. - All e-mail into or out of China goes through one node. Suspicious, isn't it? ------------------------------------------------------------------------------- ALTERNATIVE NETWORKS Several people reported about computer networks they set up and are operating. A sampling: APS+Hacktic - Rop Gonggrijp reported about networking services for the masses, namely Unix and Internet for about $15 per month, in Holland. There are currently 1,000 subscribers, and the funding is sufficient to break even and to expand to keep up with exponential demand. A German reported about efforts to provide e-mail to regions of ex-Yugoslavia that are severed from one another, either due to destroyed telephone lines or to phone lines being shut off by the government. A foundation provided them with the funds to use London (later Vienna), which is reachable from both regions, as a common node. The original author of the Zerberus mail system used on many private German networks complained about the degree of meta-discussion and how his program was being used for people to complain about who is paying what for networking services and so forth. He said he did not create it for such non-substantial blather. The difference between now and several years ago is that now there are networks that work, technically, and the problem is how to use them in a worthwhile manner. A German of Turkish origin is trying to allow Turks in Turkey to participate in relevant discussions going on on German networks (in German) and is providing translating services (if I heard right, some of this was being done in Sweden). This killed the rest of the session, which degenerated into a discussion of which languages were/are/should be used on which networks. ------------------------------------------------------------------------------- HOW AN INTELLIGENCE SERVICE WORKS: STASI TRAINING VIDEOS The person introducing the videos sat on the stage, the room darkened. The camera blotted out his upper body and face; all that was to see on the video, projected behind him, was a pair of hands moving around. It apparently didn't take much to earn a file in the Stasi archives. And once you were in there, the "10 W's: Wo/wann/warum/mit wem/..." ("where/when/why/with whom/...") ensured that the file, as well as those of your acquaintances, grew. The videos reported the following "case studies": - The tale of "Eva," whose materialistic lifestyle, contacts with Western capitalists, and "Abenteuerromantik" tendencies made her a clear danger to the state, as well as a valuable operative. She swore allegiance to the Stasi and was recruited. Eventually the good working relationship deteriorated, and the Stasi had to prevent her from trying to escape to the West. The video showed how the different parts of the intelligence service worked together. - A member of the military made a call to the consulate of West Germany in Hungary. The list of 10,000 possible travellers to Hungary in the relevant time frame was narrowed down to 6,000 on the basis of a determination of age and accent from the recorded conversation, then down to 80 by who would have any secrets to sell, then down to three (by hunch? I don't remember now). One video showed how a subversive was discreetly arrested. Cameras throughout the city were used to track his movements. When he arrived at his home, a few workers were "fixing" the door, which they claimed couldn't be opened at the moment. They walked him over to the next building to show him the entrance, and arrested him there. A dinky little East German car comes up, six people pile into it. Two uniformed police stand on the sidewalk pretending nothing is happening. David Farber; Prof. of CIS and EE, U of Penn, Philadelphia, PA 19104-6389 Join EFF! For information about membership, send mail to eff at eff.org. From an31888 at anon.penet.fi Tue Jan 4 13:14:32 1994 From: an31888 at anon.penet.fi (an31888 at anon.penet.fi) Date: Tue, 4 Jan 94 13:14:32 PST Subject: info on CRVAX articles Message-ID: <9401042028.AA11855@anon.penet.fi> Please send information on obtaining articles listed in recent posting. Cannot locate them on crvax.sri.com in \RISKS. Any help appreciated. ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. From jdwilson at gold.chem.hawaii.edu Tue Jan 4 20:09:12 1994 From: jdwilson at gold.chem.hawaii.edu (Jim Wilson VA) Date: Tue, 4 Jan 94 20:09:12 PST Subject: GPS and security In-Reply-To: <199312310710.XAA06992@mail.netcom.com> Message-ID: <9401050404.AA11550@gold.chem.hawaii.edu> > > > > > Re GPS & weapons delivery - > > > > With nuclear weapons you don't have to be all that accurate, +/- 50 miles > > still gets the job done ;-) > > > > -Jim > > > > I assume you're just joking. > Definately kidding! But the info below is appreciated. > If not, read up on how critical the targeting is for even moderately Aloha! -Jim From corbet at stout.atd.ucar.EDU Tue Jan 4 20:49:12 1994 From: corbet at stout.atd.ucar.EDU (Jonathan Corbet) Date: Tue, 4 Jan 94 20:49:12 PST Subject: New Yorker article on Bill Gates Message-ID: <199401050446.VAA10658@stout.atd.ucar.EDU> The January 10 issue of the New Yorker has an amusing article about the author's email communications with Bill Gates. Perhaps most interesting, from the point of view of this list, is the quote from one of Gates's messages: I am the only person who reads my email so no one has to worry about embarrassing themselves or going around people when they send a message. Our email is completely secure... Neither Gates nor the New Yorker author (John Seabrook) seems aware that messages from 73124.1524 at compuserve.com to billg at microsoft.com travel in plaintext over the Internet. Either that or they aren't admitting to their use of encryption...:-) Seabrook's article is about, as much as anything, a newbie discovering the pleasures of email, so he can be forgiven for not questioning the above statement. Gates should know better. Even if security within microsoft.com is absolute, which seems unlikely to me. Actually, the whole article shows a sort of awe of "Bill" that, from my unix-oriented perspective, I really can not share. But it's an interesting read anyway. The New Yorker is showing a surprising willingness to delve into interesting parts of our culture these days. Jonathan Corbet National Center for Atmospheric Research, Atmospheric Technology Division corbet at stout.atd.ucar.edu From nobody at rosebud.ee.uh.edu Tue Jan 4 22:44:38 1994 From: nobody at rosebud.ee.uh.edu (nobody at rosebud.ee.uh.edu) Date: Tue, 4 Jan 94 22:44:38 PST Subject: INFORMED CONSENT Message-ID: <9401050644.AA17770@toad.com> Sandy Sandfort writes: S> Nobody wrote: S> S> You know, this radiation experiment reminds me of S> another incident. A group of African-American men were S> injected, without their knowledge or consent, with live S> syphilis spirochaetes, and studied for a number of S> years. No attempt at therapy was ever attempted, as I S> recall, for these individuals. . . . S> S> Actually, this is wrong on two counts. One, the men were not S> injected with syphilis; they had already contracted it when S they went into the program. Correct. Thank you for bringing this to my attention. S> Two, in most cases, they *were* given S> therapy. What was withheld was penicillin. The subjects who S> were treated, were given relatively ineffective and dangerous S> mercury therapies. >From what I've been able to glean from the below reference, at the very beginning of the study, in 1932, the subjects were given rather innefective treatment. From about 1933 on the focus of the study became purely one of longterm _untreated_ syphilis. Indeed, during United States Public Health Service campaigns against V.D. in the South, during the late '30s and into the '40s when more effective therapies were coming into use, subjects of the study were actively *denied* treatment; to the point of actually pulling them out line at clinics (those who sought treatment), telling them that they weren't supposed to be treated, and sending them home. This "study" was conducted under the auspices of the United States Public Health Service, was not a secret, and ran for 40 years. --Nobody ================================================================== Author: Jones, James H. (James Howard), 1943- Title: Bad blood : the Tuskegee syphilis experiment Impr/Ed: New York : Free Press ; Toronto : Maxwell Macmillan Canada; New York : Maxwell McMillan International, c1993 : LCCN: 92034818 From wcs at anchor.ho.att.com Tue Jan 4 23:24:40 1994 From: wcs at anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 4 Jan 94 23:24:40 PST Subject: Cypherpunk Credit Union Message-ID: <9401050719.AA28116@anchor.ho.att.com> LD asks about the status of digicash credit unions and such. > 1. Do you have to join the CA cypherpunks to learn about this? > Obviously you guys have been working on this a long time, and as > long as I was on the list I barely saw any peep about it. Several different projects are going on. The credit-union approach is from some folks in the Austin cypherpunks group whose names I've forgotten, who posted a rather funny article to the net a few months back about their drive to Dallas to meet Chaum; I think it was on both sci.crypt and cypherpunks. The other project I know about is the one Eric Hughes and friends are working on. Anything having to do with banking law tends to take an immense learning-curve hit just to do the legalities - they're often harder than the technical work, given the availability of Chaum and other people's work in the academic community. As with most projects, people spend a while kicking around what they'd like a system to do, and developing technology to do it (often in parallel, and sometimes science-fiction writers tell us what a system *ought* to be doing for us long before anybody figures out the details of how to do it or what the real implications of technology are), but sitting down and actually implementing something is often a lot of work - especially if you're doing stuff like writing business plans and hunting down venture capitalists, which may not go on as publicly. Unfortunately, certain flame-wars have made it difficult for people to do real work on cypherpunks (ahem!), and have forced people to adjust the priorities of what they read and think about and how much time they spend doing or talking about new fun stuff. (Flames to /dev/null :-)) This means that sometimes the only way to find out what people are doing is to meet them in person, or send private email saying "what are you up to these days?" One of the valuable parts of CA-cypherpunks has been everybody going around the room saying "here's what I've been playing with lately." > 2. Is this a private development group? Is it open to anyone who > wishes to join? If so, are cy{b,ph}erwonks allowed to join in the > development? We are interested in these kinds of projects. Don't know; you can ask the people doing the work by email, and maybe they'll think it's worth their time to bring you up to date and ask for your help if you've got usefl contributions. Or you can go out and start one yourself, and ask for help; lots of the important projects get the bulk of their work done by 1 or a few people working hard. > 3. [other mailing lists?] Nobody's invited me :-), except there's the IMP lists, which I haven't taken the time for yet. > 4. If any of your projects are indeed secret, why are many > cypherpunks actively engaged in a campaign on the imp-interest > list (Internet Mercantile Protocols)? Why don't you just stick to > your own project and let the Internet sort out which protocol is > more acceptable to the world-at-large? There are dozens of different flavors of applications for moving money, goods, and services around the Internet, with different needs, different economic characteristics, etc. Most of them need some form of crypto to be usable, whether to prevent forgery or counterfeiting, preserve privacy, guarantee you'll get paid, deliver the goods and cash at the same time, etc. That means that cypherpunks, sci.crypt readers, and people like us who may or may not have time to follow the lists :-) are generally the experts on this sort of technology among internet-users, except for corporate efforts which may be going on in proprietary-space. An IMP needs to accommodate a wide range of needs, and needs to avoid re-making mistakes that cypherpunks have already learned to avoid. While I certainly am concerned about keeping information about where I'm travelled and when private, both I and the subway providers are willing to risk using little mag-cards bought for cash with the $5-20 they hold; on the other hand, I'd really rather not file my income tax return on postcards or satellite broadcast-grams with payment attached via my credit-card numbers, SSN, mother's maiden name, and digitized-ink signature. You may have other preferences :-) > 5. What about the rumors that seem to be confirmed by what > B.Stewart said about evading tax laws and black marketeering, > that the cypherpunk credit union is actually a surreptitious > front for plans to provide money laundering over the Internet? That's a political question for another thread, and most of what I said was political discussion, it wasn't market surveys of customers. FOllowups to cypherwonks, please. Any sufficiently advanced technology... > 7. What is the David Chaum connection to all this? I know that he > met with E.Hughes to discuss plans but are the Cypherpunks to be > understood as the U.S.-based Chaum group? Chaum and the folks at C.W.I. and Chaum's company have developed a lot of the interesting technology, or at least patented it in the U.S., so you *have* to deal with them if you want to go into business. That doesn't mean you become a subsidiary, just a customer. Meanwhile, the meeting you're referring to was between Chaum and the Austin folks, as I and others have mentioned. Bill Stewart # Bill Stewart NCR Corp, 6870 Koll Center Parkway, Pleasanton CA, 94566 # Voice/Beeper 510-224-7043, Phone 510-484-6204 # email bill.stewart at pleasantonca.ncr.com billstewart at attmail.com From pckizer at tamu.edu Wed Jan 5 06:49:35 1994 From: pckizer at tamu.edu (Philip Kizer) Date: Wed, 5 Jan 94 06:49:35 PST Subject: REQUEST: PGP Lib status Message-ID: <9401051444.AA10360@gonzo.> -----BEGIN PGP SIGNED MESSAGE----- A while back, whenever someone talked about perhaps working on libraritizing PGP themselves, the reply would be "someone's working on it," or "it will be in the next release." Anyone have the current status of this? Thanks, philip ____________________________________________________________ Philip Kizer ___ Texas A&M CIS Operating Systems Group, Unix fnord pckizer at tamu.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLSrSCbZspOMRmJBhAQFcsQP+JGGrou0fBnfYVOnD1PA9Zkxyq7uGNW7T nuaNgAdj7CIb8HU7oykCond9d5HC7KmZXsQRz4pEtzPWBl5fLvTe33cgfAtRtPxk PBsrDuriB6FwK6i/OdB7ac0NxIdCGCWRwrpjCWb5DfFzQN+/fmV86gHBt++t+6qz gkXI5xaftOQ= =WKcl -----END PGP SIGNATURE----- From Hastings at courier8.aero.org Wed Jan 5 08:54:18 1994 From: Hastings at courier8.aero.org (Hastings at courier8.aero.org) Date: Wed, 5 Jan 94 08:54:18 PST Subject: RSA Conference 1/12-1/14 Message-ID: <000A78D7.MAI*Hastings@courier8.aero.org> -----BEGIN PGP SIGNED MESSAGE----- Here's a recent e-mail exchange, between RSA Data Security, Inc. and myself, that may interest you cypherpunks: - ---------------------------------------------------------------- Subject: Crypto FAQ Request Author: Hastings at courier8.aero.org at INTERNET Date: 1/4/94 10:31 AM My deadline for the first issue of the Agorist Quarterly is rapidly approaching. I'm writing an article about digital cash protocols for use on Internet e-mail accounts, comparing Chaum's recent work with Representative/Observer hardware versus software-only approaches like Netcash and rumors about better things from the cypherpunk list. Of course, RSA will get mentioned as one of the foundations of digital cash, along with Chaum's blind signatures, mixes, remailers, DC-nets, and etc. Your latest cryptography FAQ that I've seen is Revision 2, dated October 5, 1993. Is that the latest version? If so, I'm all set. If not, please e-mail the latest version to me here at hastings at courier8.aero.org. If it is only available on paper, please send a copy to me at this address: The Agorist Institute 291 S. La Cienega Blvd #749 Beverly Hills, CA 90211 If your company has any products specifically targeting paperless checks, cash, or related applications, let me know and I'll include them in the article. Thanks for your help. Kent - Ham packet radio: WA6ZFY @ N6YN.#SOCA.CA.USA.NA ______________________________ Reply Separator _________________________________ Kent: Yes, release 2 is the latest release of the FAQ. David Chaum is going to be speaking at our conference next week, and will be available for interviews. Since you're press, you get in free: will you be coming? Finally, what is the Agorist Institute? Kurt Stammberger RSADSI ______________________________ Reply Separator _________________________________ The Agorist Institute is a non-profit educational institute that is best characterized as a libertarian think tank. It was established "on the last day of 1984 to mark the end of Orwell's nightmare future." Seminars on agorist subjects, like Austrian Economics, and Feminism And The State, have been held in Southern California. The Institute's Directorate maintains a semi-monthly presence at the Albert J. Nock Forum, and at the H.L. Mencken Supper Club, to distribute publications, and serve as speakers when appropriate. For example, I gave a speech about digital cash, "Cyber Cash: Free-Market Money Comes of Age," to three different groups at the end of September, 1993. The speech was first delivered to a World Future Society chapter in Santa Ana, the H.L. Mencken Forum in Hollywood, and to a Libertarian Party chapter in Culver City. Note: The Agorist Institute does not endorse candidates for any political party. We serve the vast libertarian movement outside the small numbers of L.P. activists. The Director presented a libertarian analysis of our current business environment at a 1993 conference held in Midlands, Michigan. The conference was called "Freedom, Trade, and Markets in a High-Tech Age." He has been invited back, to give seminars this March, 1994, along with other Institute researchers, on topics ranging from electronic publishing, to How To Sell Freedom to a Hostile Audience. Unlike the Cato Institute, which provides libertarian policy advice to Washington D.C. politicians and lobbyists, the AI's research mainly covers the gray market and black market areas we call "counter-economics." This is also the focus of other institutes, like the one associated with Peruvian writer Hernando de Soto, famous for his book, The Other Path, which documented the growth and present influence of the "informal economy" in Peru. The informal economy grew steadily in the big cities of Peru, from nothing, to controlling over 90% of what are normally considered "public" services (like bus transportation, and road construction and maintenance), all despite a succession of formal left-wing and right-wing governments. So you can see why the development of untraceable digital cash for any e-mail user would interest us. With 20 million Internet accounts throughout the world, and Internet usage doubling every year, digicash will have a profound impact on businesses, government, and consumers. The Institute studies, but does not encourage, activities that are illegal. Still, if it weren't for gun smugglers, tax cheats, and traitors, the United States would still be a British colony, and Eastern Europe would still be Communist. It is unlikely that I will be able to travel to Northern Cal. next week, (I have a real job, too!), but if you send me the date and time, I could arrange for a local person to attend the Chaum conference. I could announce it at tonight's Albert J. Nock Forum meeting, if you want me to. You might give me prices for the non-press attendees in that case. Thanks again for your prompt reply. Kent - Ham packet radio: WA6ZFY @ N6YN.#SOCA.CA.USA.NA ______________________________ Reply Separator _________________________________ Send me your fax number and I will fax you a complete comnference agenda: David's talk is on the third day. Non-press attendees are $245 each (just a break-even fee: we feed you breakfast and lunch all three days, and proceedings and hardcopies of the presentations, a various other goodies) Kurt RSADSI 415/595-8782 - -------------------------------------------------------- I suppose you could call Kurt, and tell him I sent you. The conference begins on Wednesday, January 12, 1994. Registration is at 415/595-8782. The conference is at the Hotel Sofitel January 12-14, 1994 in Redwood Shores, CA about 15 minutes south of the San Francisco International Airport. Rooms are available at the Sofitel (415/598-9000) "at a special guaranteed rate for conference attendees." - ------------------------------------------------------------------------ Here's a PGP public key for use at my office computer only: - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAixhYsIAAAEEANPvKYGwdSeUvJuMF1PH4sydYFiAOV3iKW+ZUle9HeTeG8xq hEJNu3MsOqsnYSeXkamsVlNR07bWipSAdSmeHJKVhARLDchN7P0n8gg65lJzZBJc ZaOo8KfCd6fF1etj8g8TD7cf7rHhOLI2QyPtNq0N2/i/W/lNPvEzOz6fx5dFAAUR tC1KLiBLZW50IEhhc3RpbmdzIDxoYXN0aW5nc0Bjb3VyaWVyOC5hZXJvLm9yZz4= =Yxil - -----END PGP PUBLIC KEY BLOCK----- Kent - Ham packet radio: WA6ZFY @ N6YN.#SOCA.CA.USA.NA -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLSrrovEzOz6fx5dFAQGzRAP+LupdOPffenceBEzZjz50S3nL+jjHNsfK EmRpj4FfTiQfSu6HLeBTV8H9QJtQ9lJX8Q7US8nWvOkcT/6UXMWJEUL6aOFZpe8d +PDq5Z00EO7pMN6odmijfZtGZOhVF/GIscgwokhWHiCi2ZBPIXtooet/7bK0DOK6 12cGySl0WPo= =VjBf -----END PGP SIGNATURE----- From jpinson at fcdarwin.org.ec Wed Jan 5 10:29:35 1994 From: jpinson at fcdarwin.org.ec (jpinson at fcdarwin.org.ec) Date: Wed, 5 Jan 94 10:29:35 PST Subject: One-Time Pad Available Message-ID: <9401051201.ab03492@pay.ecua.net.ec> A Beta test version of OTP-PC is ready for release. OTP-PC is a MS DOS version of the Vernam One-time pad, an unbreakable but somewhat clumsy cipher. I have added several features to make the one-time pad easier to use. -OTP-PC can use a large pad (codebook) for multiple messages. This feature is more efficient than using multiple smaller pads. -Optional Precompression of the plain text reduces consumption of the pad, and masks the size of the original file. -The portions of the pad used each session are overwritten, both on encoding and decoding, to prevent reuse. -Encoded files have a 2-stage header. The first stage, an un- encrypted "bootstrap", automates the decode process. The second encrypted header contains more sensitive information. -A 32 bit CRC (stored in the encrypted header) verifies reconstruction of the original file. -Automatic wiping of intermediate compressed files. If anyone would like to volunteer to test OTP-PC, and give me any suggestions or bug reports, please send me a message. Please indicate your preference for UUencode, Mime Base64, BinHex, or PGP ASCII Armor. I will send you both the executable and ANSI C (Borland C++ V3.0) source code. Jim Pinson jpinson at fcdarwin.org.ec From jpinson at fcdarwin.org.ec Wed Jan 5 10:29:38 1994 From: jpinson at fcdarwin.org.ec (jpinson at fcdarwin.org.ec) Date: Wed, 5 Jan 94 10:29:38 PST Subject: Wiping files on compressed disks. Message-ID: <9401051201.ac03492@pay.ecua.net.ec> I did a few tests on wiping compressed (Stacker) files: Sdir, the Stacker directory command, reported a 900k PKZip file had a compression ratio of 1.0:1 (no compression). I wiped the file using the same character repeatedly, and sdir reported the resultant file had a compression ratio of 15.9:1 I wiped another copy of the zip file using sets of increasing characters (0-255). After this wipe the compression ratio was 8.0:1 Lastly, I wiped the file using random characters, generated using Turboc's random() function. This time, the compression ratio was 1.0:1, the same as the original. Sounds like wiping with random characters may indeed be the way to go to avoid "slack" at the end of the file. One interesting note: When I fragmented the original zip file into 50K segments with a "chop" program, sdir reported that each segment had a compression ratio of 1.1:1, even though the original file showed no compression. When I created 10K segments, I got a compression ratio of 1.6:1 Pkzip however, was unable to compress these file segments at all. I suspect that Stacker is not really compressing these smaller files in the normal sense, but is storing them more efficiently (better sector or cluster size?). Jim Pinson From talon57 at well.sf.ca.us Wed Jan 5 13:34:40 1994 From: talon57 at well.sf.ca.us (Brian D Williams) Date: Wed, 5 Jan 94 13:34:40 PST Subject: cryptocosmology Message-ID: <199401052134.NAA24208@well.sf.ca.us> -----BEGIN PGP SIGNED MESSAGE----- Cryptocosmology: sufficently advanced communication is indistinguishable from noise. I really like this! Its kind of a corollary to Clarks (Arthur C that is) third law "Any sufficently advanced technology is indistinguishable from magic." I guess this means that if there are other civilizations out there, and they have Cypherpunks, and they are just a little more advanced, then the people at S.E.T.I. are wasting there time (and to beat Tim to it "our Bucks!") Brian Williams Extropian Cypherpatriot -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLSswbtCcBnAsu2t1AQET7QP/fYzAidhb05NkSJOLNEDHLtclna47n1Im hxRYGgKZGAgkHkM1BfsCCOBNSZehhQ2H36WM6VGs/ZZDHlowrbunfBuEtEWl52Lm rchJPCnpK0Z72M+oTBtDo2V+eUdppTCaLaJ9EEvzLRCaRnpOjhTwFAtmkjKjKhNh mkE9jDlfJlk= =fvQv -----END PGP SIGNATURE----- Extropians please excuse the dupe. From mab at research.att.com Wed Jan 5 15:44:26 1994 From: mab at research.att.com (Matt Blaze) Date: Wed, 5 Jan 94 15:44:26 PST Subject: automatic mail scanning software Message-ID: <9401052342.AA09170@big.l1135.att.com> I was just cleaning up my office, throwing out a bunch of vendor literature from a recent unixexpo, when a flyer for a product called "MpScan" from an outfit called "CyberSoft" caught my eye. This product, as advertised, "automatically searches outgoing email for company classified material". Aside from being configurable to do stuff like block mail to certain addresses, it also " ...uses the powerful, user-tested CVDL scanning language..." and can generate "...reports which can be used to look for unusual changes in Email usage...". A "version 2" promises "many more feaures using an AI engine". All this can be yours for only $49,000 per mail server, or $200,000 per site license. You get free upgrades until the end of 1997. -matt From fnerd at smds.com Wed Jan 5 17:34:26 1994 From: fnerd at smds.com (FutureNerd Steve Witham) Date: Wed, 5 Jan 94 17:34:26 PST Subject: Non-techie Crypto book? Message-ID: <9401060124.AA05687@smds.com> Is there a good not-very-technical, but up-to-date book on crypto? An acquaintance asks. -fnerd - - cryptocosmology- sufficiently advanced communication is indistinguishable from noise - god is in the least significant bits -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cappello at cs.ucsb.edu Wed Jan 5 17:59:44 1994 From: cappello at cs.ucsb.edu (Peter Cappello) Date: Wed, 5 Jan 94 17:59:44 PST Subject: ASAP'94: Call for papers Message-ID: <9401060151.AA00289@spooner> Since many people withdrew for the holidays, I thought it best to resend the following Call. The Conference attracts those who design/implement special-purpose computing systems. I welcome privately mailed suggestions for either a keynote speaker or an invited speaker (we will have up to 3 invited presentations). Pete ----------------------------------------------------------- A S A P '94 INTERNATIONAL CONFERENCE ON APPLICATION-SPECIFIC ARRAY PROCESSORS 22-24 August 1994 The Fairmont Hotel San Francisco Sponsored by the IEEE Computer Society ASAP'94 is an international conference on application- specific computing systems. This conference's lineage traces back to the First International Workshop on Systolic Arrays held in Oxford, England, in July 1986, and has con- tinued through the International Conference on Application- Specific Array Processors held in Venice, Italy, in Oct. 1993. Areas for application-specific computing systems are many and varied. Some samples areas follow: CAD tools; com- putational biology, chemistry, geology, pharmacology, phy- sics, and physiology; cryptography; data base, information retrieval, and compression; electronic commerce; high- performance networks; medical equipment; robotics and prosthetics; signal and image processing. Aspects of application-specific computing systems that are of interest include, but are not limited to: - Application-specific architectures - Application-specific fault tolerance strategies - Application-specific test & evaluation strategies - CAD tools for application-specific systems - Design methodology for application-specific systems - Special-purpose systems for fundamental algorithms - Implementation methodology & rapid prototyping - Standard hardware components & software objects - Systems software: languages, compilers, operating systems The conference will present a balanced technical pro- gram covering the theory and practice of application- specific computing systems. Of particular interest are con- tributions that either achieve large performance gains with application-specific computing systems, introduce novel architectural concepts, present formal and practical methods for the specification, design and evaluation of these sys- tems, analyze technology dependencies and the integration of hardware and software components, or describe and evaluate fabricated systems. The conference will feature an opening keynote address, technical presentations, a panel discussion, and poster presentations. One of the poster sessions is reserved for on-going projects and experimental systems. INFORMATION FOR AUTHORS Please send 5 copies of your double-spaced typed manuscript (maximum 5000 words) with an abstract to a Pro- gram Co-Chair. Your submission letter should indicate which of your paper's areas are most relevant to the conference, and which author is responsible for correspondence. Your paper should be unpublished and not under review for any other conference or workshop. The Proceedings will be published by the IEEE Computer Society Press. CALENDAR OF SIGNIFICANT EVENTS 18 Feb. Deadline for receipt of papers. 29 Apr. Notification of authors. 24 Jun. Deadline for receipt of photo-ready paper. 22 Aug. Conference begins. GENERAL CO-CHAIRS Prof. Earl E. Swartzlander, Jr. Prof. Benjamin W. Wah e.swartzlander at compmail.com wah at manip.crhc.uiuc.edu Electrical & Computer Engineering Coordinated Science Lab. University of Texas University of Illinois Austin, TX 78712 1308 West Main Street Urbana, IL 61801 (512) 471-5923 (217) 333-3516 (512) 471-5907 (Fax) (217) 244-7175 (Fax) PROGRAM CO-CHAIRS Prof. Peter Cappello Prof. Robert M. Owens cappello at cs.ucsb.edu owens at cse.psu.edu Computer Science Computer Science & Engineering University of California Pennsylvania State Univ. Santa Barbara, CA 93106 University Park, PA 16802 (805) 893-4383 (814) 865-9505 (805) 893-8553 (Fax) (814) 865-3176 (Fax) EUROPEAN PUBLICITY CHAIR Prof. Vincenzo Piuri e-mail piuri at ipmel1.polimi.it Dept. of Electronics and Information Politecnico di Milano p.za L. da Vinci 32 I-20133 Milano, Italy +39-2-23993606 +39-2-23993411 (Fax) Please forward this Call to all interested parties. From pmetzger at lehman.com Wed Jan 5 20:34:28 1994 From: pmetzger at lehman.com (Perry E. Metzger) Date: Wed, 5 Jan 94 20:34:28 PST Subject: Non-techie Crypto book? In-Reply-To: <9401060124.AA05687@smds.com> Message-ID: <199401060433.XAA15461@snark> FutureNerd Steve Witham says: > Is there a good not-very-technical, but up-to-date book on > crypto? > > An acquaintance asks. No, there is nothing that is nontechnical and up-to-date. Indeed, I'd question the very idea -- people trying to understand cryptography in enough detail that they would understand what has happened in the last decade had best learn the technical details. On a non-technical level you can't write more than a dozen pages before exhausting the information you can convey about the technologies. The best TECHNICAL book out there on crypto at the moment is of course Bruce Schneier's "Applied Cryptography", which is a wonderful piece of work. Perry From an3747 at anon.penet.fi Wed Jan 5 21:14:30 1994 From: an3747 at anon.penet.fi (an3747 at anon.penet.fi) Date: Wed, 5 Jan 94 21:14:30 PST Subject: Klinton's Gestapo Message-ID: <9401060442.AA03617@anon.penet.fi> >From an AP story Jan 4 President Clinton commended the nation's fallen spies and their colleagues of the Central Intelligence Agency on Tuesday, saying espionage helped win the Cold War and now is needed to guard against new evils. Addressing hundreds of CIA employees on his first visit to the top-secret agency, Clinton said ``the new world remains dangerous'' as threats of terrorism, ethnic conflict and militant nationalism challenge the intelligence community. About 400 workers crowded the marble lobby of the agency's headquarters; others lined hallways, watching the president's address on TV monitors. The employees applauded several times as Clinton paid tribute to their work at a time when some critics are questioning the agency's role in the post-Cold War era. ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. From MIKEINGLE at delphi.com Wed Jan 5 22:14:30 1994 From: MIKEINGLE at delphi.com (Mike Ingle) Date: Wed, 5 Jan 94 22:14:30 PST Subject: cryptopolitics: Message-ID: <01H7CEDOXTMG94PWJH@delphi.com> cryptopolitics: Any sufficiently advanced government is indistinguishable from anarchy. From nobody at rosebud.ee.uh.edu Thu Jan 6 01:04:30 1994 From: nobody at rosebud.ee.uh.edu (nobody at rosebud.ee.uh.edu) Date: Thu, 6 Jan 94 01:04:30 PST Subject: Butt-Head Message-ID: <9401060903.AA17105@toad.com> L.A. Times Jan. 3, 1994 p. D1 THAT'S WHAT HE GETS FOR COMPLAINING SAN FRANCISCO - Apple Computer Inc., after receiving a complaint from famed scientist Carl Sagan, has changed the internal code name for an upcoming model to "Butt-Head Astronomer" from "Carl Sagan," the San Francisco Chronicle reported. Sagan asked the company to stop using his name after an article about the new computer appeared in MacWeek magazine, the newspaper said. The Computer is one of three Apple models that will use the PowerPC microprocessor, which was developed by an alliance of Apple, Motorola Inc. and International Business Machines Corp. For those of tender sensibilities, Butt-Head Astronomer will be known as BHA for short. -Bloomberg Business News From mercury at well.sf.ca.us Thu Jan 6 02:39:51 1994 From: mercury at well.sf.ca.us (Michael Edward Marotta) Date: Thu, 6 Jan 94 02:39:51 PST Subject: A Crypto Biblio Message-ID: <199401061036.CAA17662@well.sf.ca.us> number 006 CLACKER'S DIGEST December 6, 1992. philosophy and applications for analytical engines ------------------------------------------------------------------ (46 lines) A Cryptography Bibliography by mercury at well.sf.ca.us (Technically, cryptography is MAKING codes while cryptanalysis is BREAKING them. Both are subsumed under cryptology. A CIPHER is a regular transposition such as A=Z, B=Y, etc., while a CODE is a table of arbitrary symbols.) Kahn, David, THE CODEBREAKERS, MacMillan, 1967. The MOST complete history with specific examples. Written before public keys, RSA, etc., but still THE place to start. Marotta, Michael, THE CODE BOOK, Loompanics, 1987, Overview of history and post-1967 developments. Sinkov, Abraham, ELEMENTARY CRYPTANALYSIS: A MATHEMATICAL APPROACH, Random House, 1968. Sinkov worked for Friedman on the breaking of Purple. First rate. Gaines, Helen Fouche, CRYPTANALYSIS, Dover, 1956. A classic work. The first step to breaking codes and ciphers. Lysing, Henry, SECRET WRITING, Dover, 1974. Another reprint of another classic. Smith, Laurence Dwight, CRYPTOGRAPHY, Dover, 1955. Ditto. Konheim, Alan G., CRYPTOGRAPHY: A PRIMER, John Wiley, 1981. Textbook for mathematicians from IBM's Watson Center. Includes public keys, digital signatures. Meyer, Carl H., and Matyas Stephen M., CRYPTOGRAPHY, John Wiley, 1982. From IBM Cryptography Competency Center. For computers, includes public keys, digital signatures. Weber, Ralph E., UNITED STATES DIPLOMATIC CODES AND CIPHERS 1775- 1938, Precedent, 1979. Not just a history! The appendix contains the all the keys!! Chadwick, THE DECIPHERMENT OF LINEAR B, Vintage, 1958. Worked with Michael Ventris on unraveling Minoan script. Yardley, Herbert O., THE AMERICAN BLACK CHAMBER, Ballantine 1981, Random House, 1931. Yardley broke German ciphers in WWI and then Japanese ciphers of 1920, and was fired in 1931 because "Gentlemen don't read each other's mail." (anonymous), THE DATA ENCRYPTION STANDARD, National Bureau of Standards, January 1977, NTIS NBS-FIPS PUB 46. (anonymous), DATA SECURITY AND THE DATA ENCRYPTION STANDARD, National Bureau of Standards, 1978, Pub 500-27; CODEN: XNBSAV. Rivest, Ronald L., Shamir, A., and Adleman, L., "A Method for Obtaining Digital Signatures and Public-key Cryptosystems," COMMUNICATIONS OF THE ACM, February, 1979. The last word. -------------------------- 30 ------------------------------------ From paul at poboy.b17c.ingr.com Thu Jan 6 06:20:07 1994 From: paul at poboy.b17c.ingr.com (Paul Robichaux) Date: Thu, 6 Jan 94 06:20:07 PST Subject: AT&T licenses crypto modules Message-ID: <199401061417.AA04319@poboy.b17c.ingr.com> Below is a press release posted by David Arneke of AT&T to the Telecom Digest. It looks like the licensing chain goes RSA -> ISC -> AT&T -> you, but it's encouraging that these libraries are available: they offer good potential for continuing and even accelerating the spread of strong crypto out beyond the bounds of the online world. -Paul AT&T LICENSES LINKABLE CODE FOR SECURE SOFTWARE GREENSBORO, North Carolina -- AT&T is giving software developers access to linkable code modules for encryption, public key exchange and other communications security functions. AT&T announced today that a comprehensive library of linkable code modules, including RSA security technology and the NIST Digital Signature Algorithm, is available for licensing. Linkable code is available in the form of linkable object module libraries and Windows Dynamic Link Libraries (DLLs), which are under license from Information Security Corporation of Deerfield, Illinois. [ .. deletia .. ] "Electronic commerce has an inherent requirement for privacy, data integrity, authentication and non-repudiation," said Larry Salter, director of secure systems and services for AT&T Secure Communications Systems. "These capabilities are ideal for PCMCIA and smart-card applications as well as conventional software for PCs and workstations." The package includes code for DES encryption, the ElGamal public key cryptosystem, the Digital Signature Algorithm, the Secure Hash Standard and most RSA security functions, including RSA encryption, key management and digital signatures; MD5 hashing functions; and the Diffie-Hellman key exchange protocol. A proprietary encryption algorithm for exportable applications is available as well. More than a dozen military and civilian federal agencies and a growing number of corporations have already licensed the code for new software applications, Salter said. "This is a full range of information security functions, relying on the most widely accepted government and commercial standards," Salter said. Prices for code packages containing DSA technology are $750 for the DOS/Windows version, $1,000 for the Macintosh version and $1250 for the UNIX version. For code packages containing RSA technology are $300 for the DOS/Windows version, $400 for the Macintosh version and $500 for the UNIX version. The license allows developers to load the code into two workstations for software development. Royalty payments are required for distribution of applications to end users. [ .. descriptions of AT&T's shrinkwrapped products deleted .. ] Software developers can get more information on licensing the AT&T linkable code module library by calling the AT&T Secure Communications Customer Service Center, 1 800 203-5563. -- Paul Robichaux, KD4JZG | "Change the world for a better tomorrow. But perobich at ingr.com | watch your ass today." - aaron at halcyon.com Intergraph Federal Systems | Be a cryptography user- ask me how. From jdemmers at noel.pd.org Thu Jan 6 07:14:33 1994 From: jdemmers at noel.pd.org (Jim Demmers) Date: Thu, 6 Jan 94 07:14:33 PST Subject: farewell cypherwonks... Message-ID: <199401061505.AA11919@noel.pd.org> I picked up the following tidbit off of the Computists' Communique: The Cypherwonks list for electronic democracy, cryptography, digital cash, etc., "has essentially died at the hand of one of its founders and his numerous detractors." Other members are seeking a moderated forum. [Sam Sternberg (samsam at vm1.yorku.ca), NETWORKS and COMMUNITY, 1/3/94. net-hap.] - jim |=======================================================================| | | | Jim Demmers Public Domain, Inc. INET: jdemmers at pd.org | | P.O. Box 8899 jim.demmers at oit.gatech.edu | | Atlanta, GA 30306-0899 balder at gnu.ai.mit.edu | | USA | | Phone: 404-377-2627 FAX: 404-894-9135 | | | |=======================================================================| From farber at central.cis.upenn.edu Thu Jan 6 10:00:08 1994 From: farber at central.cis.upenn.edu (David Farber) Date: Thu, 6 Jan 94 10:00:08 PST Subject: Microsoft-Cryptography-Redmond, WA Message-ID: <199401060812.DAA20660@linc.cis.upenn.edu> >Posted-Date: Thu, 6 Jan 1994 03:03:07 -0500 >Newsgroups: sci.crypt >Path: >netnews.upenn.edu!newsserver.jvnc.net!howland.reston.ans.net!europa.eng.gtefsd. >com!uunet!microsoft!wingnut!y-wait >From: y-wait at microsoft.com (Usenet Job Response Account) >Subject: Microsoft-Cryptography-Redmond, WA >Organization: Microsoft Corporation >Date: Thu, 6 Jan 1994 01:27:44 GMT >Distribution: na >Lines: 35 >Apparently-To: farber at linc > >MICROSOFT > * * ADVANCED CONSUMER TECHNOLOGY DIVISION * * > >Do you need a research challenge which results >in tangable product? Then the Advanced Consumer >Technology Division at Microsoft is the place >for you! Microsoft is looking to challenge the >brightest mathematical minds with the latest >advances in cryptography. The ideal candidate >will be responsible for the research, analysis, >verification, and recommendation of cryptographic >standards as well as the design of new standards. >Candidate should be familiar with authentication >techniques, blind signatures, digital signature >and time-stamping techniques, public key >encryption systems, hashing methods, and >encryption standards. Familiarity with RSA, DES, >minimum knowledge systems, and Digital Cash/Smart >Card technology a plus. A MS/Phd degree in >Mathematics, with a focus on cryptography desired. > >If you are interested in working in a small team >environment developing first version products, >mail your resume to: > > Microsoft Corporation > Attn: Recruiting > Dept. N5930-0105 > One Microsoft Way > Redmond, WA 98052-6399 > >or FAX your resume to 206-869-0947, Attn: N5930-0105 > >No phone calls please. We are an equal opportunity >employer and support workforce diversity. > > From freeman at MasPar.COM Thu Jan 6 10:04:35 1994 From: freeman at MasPar.COM (Jay R. Freeman) Date: Thu, 6 Jan 94 10:04:35 PST Subject: cryptopolitics: Message-ID: <9401061803.AA00949@cleo.MasPar.Com> Mike Ingle says: > cryptopolitics: Any sufficiently advanced government is indistinguishable > from anarchy. And conversely? -- Jay Freeman From ravage at wixer.bga.com Thu Jan 6 11:44:34 1994 From: ravage at wixer.bga.com (Jim choate) Date: Thu, 6 Jan 94 11:44:34 PST Subject: cryptopolitics: In-Reply-To: <01H7CEDOXTMG94PWJH@delphi.com> Message-ID: <9401061754.AA13161@wixer> > > cryptopolitics: Any sufficiently advanced government is indistinguishable > from anarchy. > That is one way to look at it, I personaly prefer, Any sufficiently advanced government is indistinguishable from a egalitariate. From pmetzger at lehman.com Thu Jan 6 12:04:34 1994 From: pmetzger at lehman.com (Perry E. Metzger) Date: Thu, 6 Jan 94 12:04:34 PST Subject: cypherpolitics Message-ID: <199401062001.PAA20538@snark> Any sufficiently advanced mailing list is indistinguishable from noise. Perry From habs at panix.com Thu Jan 6 13:14:33 1994 From: habs at panix.com (Harry S. Hawk) Date: Thu, 6 Jan 94 13:14:33 PST Subject: RSA & General Magic Message-ID: <199401062114.AA29066@panix.com> General Magic in their media kit which was handed out at MacWorld today states; "General Magic picks RSA to provide security for Telescript and Magic Cap. Jan 6th 93 (sic) - GM announced today it has licensed tech. from RSA to provide security services for its Telescript communications engine.... GM used RSA's BSAFE toolkit, with encryption and digital sig. features based on RSA Public Key Cryptosystem and RSA's RC4 symmertic stream cipher. -- Harry S. Hawk habs at extropy.org Electronic Communications Officer, Extropy Institute Inc. The Extropians Mailing List, Since 1991 EXTROPY -- A measure of intelligence, information, energy, vitality, experience, diversity, opportunity, and growth. EXTROPIANISM -- The philosophy that seeks to increase extropy. From freeman at oxygen.aps1.anl.gov Thu Jan 6 13:20:11 1994 From: freeman at oxygen.aps1.anl.gov (David Freeman) Date: Thu, 6 Jan 94 13:20:11 PST Subject: info Message-ID: <9401062120.AA17656@oxygen.aps1.anl.gov> Howdy, Any info that you can send regarding premise, scope of project, effects, etc. would be greatly apreciated. I'm really curious as to how this all works. thanks David Freeman freeman at anlaps.aps.anl.gov From cfrye at ciis.mitre.org Thu Jan 6 14:20:12 1994 From: cfrye at ciis.mitre.org (Curtis D. Frye) Date: Thu, 6 Jan 94 14:20:12 PST Subject: U.S. Sprint Using SSN as Passcode? Message-ID: <9401062224.AA25295@ciis.mitre.org> While listening to NPR this morning, I heard the director of US Sprint giving a demonstration of his company's new voice-activated long distance calling system. The user dials 1-800-GIVEUS$ and verbally enters his/her passcode. Apparently, the system recognizes and checks the code as well as analyzing the caller's voice pattern, comparing it to a recorded sample to verify the caller's identity. So, what's the catch? As hinted in the title, the passcode is the customer's SSN plus one digit supplied by US Sprint. Now all the bad guys need is a sharp set of ears or a microphone in the phone booth and they have us by the . I hope this idiotic passcode scheme dies a quick, horrible death. Maybe I misunderstood or the reporter got it wrong (a permutation on the SSN is little better, though), but I don't think so. ObRant about the dangers of giving out one's SSN deleted for brevity. -- Best regards, Curtis D. Frye - Economic Analyst, Software Alchemist, Aspiring Author cfrye at ciis.mitre.org "If you think I speak for MITRE, I'll tell you how much they pay me and make you feel foolish." From freeman at oxygen.aps1.anl.gov Thu Jan 6 14:40:13 1994 From: freeman at oxygen.aps1.anl.gov (David Freeman) Date: Thu, 6 Jan 94 14:40:13 PST Subject: info Message-ID: <9401062237.AA20104@oxygen.aps1.anl.gov> Hello, I'm interested in what is currently available to protect ones privacy in terms of encryption and how one goes about obtaining materials. I also would like to know if this is an organized effort is which outside programmers can contribute, if so how does one participate? How does one stays out of trouble with the powers that be when engaging in such activities, or do I give the powers that be too much credit? Is there a mailing list or news letter available? thanks David Freeman freeman at anlaps.aps.anl.gov From remail at tamsun.tamu.edu Thu Jan 6 15:10:13 1994 From: remail at tamsun.tamu.edu (remail at tamsun.tamu.edu) Date: Thu, 6 Jan 94 15:10:13 PST Subject: cypherpolitics Message-ID: <9401062307.AA05695@tamsun.tamu.edu> > Any sufficiently advanced mailing list is indistinguishable from > noise. Any in-sufficiently advance mailing list is indistinguishable from silence. ------------------------------------------------------------------------- To find out more about this anonymous remail service, send mail to remail at tamsun.tamu.edu with the word "remail help" as the only words in the subject field. From m5 at vail.tivoli.com Thu Jan 6 15:24:35 1994 From: m5 at vail.tivoli.com (Mike McNally) Date: Thu, 6 Jan 94 15:24:35 PST Subject: info In-Reply-To: <9401062237.AA20104@oxygen.aps1.anl.gov> Message-ID: <9401062320.AA07481@vail.tivoli.com> David Freeman writes: > How does one stays out of trouble with the powers that be when > engaging in such activities Umm, the cynical among us might say that somebody posting from a .gov site *represents* the powers-that-be... -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From freeman at MasPar.COM Thu Jan 6 15:50:13 1994 From: freeman at MasPar.COM (Jay R. Freeman) Date: Thu, 6 Jan 94 15:50:13 PST Subject: info Message-ID: <9401062350.AA01375@cleo.MasPar.Com> > TAKE TWA TO CAIRO. ===== At the very least, it should have said "CASABLANCA"... From arthurc at crl.com Thu Jan 6 16:00:13 1994 From: arthurc at crl.com (Arthur Chandler) Date: Thu, 6 Jan 94 16:00:13 PST Subject: cypherpolitics In-Reply-To: <199401062001.PAA20538@snark> Message-ID: On Thu, 6 Jan 1994, Perry E. Metzger wrote: > > Any sufficiently advanced mailing list is indistinguishable from > noise. > > Perry > I realize we're all supposed to smile knowingly at this cynical remark; but I can't let the cynicism pass without a commentary. If the list is advanced, then the issues being discussed may strike newbies as arcane -- this is noise only to the uninitiated. And repeated threads may strike old-timers as rehash -- and therefore a kind of noise. But -- at least as far as Cypherpunks goes -- even apparently repetitive threads have new slants, unforeseen shadings of personal meaning, and new contexts to save them from being considered as just noise. "The main cause of failure in education," said A.N. Whitehead, "is staleness." And a stale reader will hear only noise if the attention isn't focussed enough to see the actually new within the apparently old. From ferguson at icm1.icp.net Thu Jan 6 16:30:13 1994 From: ferguson at icm1.icp.net (Paul Ferguson) Date: Thu, 6 Jan 94 16:30:13 PST Subject: U.S. Sprint Using SSN as Passcode? In-Reply-To: <9401062224.AA25295@ciis.mitre.org> Message-ID: <9401070028.AA20366@icm1.icp.net> > As hinted in the title, the passcode is the customer's SSN plus one digit > supplied by US Sprint. Now all the bad guys need is a sharp set of ears or > a microphone in the phone booth and they have us by the whatever organs you hold near and dear to your heart>. I hope this idiotic > passcode scheme dies a quick, horrible death. Maybe I misunderstood or the > reporter got it wrong (a permutation on the SSN is little better, though), > but I don't think so. > > ObRant about the dangers of giving out one's SSN deleted for brevity. I can, at least, assure you that we internet engineering types are not as foolish as our voice counterparts. Also, marketing is an evil thing. ObCaveat: I speak for myself, my data brethren, and not for US Sprint. ____________________________________________________________________________ Paul Ferguson Sprint Managed Router Network Engineering tel: 703.904.2437 Herndon, Virginia USA internet: ferguson at icp.net From fnerd at smds.com Thu Jan 6 19:30:15 1994 From: fnerd at smds.com (FutureNerd Steve Witham) Date: Thu, 6 Jan 94 19:30:15 PST Subject: Non-techie Crypto book? Message-ID: <9401070318.AA10750@smds.com> Maybe there's a book on "Privacy" out there that gives reasonably up-to-date coverage of crypto. I would love a book that covered all the sociopolitical cypherpunk issues like reputations and anonymity; agorics and pay-per-use; copyright, left and not; Chaum's distinction between Identification and Authentication; traceable vs. non-traceable emoney; smart cards and wallets; history of privacy invasion; history of public-key crypto and non-government cryptology; accelleration of technology that can be used for spying; the sorry present state of cellular phone privacy, Qualcomm's initiative; "digital license plates" as likely implied in various government proposals; etc. Has anyone read the Michael Marotta book? -fnerd quote me - - cryptocosmology- sufficiently advanced communication is indistinguishable from noise - god is in the least significant bits -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From mpj at csn.org Fri Jan 7 05:34:41 1994 From: mpj at csn.org (Michael Johnson) Date: Fri, 7 Jan 94 05:34:41 PST Subject: Crypto Controls in the USA Message-ID: <199401071333.AA01463@teal.csn.org> Data Encryption Software and Technical Data Controls in the United States of America Copyright (C) 1994 Michael Paul Johnson PO Box 1151 Longmont CO 80502-1151 USA mpj at csn.org 303-447-7302 Distribute unmodified copies freely. 7 January 1994 1. Introduction 2. Problems with the Status Quo 2.1. Regulations Ignore Technology 2.2. Overly Broad Definition of "Encryption Software" 2.3. Overly Broad Definition of Export 2.4. Censorship and the First Amendment 3. National Security Issues 3.1. Signals Intelligence 3.1.1. Enemy Signals 3.1.2. Bugs & National Technical Means 3.2. Counter-Intelligence Activities 3.3. Our Military and Diplomatic Communications 3.4. Banking Transactions 3.5. Domestic Personal and Corporate Communications 3.6. Authentication in the Private Sector 3.7. Upholding the Constitution 3.8. Law Enforcement 3.9. Technology Base Migration and Loss 4. Technology Issues 4.1. Availability of Computers 4.2. Telephone Lines and Modems 4.3. The Internet 4.4. Information Services and Bulletin Boards 4.5. Books and Magazines 4.6. Availability of Encryption Software 4.7. DES is Dying 4.8. Unbreakable Encryption 5. Economic Issues 5.1. International Trade 5.2. Cryptographic Competition 5.3. Domestic Chilling Effect 6. Regulatory Issues 6.1. Clarity of Regulations and their Intent 6.2. The First Amendment 6.3. Enforcement 6.4. Consistency with Technology 7. Recommendations 7.1. Reevaluate National Security Impact 7.2. Deregulate Publicly Available Information 7.3. Deregulate Research and Publication 7.4. Replace DES with Better Public Standard 7.5. Control NSAs Cryptographic Technology 7.6. Alternate Intelligence Methods 7.7. Alternate Law Enforcement Methods 7.8. Clarify & Repair Export Regulations 1. Introduction The current status of the regulation of encryption software in the United States of America is, at best, confusing and harmful to business. At worst, the current status is harmful to National Security and violates U. S. Constitution. I invite you to study this issue with me. I present what I perceive to be the problems and the issues that must be considered, then suggest some solutions. Even if you don't fully agree with all of my statements, I hope that they prove helpful to your own understanding of this situation. 2. Problems with the Status Quo I perceive several problems with the current International Traffic in Arms Regulations (ITAR) far beyond typos like the reference to $120.10(d), which doesn't exist, in $120.10(1). These problems are severe enough that I hope that they will be rectified soon before they do even more damage. All of the problems with the ITAR mentioned here have to with encryption software, as defined in the ITAR. 2.1 Regulations Ignore Technology The ITAR ignores the fact that software, like other technical data, can exist in a multitude of forms, many of which know no national boundaries. The ITAR ignores the fact that much of what is prohibited to be exported exists in unlimited quantities outside the USA. The ITAR hurts U. S. Business but doesn't significantly reduce the availability of strong encryption technology outside the USA. The ITAR ignores the widespread use of purely electronic means to distribute software, such as the Internet, Computer Bulletin Board Systems (BBS), and commercial information services (such as CompuServe). The ITAR ignores the fact that shareware publishing, which is a form of Constitutionally protected publication, propagates software all over the world with no formal distribution mechanism. 2.2 Overly Broad Definition of "Encryption Software" "Encryption software" is defined in $121.8(f) and $121.1, Category XIII(b) to include not only computer programs designed to protect the privacy of information, but all of the technical data about those programs. This naturally includes a great deal of material in any large library or book store. William B. Robinson, Director of the United States Department of State, Bureau of Politico-Military Affairs, Office of Defense Trade Controls, states in his letter to me of 30 November 1993, that "the exemptions listed in $125.4 for technical data do not apply to cryptographic software and source code." I conclude, therefore, that the ITAR implies that the majority of the libraries and larger bookstores in the United States stock "munitions" on their shelves for anyone to read. 2.3 Overly Broad Definition of Export $120.17 of the ITAR makes it clear that allowing a foreign person to read a book containing encryption software constitutes export. Therefore it seems possible that some perverse person might state that all of the libraries and bookstores that contain any book on cryptography must register as an exporter of munitions. This situation gets even more interesting in its electronic analogies. However, restricting domestic distribution of technology that is perfectly legal and useful within the USA just because a foreigner might see it is not only unreasonable, it could probably not stand a Constitutional challenge. 2.4 Censorship and the First Amendment The ITAR does make some acknowledgment of the fact that not all of the publications that it calls "encryption software" need be subject to export restrictions, but doesn't even come close to defining the difference. All it does is set forth a censorship procedure called a "Commodity Jurisdiction Procedure" (see $120.4). >From what I know of the First Amendment and Constitutional case law (I'm not a lawyer, but I took a class on the subject), the only way the Federal Government can legally take away U. S. Citizen's rights to freedom of speech or freedom of the press is when there is a clear danger that is caused by that expression, or a significant infringement of the rights of another person. The classic examples of this are yelling "FIRE" in a crowded theater, or committing libel or slander. In the case of technical data concerning encryption software that is already in the "public domain" (as defined in the ITAR for technical data), the damage (or benefit), if any, is pretty much already done and further publication probably makes little difference. I believe that any definition of what is a munition that makes the nation's bookstores and libraries appear to be exporters of munitions is not just ridiculous, it is unconstitutional. When I tried to get clarification from the Department of State on what the rules that they applied when performing their censorship role (Commodity Jurisdiction Proceeding) were, all I got back was two letters, one that clarified a point made muddy by a typo in the ITAR and gave no help beyond the ITAR itself, and one form letter that said that the Department of State would not deal with hypothetical questions (even though most of my questions weren't purely hypothetical). This serious Constitutional question casts doubt on the enforceability of any of the regulations in the ITAR against any encryption software. It could be difficult to prove that the publication of a particular piece of technical data or computer program caused specific, measurable damage resulting from intentional export without a license (even if you could figure out who exported it). Yet, there cannot be any restriction to U. S. Citizen's freedom of speech and freedom of the press unless it can be proved that damage resulted from that speech. 3. National Security Issues "National Security" means a lot of things. It means maintaining the integrity and safety of our Constitution, our people, our land, and our environment. It means the ability to defend ourselves against anyone or any thing that would seek to harm us. Our freedom, constitutional democracy, and fairness to all citizens are our greatest protection against internal threats. This gives us the strength and will to have a strong diplomatic, economic, and military force to protect us against external threats. 3.1 Signals Intelligence In the context of encryption software, the most obvious connection to National Security (if you ask the NSA) is the impact on intelligence operations. In the process of spying on enemies, it is a lot safer to listen to what they are doing remotely than to send a person in to spy. The two main ways of doing this are (1) to listen to and/or alter signals that they generate for their own purposes, and (2) to listen to signals emanating from devices that we have placed for the purposes of listening. 3.1.1 Enemy Signals Enemy signals may include telemetry, radio transmissions on various frequencies for various purposes, telephone conversations, computer data links of various sorts, etc. These all may provide some kind of clue as to what evil deeds they may try to perpetrate on us next, or may indicate significant vulnerabilities for us to exploit in war time. The enemy knows that we know this, and will probably try to protect at least some of their signals using encryption, deception, jamming, or data hiding (steganography). It is possible that an enemy might use some of our own encryption technology against us. The enemy may either directly use a commercial product to hide the meaning of communications from us, or use some published technology originated in the USA and other free countries to build their own systems. They may also add their own secret innovations to what they learn from us. Of course, there is also the consideration that an enemy would prefer to use cryptographic technology of their own design. This would give them the advantage of not letting us know which algorithm they are using. It would also deprive us of the huge head start we have on cryptanalysis of things like the ancient Data Encryption Standard (DES). This may not be enough to stop me from protecting a proprietary cookie recipe with the DES algorithm (or the triple DES variant if the cookies tasted good and weren't fattening), but it would be a significant consideration for a nation planning to bomb Pearl Harbor. DES is probably a bad example, since everyone on planet Earth who really cares already has a copy of a program that does DES encryption, or can get one in a few minutes. Using a commercial product like a spread sheet or data base program that does encryption only as an extra feature against us is something of a problem for an enemy, since such products are not normally well suited to the applications needed in military and diplomatic situations. Imagine giving a field commander a laptop computer with a U. S. commercial spread sheet program on it to decrypt orders from his commander. I may underestimate the silliness of our enemies, but I don't think that this is likely. A much more tamper-resistant device with better key management would be much more appropriate for a military or diplomatic application. Use of our publicly available encryption design technical data in building more appropriate military communications security devices is a more likely threat in the case of a clever adversary. The only consolation in this case is that we also have access to this same data as an aid to cryptanalysis. In the extreme case, strong cryptographic technology could become so readily available and easy to use that most of the interesting signals generated by enemies for their own purposes are encrypted in such a way that we cannot decrypt or subvert the communications without stealing their keys. In that case, all nations might have to behave like gentlemen (and not open the other's mail or read their electronic communications). Then again, that is probably too idealistic to expect. It is more likely that mankind will only figure out other ways of spying on each other. 3.1.2 Bugs & National Technical Means Even if the enemy takes great care to protect the secrecy and integrity of their own communications channels, we can still spy on them. Listening devices can be made so small and have such inconspicuous output that they can be almost impossible to detect or jam when planted properly. It takes very little power to send a signal to a nearby relay to a satellite, and many varieties of listening devices can be used. Even if an enemy becomes wise to one kind, another kind may be in use. Suffice it to say that all the encryption technology in the world could not cut off this source of intelligence, since all valuable intelligence exists in the clear at some point. If it didn't, it would be of no value to the originator and intended recipient. Public use of strong cryptographic technology may limit the points where listening devices must be planted to be of value, but can never totally cut off this sort of intelligence. Increases in knowledge cryptography and steganography may help this sort of spying more than hinder it. 3.2 Counter-Intelligence Activities Increased public use of strong cryptography makes it easier for a spy to obtain a good cryptosystem. It also makes it easier to send encrypted messages without arousing suspicion. That is good for our spies, but bad for detecting spies in our own country. Then again, it would be a pretty inept spy (ours or theirs) who could not now obtain a good cryptosystem and send messages home without arousing suspicion, under conditions much worse than the USA right now. Of course, increased public use of strong cryptography also makes it harder for a spy to find valuable data to send back home. I think that the net effect will be that spies in the USA (and some other developed nations) will be harder to catch, but less effective. 3.3 Our Military and Diplomatic Communications The greatest contribution of cryptography to our National Security is in protecting our own military and diplomatic communications from eavesdropping or alteration. Communications of this nature must be private, must be authentic (not an alteration or forgery), and must not have been altered in transit. Increased public use of strong cryptography can only help us to keep our most sensitive communications private. This is because there will be more encrypted traffic to attempt attacks on, making traffic analysis harder. It also may be that discoveries made in the private sector help in the design and evaluation of military and diplomatic cryptosystems. 3.4 Banking Transactions We do so much banking electronically that failure to use strong cryptography to protect these transactions would be criminally negligent. It would be like not locking the vault and bank doors and not posting a guard. The importance of the integrity of our banking system to our economic well-being is obvious. The cryptographic protection must also be economical, just as the bank buildings, vaults, and other security systems must be, or the banks will not remain competitive. We must balance the cost of protection with the value of what is being protected. Strong cryptography usually doesn't cost much more to implement than weak cryptography, and may save a whole lot of money if it can prevent some fraud. 3.5 Domestic Personal and Corporate Communications Although there are strict and fairly consistent guidelines for the protection of U. S. Government classified information, the private sector is much more vulnerable. Some companies are very security conscious, but some are not. Those which are not are easy targets for foreign and domestic spies, either working for governments or competing corporations (or both). Encouraging good security practices in the private sector, including use of strong cryptography, use of good crosscut shredders, etc., makes the USA more secure against this threat. Protection of personal communications with encryption is good for privacy, just as locks on doors and curtains on windows are. It becomes very important in some cases, such as when a battered person is hiding from a stalker that is still at large, or when coordinating activities that might attract criminals like shipping diamonds. Encryption technology can help reduce crime, just like dead bolt locks. Just as I prefer to manage my own dead bolt keys, I'd rather not be forced to escrow a master key to my data with Big Brother. This isn't because I do anything evil with my dead bolts or cryptographic software, but because I love freedom. This preference is nearly universal among users of cryptography, and the countries and companies that cater to this desire will have a big economic advantage. 3.6 Authentication in the Private Sector Encryption technology is the only way to provide a signature on a digital document. Nothing is totally fool proof, but digital signatures, when done properly, are much harder to forge or refute than pen and ink signatures on paper. Electronic documents can be transmitted faster and with higher fidelity than faxes, and the ability to sign them will be a great aid to quickly and conveniently doing business with remote customers and suppliers. As contract case law and technology evolve, this will become more and more important to our economy. 3.7 Upholding the Constitution Citizens of the United States of America have a right to privacy guaranteed by the Constitution's Bill of Rights. This quaintly stated right to be secure in our papers and effects is highly cherished. The advance of technology has eroded privacy. Corporations like Tandy openly track their customer's names, addresses, buying habits, then shower them with junk mail. Credit bureaus keep massive amounts of (often incorrect) data on people all over the country -- information that is supplied to lenders and in the form of prescreened mailing lists for solicitors. Government organizations keep records of real estate transactions, census data, and other such records that are used by solicitors to pester owners of houses in selected neighborhoods. Hospitals keep your patient records on computer systems that can be accessed by many people. Cellular and cordless telephones are trivial to monitor without physically tapping any wires, and legislated privacy in these areas is unenforceable. Strong encryption can bring back part of the privacy that has been lost to technology. No law can keep spies and criminals from listening to phone calls made over radio links (including microwave and satellite links for normal phone calls), but encryption can make those calls unintelligible to criminals and other unauthorized listeners. 3.8 Law Enforcement The proper use of encryption technology by law enforcement officers helps deny knowledge of monitoring operations to criminals and fugitives. It helps them to keep records private and protect under cover agents. It helps prevent tampering and deception from being used against them in their own communications. Unfortunately, this is a two-edged sword. Strong encryption technology can also be used by criminals to thwart the efforts of law enforcement officers to gather useful information from court authorized wire taps. Strong cryptography also provides a "safe" way for a criminal to keep records of nefarious deeds that cannot be read by the police and used as convincing evidence leading to a conviction. Of course, fewer such records might be kept in the absence of strong cryptography, and some records kept in this manner might not be all that useful in obtaining a conviction. This is not very assuring to law abiding citizens and law enforcement officers, who want dangerous criminals to be caught well before they meet the Ultimate Judge in Heaven. Fortunately, most of the investigative tools available to law enforcement officials are not affected by strong cryptography. It is also likely that anyone stupid enough to engage in criminal activity is likely to screw up in some way that leaks information about their actions. Murder, terrorism, rape, and other violent crimes are not all that hard to commit (for those devoid of conscience or with the twisted conscience of a kamikaze), but these crimes are very difficult to get away with. 3.9 Technology Base Migration and Loss When a technology is discouraged by over-regulation, taxation, or other means, that technology becomes less profitable in the country where it is discouraged. Less profitable technologies are not invested in as heavily. Therefore, the technology in that country will tend to fall behind. Right now, it appears more profitable to develop an encryption product for sale in many other countries than in the USA because export of this technology from the USA is discouraged but import is not. An entrepreneur in New Zealand has an unfair advantage against one in the USA. The New Zealander is not required to cripple key lengths or deal with unreasonable and unreadable regulations like our ITAR. This means that encryption technology in the USA will tend to atrophy while it prospers in other countries. This is bad for National Security. 4. Technology Issues Any policy concerning encryption software that is to make sense must take into account the realities of the current state of the art in the applicable technologies. Failure to do so could at best lead to confusion, and at worst do much more harm than good. 4.1 Availability of Computers It doesn't take a lot of computing power to perform strong encryption (locking data up). It often takes a great deal of computing power to do serious cryptanalysis (unlocking data without the key). Strong encryption can be done with almost any microprocessor on today's market. The original IBM PC (now greatly outclassed by the current desktop computers) has more than enough computing power to lock up significant amounts of data so tight that all the spy organizations in the world combined could not unlock it for thousands of years or more. This class of computer is available in essentially any developed or semi-developed country in the world. 4.2 Telephone Lines and Modems There are still places in the world that don't have easy access to telephone lines, but they are growing fewer all the time. The places that do have telephones, computers, and modems are those places where encryption technology is the most useful. Be they friend or foe, these places all have one thing in common. They are only a telephone call or two away from strong cryptographic software if they know where to call, and it isn't that hard to find out. Since many telephone connections are by satellite, and since international telephone traffic is not routinely monitored and censored by most free nations, any technical data (including encryption software) can be transmitted across almost any national border unhindered and undetected. 4.3 The Internet The Internet has grown to such a large, international collection of high speed data paths between computers, that it has become, among other things, one of the most effective examples of international freedom of expression in existence. Physical distances and political boundaries become irrelevant. I can peruse data posted for public access on university and corporate computer systems on five continents and many islands, no matter if I'm in the USA or in Russia. This is a powerful research tool. News groups provide discussion forums for subjects technical and nontechnical, decent and obscene, conservative and liberal, learned and ignorant, from Animal husbandry to Zymurgy, and more. The Internet provides easy access to lots of strong cryptographic technology and software that can be reached from any nation with a connection to the Internet. A great deal of this data originated from outside the USA. The most complete and up to date collections of encryption software on the Internet are published for anonymous ftp from sites outside the USA. (Anonymous ftp sites are computer systems that allow anyone to log in with the name "anonymous" using the file transfer protocol program called "ftp" to transfer files to their own system). There are several ftp sites in the USA that carry some encryption software, and they have varying degrees of barriers to export. Some sites make no attempt at all to limit access to encryption software. Some sites are very effective at not allowing export, but are totally ineffective at distributing software domestically because of the hassles they impose on users (who can just as easily get the same stuff from Italy). The strongest barrier to export that I've seen used at a U. S. domestic ftp site for encryption software that doesn't totally defeat most of the advantages of this form of software distribution is the one used at rsa.com for the distribution of their RSAREF package and RIPEM. The idea is to force you to read a text file containing an anti-export warning before you can find the data you are after. The text file that contains the warning also contains the name of a hidden directory that changes periodically. The encryption software is in the hidden directory. Naturally, this doesn't prevent an unwelcome intruder from stealing the data anyway, but the moral barrier presented probably reduces the number of "exports" from that site initiated by people in other countries. I support RSA Data Security, Incorporated's right to publish this data, even though I have observed copies of this data on several foreign computer systems. I tried hard to think of a better solution (and even called the Department of State and the NSA for ideas), but there is basically no way to widely and freely publish any data in the USA without making it possible for a foreigner to steal that data out of the country. Even if the data is confined to physical packages and sold or placed in libraries only in the USA, there is nothing to prevent someone (either a U. S. or foreign citizen) from buying or borrowing a copy, then transmitting a copy of that copy out of the country. Even if positive proof of citizenship is required before release of the data, all it takes is one citizen to release a copy of the data outside the USA. You might argue that there would be a strong moral barrier against this, but remember that all it takes is one. What does it matter to someone if they send a copy of encryption software to a friend or relative in another country so that they can send private electronic mail back and forth? All it takes is one copy out of the country, and that copy can be copied any number of times. If rabbits multiplied so easily, we would all quickly drown in them. The bottom line is that the best solution to balancing freedom of the press and the ITAR for encryption software ftp sites is just an annoyance for the intended users and a way to make it impossible to prove that the operators of the site intended to break any valid law. This may or may not have any bearing on the proliferation of encryption technology outside of the USA. I am not a lawyer, but I know RSA Data Security, Incorporated, has lots of them, and I don't believe they would do anything stupid. 4.4 Information Services and Bulletin Boards CompuServe, America Online, Genie, Bix, Delphi, and other similar services offer massive amounts of data, including encryption software and technical data, to callers. They often act as common carriers between correspondents who carry this data themselves, and really don't know the contents of what they are carrying. Other times, they are well aware of what they have. For example, CompuServe publishes a magazine promoting some of the shareware that they carry, and featured some encryption software in an article in their November 1993 issue. These information services also serve customers outside of the USA. Indeed, it would be very difficult not to do so, even if they didn't want to bring some foreign money into their hands. Computer bulletin board systems vary in size from hobby systems running on a single PC in a home to large commercial systems. Some are run as a hobby, some as a means of providing technical support to customers, and some as profit-making information services. A very large number of these systems have encryption software on them with no export controls expressed, implied, or implemented. Indeed, many of the operators of these systems would laugh in your face if you claimed they were trafficking in arms. These systems are normally accessible from anywhere with a telephone, computer, and modem. 4.5 Books and Magazines Encryption software and technical data about it can be found in a large number of books and magazines in libraries, book stores, and by subscription in and out of the USA. Some of these have companion disks that can be ordered separately or that are bound in the back of the book. Some have associated postings on an information service. Some have printed computer program source code listings in them. In those rare cases where the book and disk sets are not distributed by the publisher outside the USA, it is almost certain that the books and disks will appear outside the USA, because most book stores don't restrict their sales to U. S. Citizens. Indeed, to do so sounds rather fascist and unamerican: "Let me see your citizenship papers before you buy a book!" This country is both more pleasant and a lot more secure without such nonsense. 4.6 Availability of Encryption Software There is already a large number of free or very inexpensive software packages available internationally from various information services, computer bulletin boards, Internet ftp sites, and commercial packages available off the shelf. These include: o Many DES implementations originating from many countries. o Several packages that implement the Swiss IDEA cipher. o Several packages that directly implement triple-DES. o Assorted implementations of published algorithms, some of which probably exceed DES in strength. o Assorted programs (such as utility packages, spread sheets, database programs, and word processors) that include some form of encryption that is incidental to their main function. The security of the encryption varies from so poor that it should be called false advertising (like that used in Microsoft Word), to probably good against all but professional cryptanalysts (like PKZIP), to fairly decent implementations of DES or better. o Numerous proprietary algorithms, many of which probably claim greater security than they merit, but some of which may be very good. o A few encryption packages that effectively use a combination of the RSA public key encryption algorithm and a block cipher (DES, triple DES, or IDEA) to encrypt electronic mail. o Several cryptographer's tool kits that implement large integer arithmetic over finite fields, fast DES, IDEA, and RSA implementations, and other data that facilitates including these functions in other programs. There are also a few cryptanalytical programs floating around internationally to assist in cracking insecure cryptosystems like the password protected files of Microsoft Word and WordPerfect. In most cases, this software encryption and cryptanalytical software cannot ever be eradicated (even if you think it should be), because there are so many copies held by people who think that this software is a Good Thing. Any one copy can be copied again as much as desired. Hiding software is much easier than hiding elephants. The bottom line is that the cat is out of the bag, so to speak, and no amount of regulation can ever put the cat and all its millions of kittens back in again. 4.7 DES is Dying DES was doomed to a limited lifetime from the beginning by limiting its key length to 56 bits. This was probably done intentionally, since there was much opposition to this decision at the time. It is also possible that this key length may have been an indication from the NSA that because of differential cryptanalysis, the strength of the algorithm didn't justify a larger key. Now a paper has been published that shows how DES can be cracked for an amount of money that is within the budgets of many nations and corporations (Efficient DES Key Search, by Michael J. Wiener, 20 August 1993). Schematic diagrams of showing how to build a device to accomplish this task are included in the paper, which has been distributed internationally electronically. I would be very surprised if one or more of the world's major intelligence gathering organizations had not already built DES cracking machines of greater sophistication than Michael Wiener's. The only reason that I say that DES is not totally dead is that it is still useful in some cases, for the same reason that physical locks that can be picked with a pocket knife or credit card in a matter of seconds are still sold and used. DES encryption does help keep unauthorized, honest, ladies and gentlemen out of your proprietary and personal data. When used in its triple DES variant, it might even keep dishonest people with big budgets and lots of motivation out of your private data. 4.8 Unbreakable Encryption One very well known algorithm (called the One Time Pad), when properly used (i. e. with truly random keys used only once), can never be broken by anyone, no matter what their computing power. The One Time Pad has been known to the general public for many years, but it has not caused the end of the free world. I've never heard of a case of it being used for any criminal activity except for spying (and there, I suppose, the use by "us" and "them" somehow balances out). The One Time Pad is still used to protect our most sensitive diplomatic communications. An implementation of the One Time Pad in software is trivial, as the following complete, non-hypothetical, Pascal program demonstrates: program one_pad; uses dos; var infile, keyfile, outfile: file of byte; plain, key, cipher: byte; begin if paramcount < 3 then begin writeln('Usage: one_pad infile keyfile outfile') end else begin assign(infile, paramstr(1)); reset(infile); assign(keyfile, paramstr(2)); reset(keyfile); assign(outfile, paramstr(3)); rewrite(outfile); while (not eof(infile)) and (not eof(keyfile)) do begin read(infile, plain); read(keyfile, key); {The following single line does the encryption/decryption.} cipher := plain xor key; write(outfile, cipher); end; close(outfile); close(infile); close(keyfile); end end. The whole One Time Pad program is short enough to be written from memory (for an experienced programmer, anyway). (For instructions on using the above program, see your local library or check out the sci.crypt Frequently Asked Questions document on the Internet.) It could be argued that the trivial program above isn't a complete encryption system, since it doesn't do any key management. Ladies and gentlemen, does this document contain a weapon of war or other munition, or is it just free exercise of the author's freedom of the press? Would the ITAR prohibit the export of this document or not? I claim that the U. S. Constitution specifically allows me to publish this document, no matter what the ITAR says. 5. Economic Issues While it seems clear that it is impossible to exercise our right to freely publish encryption technical data and software in the USA and at the same time prevent its export, it is very easy to economically damage the USA with encryption export controls. 5.1 International Trade It seems that the only encryption software that can be legally exported for profit from the USA is either (1) crippled to provide weak security (i. e. only a 40 bit key with RC-2 or RC-4), (2) limited in function to certain purposes that do not cover all market needs, or (3) limited in distribution to a limited market. Therefore, encryption software export is not a very lucrative field to enter. How can you compete with foreign competitors who need not cripple their products? 5.2 Cryptographic Competition There are sources of cryptographic software outside the USA where the encryption software is not crippled, and is available at a competitive price. Given a choice, the full-featured, secure software is more likely to win. This means that other countries will grow in this area and the USA will suffer economically. 5.3 Domestic Chilling Effect Export controls on encryption software discourage distribution of strong encryption software in the USA and encourage the weakening of domestic software to the same inadequate standards forced upon exported software. It seems better to buy (real or perceived) strong security from an external source than from a domestic, persecuted supplier. Even though it would be unconstitutional for the ITAR to disallow domestic distribution of encryption software, few people want to be harassed by the federal government or become a test case where the unconstitutionality of the ITAR is conclusively proven in court. 6. Regulatory Issues The International Traffic in Arms Regulations are designed to make the world a safer place by limiting the export of weapons and military equipment. It also regulates classified or otherwise non-public technical data about those weapons. Most of the items regulated have a whole lot more to do with the objective of limiting arms proliferation than encryption software and technical data. The subject of this document, however, is limited to a discussion of the regulation of encryption technical data and software. 6.1 Clarity of Regulations and their Intent For a regulation to be effective and enforceable, it must be clear. No one should be compelled to guess what the state requires or proscribes. Indeed, how could you be expected to follow a law you don't understand? There should be a clear way of telling what is and is not allowed without having to submit an item for censorship. The intent of the regulation should also be clear, so that a citizen could reasonably understand what the regulation is for. 6.2 The First Amendment The ITAR cannot override the Constitution of the United States of America, in spite of its current claims that indicate that it does. To the degree that it does violate the Constitution, it is null and void. Any limitation on the freedom of speech and freedom of the press of U. S. Citizens must be clearly linked with a severe danger or denial of rights to another person that can be proven in court. Worse things than encryption software have been upheld in court as Constitutionally protected expression. When balancing defense and intelligence considerations with the U. S. Constitution, it is important to remember that (1) the whole point of defense and intelligence operations is to protect and defend the Constitution and the people of the United States of America, (2) the Constitution is the Supreme law of the land, and (3) federal officials and military officers in the USA are sworn to uphold the Constitution. There is a theory among those involved in private sector cryptography in the USA that there is an official or semi-official policy of discouraging strong cryptography within the borders of the USA, while giving the appearance of supporting it. There is evidence to support this theory in certain documents recently obtained under the Freedom of Information Act by John Gillmore and released to the public. This theory also explains a whole lot of otherwise difficult to explain circumstances. Because such a policy, if openly stated, would sound stupid at best and like treason against the Constitution at worst, it is not openly stated as such. Export control regulations and patent law appear to have been used as tools to carry out this policy of discouraging strong cryptography for the general public. In the event this scandal is even partially true, then the policy must be reexamined. This policy might not exist, but some alternate explanations for some of the evidence is even more disturbing. 6.3 Enforcement A regulation that cannot possibly be enforced is of questionable value, at best. Ideally, it should be possible to detect all violations and demonstrate beyond the shadow of a doubt to a judge and jury that the violation was perpetrated by a specific person or persons. 6.4 Consistency with Technology Regulations cannot ignore technology, math and science. Regulations cannot redefine pi to be exactly 3, repeal the law of gravity, or stop radio waves at national boundaries. In the same way, regulations (like the ITAR) that treat public information like tanks, guns, and nuclear weapons make no sense. 7. Recommendations So far, I have pointed out problems and considerations that cannot be satisfied concurrently. On the other hand, it is possible to do much better than current regulations do. 7.1 Reevaluate National Security Impact A study of the total impact of public use of strong encryption software should be made that includes all of the considerations mentioned above, as well as classified data concerning just how much impact (if any) such software (which is widely available now and projected to increase in both quality and quantity) has on current U. S. and foreign intelligence operations. 7.2 Deregulate Publicly Available Information Export controls on publicly available information, including encryption software and technical data, are not only ineffective, unenforceable, unclear, and damaging to U. S. business interests, they are likely to be ruled unconstitutional in any serious challenge. Deregulating this information would help the U. S. economy, increase the use of strong encryption software in the places where it does the most good, and have minimal negative effects. Since so much strong encryption technical data and software is available now, it is unclear if any additional negative effects would even be enough to measure. The desired effects of better security and technology in the USA and a healthier economy would, however, be substantial. 7.3 Deregulate Research and Publication Research and publication of scholarly work in the international, public forums benefit the USA. The fact that this also benefits other nations does not diminish the value to the USA. This does not prevent the NSA from conducting classified research within its security boundaries that is not available to the international community. It does prevent the NSA or any other government agency from interfering with or discouraging any work in the field of cryptography outside its own facilities. The NSA should maintain technological superiority by its own merit, not by crippling all domestic competition. 7.4 Replace DES with Better Public Standard DES is old and its key length is too short. The public wants a more secure encryption standard that is fully public and can be used in software implementations. The Swiss IDEA algorithm is one likely alternative, but it would be better if an algorithm that is royalty-free (like DES) could be made an official standard. Clipper/Capstone key escrow is not the answer to this need, although it might be useful within the Federal Government. Several possible replacements for DES have been suggested. One that is much stronger than DES (and slightly stronger than IDEA) and can be used royalty-free is the MPJ2 Encryption Algorithm, which has been donated to the Public Domain by the inventor. Technical details on this algorithm have been published, and are available to U. S. Citizens in the USA. 7.5 Control NSA's Cryptographic Technology While it is unreasonable to think that the general public's cryptographic technology could possibly be confined to any one country, it is not so difficult to control the technology in a single organization such as the NSA. The NSA should be, with very few exceptions, a trap door for information on cryptography and cryptanalysis. They should strive to stay ahead of the general public in these fields, and should not confirm or deny what they can and cannot do to the general public without a conscious decision by competent authority to do so (for example, to endorse a DES replacement). In like manner, the NSA should not discourage or encourage any cryptographic technology outside of their walls but still inside the USA. Of course, even an endorsement by the NSA is suspect, since their charter includes reading other people's encrypted traffic. It would be better, in my opinion, to preserve the NSA as a national treasure of cryptographic expertise by dealing with public encryption standards totally within the Department of Commerce, National Institute of Standards and Technology (NIST). It is probable that someone in the USA (or another country) will independently invent something that someone inside the NSA has invented, and that person will be honored with fame and fortune publicly for what has already been done privately within the NSA. This should never be construed as an excuse to censure the public invention. Indeed, to do so would leak information about the NSA's technology level and capabilities to the outside world. 7.6 Alternate Intelligence Methods To mitigate the effect of the inevitable improvement in both the quality and availability of strong encryption software and hardware all over the world, it would be wise to invest in alternate intelligence methods, such as harder to detect and easier to place bugs. Subtle long range bug delivery mechanisms, relay devices, etc., could pay back great dividends in intelligence value for the money for use in those cases where strong encryption makes cryptanalysis impossible. 7.7 Alternate Law Enforcement Methods There are many ways to catch a crook, no matter how cryptographically sophisticated. After all, it is much easier to plant listening devices around a suspected drug trafficker, serial murderer, or whatever, in our own country (with a proper search warrant) than it is to try to figure out how to bug the command center of an enemy dictator surrounded by a loyal army. An encrypted phone conversation may actually lull the bugged suspect into a sense of false security, talking openly about crimes on a secure line. An encrypted telephone does a criminal little good if the room or car the phone is in is bugged. 7.8 Clarify & Repair Export Regulations My specific recommendations to clarify the export regulations with respect to encryption software, keep the encryption technology that we use for our own military and diplomatic communications safe, allow all reasonable commercial uses of encryption technology in the United States, to make the regulations much more enforceable, and to bring these regulations into compliance with the United States of America's Constitution follow. $ 120.10 (1) should be altered (by removing the exception for software defined in a nonexistent section) to read: (1) Information which is required for the design development, production, manufacture, assembly, operation, repair, testing, maintenance or modification of defense articles. This includes information in the form of blueprints, drawings, photographs, plans, instructions and documentation. $ 121.1, Category XIII, subcategory (b), items (1), (2) and (3), should be modified to read: (b) Information Security Systems and equipment, cryptographic devices, software, and components specifically designed or modified therefor, including: (1) Cryptographic (including key management) systems, equipment, assemblies, modules, integrated circuits, components or software with the capability of maintaining secrecy or confidentiality of information or information systems originated by the U. S. Government or persons working under contract to the U. S. Government, except for those specific items intentionally released by the U. S. Government to the general public or independently developed by a person or persons outside of the U. S. Government. In case of any doubt about the status of any of these items, see $120.4. (2) Cryptographic (including key management) systems, equipment, assemblies, modules, integrated circuits, components or software which have the capability of generating spreading or hopping codes for spread spectrum systems or equipment and which were originated by the U. S. Government or persons working under contract to the U. S. Government, and not independently developed outside of the U. S. Government. (3) Cryptanalytic systems, equipment, assemblies, modules, integrated circuits, components or software originated by the U. S. Government or persons working under contract to the U. S. Government, and not independently developed outside of the U. S. Government. The above changes have the effect of maintaining strict controls on the cryptosystems that we use in our own military and diplomatic service, but has no ill effects on the U. S. Constitution or economy. It also has the effect of costing less taxpayer money to support censorship (Commodity Jurisdiction) proceedings. $ 121.8 (f) should be modified to read (deleting the exception for encryption software): (f) Software includes but is not limited to the system functional design, logic flow, algorithms, application programs, operating systems and support software for design, implementation, test, operation, diagnosis and repair. A person who intends to export software only should apply for a technical data license pursuant to part 125 of this subchapter. From edgar at spectrx.saigon.com Fri Jan 7 06:24:44 1994 From: edgar at spectrx.saigon.com (Edgar W. Swank) Date: Fri, 7 Jan 94 06:24:44 PST Subject: Slack area behind files Message-ID: Hal Finney brought up the problem of securely wiping files stored on a "compressed" disk a la Stacker, DoublesSpace, or (in my case) SuperStor. I have modified (my copy of) PGP so that the wipe function uses pseudo-random data rather than zeroes to over-write files. This change -should- appear in the next release of PGP. It's a fairly simple change. I'll supply source diff's on request. -- edgar at spectrx.saigon.com (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From edgar at spectrx.saigon.com Fri Jan 7 06:25:31 1994 From: edgar at spectrx.saigon.com (Edgar W. Swank) Date: Fri, 7 Jan 94 06:25:31 PST Subject: Risk and Opportunity Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Peter Baumbach posted on Jan 3: I stumbled onto a pair of programs called seejunk.exe and prune.exe this past week. ... There is also an opportunity here. Encrypted information could be stored at the end of your files. In other words this is an opportunity for steganography. ... I don't have full access to the internet. If someone finds these programs on the internet, can they post the location here. If the files aren't on the internet, I can email them to anyone that wants to post them to the cypherpunk ftp site. A backlevel version (2.2) of PRUNE is available on internet at both GARBO and SIMTEL. prune22.zip GARB 9959 03-31-92 Overwrite unallocated "Tail End" of files, from Sydex " " " SIMT 9689 04-05-92 B Clear out unallocated bytes at the end of file To order from the GARBO e-mail server, To: mailserv at garbo.uwasa.fi Subject: garbo-request send pc/fileutil/prune22.zip However, there is a more recent version (2.3) on local BBS's here (San Jose). PRUNE23.ZIP DCTL 10504 03-29-93 Unbeknownst to you, DOS often puts data from your other files after the end of your files PRUNE allows you to clear this perhaps sensitive information out before you pass it on to your competitors. You know can pick the pattern to be written after the end-of- file, and there's now a "scan subdirectories " option too. Version 2.3 of a free Sydex utility. Files: 4 Oldest: 3/4/93 Newest: 3/4/93 " " " EGLN @ 10905 11-21-93 [same description] " " " FDUT 10737 11-20-93 " " " " " " SNKP 10504 07-11-93 " " " Two of the above BBS's also have the SEEJUNK utility: SEEJUNK.ZIP DCTL 9447 07-30-90 Lets you see the junk appended to your floppy " " " FDUT 9345 10-01-91 See the "junk" inside some of your executables. Key to BBS Codes DCTL DC-to-Light 408-956-0317 EGLN Eagle's Nest 408-223-9821 FDUT Flying Dutchman 408-294-3065 SNKP Snakepit (aka Micro-Medic) 408-287-2454 All of the above support at least 9600 bps V.32. I'll join Peter in offering to download & send copies of these programs to anyone who will put them on a public FTP site or mailserver. Another program similar to the above is WIPIT100.ZIP EGLN 14897 11-21-93 WIPIT v1.00 8/2/93 Wipe all free space on your disk to prevent Undeleting files. Free for personal use. which takes care of data left in free areas. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLS02UN4nNf3ah8DHAQEkUwP8CtNr9SFcW8B/hS2Qxu6EWM2KsTUuKKIj bDM7svpt9/p1ZBTulhmXWoLNMA6p3aBHt8TDHPzkJoJtoacXRMa3FK534ZYOu+fz 8DsJjN1Z3qWSaxqj6G+PAJtNYD6IdCFhfOEfw3ameA1n7xTXEx2AlyAa8YLJFBDp vGwO9JBPmpM= =03Dr -----END PGP SIGNATURE----- -- edgar at spectrx.saigon.com (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From frissell at panix.com Fri Jan 7 10:00:37 1994 From: frissell at panix.com (Duncan Frissell) Date: Fri, 7 Jan 94 10:00:37 PST Subject: Non-techie Crypto boo Message-ID: <199401071758.AA04719@panix.com> F >Maybe there's a book on "Privacy" out there that gives reasonably F >up-to-date coverage of crypto. I would love a book that covered all F >the sociopolitical cypherpunk issues like Give us a break. It takes a while to write a book and most of the concepts mentioned are too new for a book. In a sense, net developments move too fast for books and will probably never be adequately documented by that traditional form. Much as I love books... DCF Who would love to write a book but Usenet takes too much time. --- WinQwk 2.0b#1165 From hfinney at shell.portal.com Fri Jan 7 13:34:43 1994 From: hfinney at shell.portal.com (Hal) Date: Fri, 7 Jan 94 13:34:43 PST Subject: Softlock from alt.wired Message-ID: <199401072132.NAA05072@jobe.shell.portal.com> Saw this on alt.wired. They are creating electronic vouchers which you can use, in effect, to buy software on the net. I have more comments below: > Newsgroups: alt.wired > Path: portal!sdd.hp.com!sgiblab!swrinde!cs.utexas.edu!howland.reston.ans.net!newsserver.jvnc.net!jvnc.net!exit14tty21.jvnc.net!user > From: Schull at SoftLock.com (Jon Schull) > Subject: Re: Time for an Internet Electronic Funds Transfer Protocol? > Message-ID: > Followup-To: alt.wired > Sender: news at tigger.jvnc.net (Zee News Genie) > Nntp-Posting-Host: exit14-tty21.jvnc.net > Organization: SoftLock Services > References: <35218 at mindlink.bc.ca> <2fnvni$99h at inca.gate.net> > Date: Tue, 4 Jan 1994 22:49:49 GMT > Lines: 46 > > > I think we at SoftLock Services are pretty much there already. > > We have an automated, 24 hour 800 number set up for sale of anyone's > products. > Dial 1-800-SoftLock. > > We respond to Email. (Send something to Intro at SoftLock.com) > > We take VISA, MasterCard, and SoftLock Vouchers. > (SoftLock Vouchers are pre-paid virtual certificates, redeemable by Email > for > anything we sell. Since you get to determine the value of the Voucher, > you > risk only the value of your Voucher.) > > We have a license from RSA to use the DES- and public-key-based RIPEM > for > secure Email transactions. And since we'll soon be selling Passwords by > return Email, the purchaser's risk and delay-of-gratification can be > virtually zero. > > And we give away the Tools for creating SoftLocked documents and > executables, > (freely copyable, partially encrypted, and instantly unlockable with a > workstation-specific SoftLock Password). So anyone can sell anything > online, > or off. For example, The SoftLock DOS document toolkit, for example, will > soon be available for free at popular internet sites, and can be ordered > for > $9.99 as ProductNumber 10011 from 1-800-SoftLock. > (When asked for a SoftLockID, you can press 30639668). > > P.S. We're still shaking this stuff down (and Passwords at SoftLock.com is > still in chains), but we're open for business. > > Please inform me or Staff at SoftLock.com now if you have any problems, > questions, or propositions! > ------------------------------------------------------------------------------ > A 400-line press-release, "SoftLock Services Introduces SoftLock Services" > is > automatically available from the Email robot at IntroLong at SoftLock.com. > > Jon Schull Schull at SoftLock.com (716)-242-0348 > "You trust your mother, but you still cut the cards. > SoftLock makes for a good game." I got the press release referred to. The business is to provide passwords to unlock advanced features of software products distributed like shareware. You can use a crippled version of the program for free, but to get the advanced features you call Softlock and pay them money, then they give you a code which unlocks all the program's features. Softlock takes a percentage of the fee and passes the rest on to the developer. This is not that new, but one thing they do have is a pre-paid voucher usable to purchase software password codes. When you buy a new password to unlock a program you can pay electronically by MC/VISA or by voucher. (You can also send checks and cash by postal mail.) Presumably these vouchers could be given as gifts, or exchanged in other ways. If Softlock eventually develops a good range of useful software, this could lead to a grass-roots form of electronic money. It would be backed by the Softlock software products, but could eventually be used to buy other things, because people would know that the vouchers were worth real products so they would accept them. This route to backing money seems to have less problems with the banking laws, etc. The specific Softlock vouchers are not anonymous, I'm sure. Anonymity would add a lot of overhead and complexity in working with them (see our earlier discussions of Chaumian cash). But they could be a start towards a net-wide electronic payment system. The Softlock people are somewhat crypto aware, accepting RIPEM messages, which is good if you want to send your VISA card number to them. I wonder if they might be interested in a more cryptographically advanced untraceable voucher system. Hal From allan at elvis.tamu.edu Fri Jan 7 14:30:43 1994 From: allan at elvis.tamu.edu (Allan Bailey) Date: Fri, 7 Jan 94 14:30:43 PST Subject: GNN.Com, Mosaic, and Detweiler :) Message-ID: <9401072226.AA18736@elvis.tamu.edu> I wonder how Detweiler spoofed the GNN.Com people to put his article in their GNN Magazine with the *obviously* phoney bio-blurb? just pondering.... -- Allan Bailey, allan at elvis.tamu.edu | "Freedom is not free." Infinite Diversity in Infinite Combinations | allan.bailey at tamu.edu "Liberty means responsibility. <> That is why most men dread it." <> I'd rather be a free man in my grave, --g.b.shaw <> Than living as a puppet or a slave... From pierre at shell.portal.com Fri Jan 7 15:04:42 1994 From: pierre at shell.portal.com (Pierre Uszynski) Date: Fri, 7 Jan 94 15:04:42 PST Subject: Non-techie Crypto book? Message-ID: <199401072303.PAA08252@jobe.shell.portal.com> Quoting fnerd (all quotes from his post): > Maybe there's a book on "Privacy" out there that gives reasonably up-to-date > coverage of crypto. I would love a book that covered all the sociopolitical > cypherpunk issues like [...] I don't know if a book is the right response (agreed with Duncan Frissell: writing a book takes so much time, and reading usenet already doesn't leave much :-), or if the cypherpunk archive is a step in the right direction, but there is a problem: The background relevant for an understanding of cypherpunks' concerns, hopes, tools, political and economical non-agenda, and technology is not something that can be acquired in one place, in a magazine article read in one hour, yet. There is not one such document to which we can point newbies that is a suitable introduction. Ideally, this document should also be online. It's something that came apparent to me when talking to friends about cypherpunkish issues, and then the main reason I attended Tim May's seminars at Stanford. The seminar was, roughly, to cover the issues, the techniques, and the potential/eventual political and economical consequences of crypto. The assumption was originally that the talk would skip the details of crypto algorithms, and the math behind them (if I remember well). And my conclusion was that a one hour seminar is not sufficient for even an introduction to that stuff, even to a theoretically bright audience. There is too much to cover. There is too little to start from. The seminar was ok for people who already were aware of the basics in privacy, public key crypto, crypto-politics, and computer networking. For them, the seminar kind of connected things together, showed the wider picture. But for others, not aware of privacy issues, not aware of even the existence of public key crypto, barely aware of computer networking, etc..., there is just too much, and lots of it just does not make sense. These others are amazed that "Porn" (That Major Evil ;-) can come unchecked from other countries on computer networks (heck some people don't even understand that not all countries give a damn about the US laws :-( For these same others, computer networks are still a very new notion. What proportion of TV journalists understands what computer networks are about? And finally, for the same people, crypto results such as unbreakable encryption, secret sharing, untraceability (a la DC-net), digital cash, remote coin flipping are utterly indistinguishable from magic. So much so that most would just not understand it is possible. And when they see and understand, say a demo of a DC-net, the consequences are still impossible to grasp. It's the same as trying to explain the Internet to a 1960's farm hand (no offense to farm hands). Some questions at the seminar showed this kind of symptom. All this leads me to the conclusion that if cypherpunks want to see more awareness of possibilities and issues, they should concentrate as much on generating a body of introductory documents, as on literally "writing code". Generating stuff suitable for publication in general distribution magazines would also help (and even potentially make some money). From the level of awareness we can see out there, even very basic articles should be acceptable by thousands of magazines and newsletters. A book would help, but barring that, random intro articles here and there would go a long way (BTW, Email and BillG just made the cover of The NewYorker, for those who don't know yet, and showed no awareness of privacy or crypto issues...) It also leads us to the many people that believe that there is a time constant dictating the adoption and understanding of new technology. It may not matter how much we want people to understand it. > Has anyone read the Michael Marotta book? What's this one about? Anybody has the full reference, and maybe a survey of the table of contents? > cryptocosmology- sufficiently advanced communication is indistinguishable > from noise - god is in the least significant bits ObRecommendedRead: Related to noise, communication, Kolmogorov complexity, and god in the least significant bits :-) and bad writing unfortunately :-( A science fiction story about SETI: Carl Sagan, Contact, 1985, 434pp, Pocket Books, ISBN 0-671-43422-5 Pierre Uszynski. pierre at shell.portal.com From cpsr at access.digex.net Fri Jan 7 21:04:49 1994 From: cpsr at access.digex.net (Dave Banisar) Date: Fri, 7 Jan 94 21:04:49 PST Subject: No Subject Message-ID: <<9401080004.AA16686@hacker2.cpsr.digex.net> cpsr.digex.net> Date: Sat, 8 Jan 1994 00:04:16 -0500 From: Dave Banisar To: Cypherpunks at toad.com Cc: Dave Banisar Subject: CFP 94 Draft Program CFP '94 THE FOURTH CONFERENCE ON COMPUTERS, FREEDOM AND PRIVACY MARCH 23-26, 1994 CHICAGO PALMER HOUSE HILTON "CYBERSPACE SUPERHIGHWAYS: ACCESS, ETHICS and CONTROL" SPONSORS ASSOCIATION FOR COMPUTING MACHINERY SPECIAL INTERESTS GROUPS ON: COMMUNICATIONS (SIGCOMM) COMPUTERS AND SOCIETY (SIGCAS) SECURITY, AUDIT AND CONTROL (SIGSAC) JOHN MARSHALL LAW SCHOOL, CENTER FOR INFORMATICS LAW PATRONS & SUPPORTERS (as of 15 December 1994) AMERICAN EXPRESS CORP. BAKER & McKENZIE EQUIFAX, INC LEGAL TRUSTEES, JERSEY, LTD. (UK) MOTOROLA, INC NATIONAL SCIENCE FOUNDATION (PENDING) WIRED MAGAZINE COOPERATING ORGANIZATIONS AMERICAN BAR ASSOCIATION SECTION OF SCIENCE AND TECHNOLOGY AMERICAN CIVIL LIBERTIES UNION COMPUTER PROFESSIONALS FOR SOCIAL RESPONSIBILITY ELECTRONIC FRONTIER FOUNDATION GEORGE WASHINGTON UNIVERSITY INSTITUTE for COMPUTER and TELECOMMUNICATIONS POLICY IEEE COMPUTER SOCIETY IEEE-USA COMMITTEE ON COMMUNICATIONS AND INFORMATION POLICY LIBRARY AND INFORMATION TECHNOLOGY ASSOCIATION PRIVACY INTERNATIONAL U.S. PRIVACY COUNCIL UNITED AIRLINES IS THE OFFICIAL AIRLINE FOR CFP'94 Fourth Conference on Computers, Freedom and Privacy Chicago, Il., March 23 - 26, 1994 CFP'94 "Cyberspace Superhighways: Access, Ethics and Control" General Chair George B. Trubow Center for Informatics Law, John Marshall Law School Executive Committee George B. Trubow Chair, CFP'94 Lance J. Hoffman George Washington University Chair, CFP'92 Bruce Koball San Francisco, CA Chair, CFP'93 Conference Treasurer Robert Ashenhurst University of Chicago Special Promotions Patric Hedlund Sweet Pea Productions Alan Whaley The WELL, San Francisco Manager, Volunteers and Conference Office Judi Clark ManyMedia, Palo Alto Chair, Student Writing Competition Gene Spafford Purdue University Co-Chairs, Student Scholarship Program John McMullen Marist College James Thompson Northern Illinois University ^LProgram Committee David Banisar Computer Professsionals for Social Responsibility Jerry Berman Electronic Frontier Foundation Robert Belair Mullenholz and Brimsek Roger Clarke Australian National Univesity Mike Godwin Electronic Frontier Foundation Mark Hellmann Pattishall, McAuliffe Linda Knutson Library & Information Technology Association Dennis McKenna Government Technology Magazine Michael Mensik Baker & McKenzie Ron Plesser Piper and Marbury Priscilla Regan George Mason University Lance Rose LOL Productions Marc Rotenberg Computer Professionals for Social Responsibility Robert Ellis Smith Privacy Journal James Thompson Northern Illinois University Alan F. Westin Columbia University Conference Administration by John Marshall Law School: Arrangements Director, RoseMarie Knight Publicity & Publications, John McNamara Financial Officer, James Kreminski Program Coordinator, Gary Gassman "CYBERSPACE SUPERHIGHWAYS: ACCESS, ETHICS and CONTROL Cyberspace, Information Superhighway, National Information Infrastructure, Open Platforms, Computer and Communications Revolution, Electronic Networks, Digital Data Bases and Information Society are words and phrases common to the rhetoric of our modern era. The relationships between and among individuals, society, nations, government entities and business organizations are in constant flux as new stresses and alliances change the old "rules of the game." Today's challenges are to define what is the "game," who owns the "franchises," who can play, what are the rules and who calls the shots. Information and communications technology raise new issues for freedom and privacy in this new era. Such questions are on the agenda as the participants in CFP'94 consider the alternatives and seek some solutions. Come, join in the dialogue that will help to shape the world's future! PRE-CONFERENCE TUTORIALS On Wednesday March 23, the day before the formal conference begins, CFP '94 is offering a number of in-depth tutorials covering a wide variety of subjects on five parallel tracks. These presentations will be interesting, educational, thought-provoking and often controversial. The tutorials are available at a nominal additional registration cost. CONFERENCE NEWSPAPER On each of the three days of the conference, a daily newspaper will appear to highlight what has transpired and announce important coming events. The staff of "The Decisive Utterance," The John Marshall Law School's student newspaper, is providing this service. CONFERENCE RECEPTION AND TECHNOLOGY DISPLAY On Wednesday evening, from 6:00 p.m. - 9:00 p.m., you are invited to meet new and old friends and colleagues at an opening reception at the John Marshall Law School from 6:00 p.m.-9:00 p.m. The School is only two blocks from the conference hotel. A state-of-the-art computer lab will be used to demonstrate high-tech applications in academia and registrants will be invited to take part. ^LSINGLE-TRACK MAIN PROGRAM The technological revolution that is driving change in our society has many facets and we are often unaware of the way they all fit together, especially those parts that lie outside one's own daily experience. An important goal of CFP '94 is to bring together individuals from disparate disciplines and backgrounds and engage them in a balanced discussion of CFP issues. To this end our main program, starting on Thursday, March 24, is on a single track enabling registrants to attend all sessions. The concurrent Birds- of-a-Feather meetings Thursday after 9:15 p.m. are exceptions. BIRDS OF A FEATHER SESSIONS (BoF) CFP '94 will provide a limited number of meeting rooms to interested individuals for informal "Birds of a Feather" sessions after the formal program Thursday, from 9:15 p.m. - 11:15 p.m. These sessions will provide an opportunity for special-interest discussions. For further information or to request a BoF contact CFP '94 Program Coordinator, Gary Gassman, at the John Marshall Law School (6gassman at jmls.edu) MUSEUM OF SCIENCE AND INDUSTRY GALA Registrants are invited to a very special reception and buffet at Chicago's famed Museum of Science and Industry where they also will be treated to a private showing and demonstration of the MSI's newly-opened Communications and Imaging Exhibits. These multi- million dollar presentations occupy 15,000 sq.ft. of museum space and required three years to develop. "Communications" is a panoramic display of how technology has transformed our lives by dissolving distance and and making connections; visitors can even enter the unreal world of virtual reality. "Imaging" is a mind- boggling journey through modern applications of imaging technology. Visitors can even play the role of brain surgeon, using radiosurgery made possible by 3-D imaging, or explore imaging in forensic science by using MRI, fingerprint enhancement, face aging and other modern technologies to solve a crime! REGISTRATION WILL BE LIMITED CFP '94 registration will be limited to 550 attendees, so we advise you to register early to assure admission and to take advantage of the early registration discounts. MEALS AND RECEPTIONS A key component of the CFP conferences has been the interaction between the diverse communities that constitute our audience. To promote this interaction CFP '94 provides three luncheons, three receptions and three evening meals with the price of registration. EFF PIONEER AWARDS All conference attendees are invited to the EFF Pioneer Awards Reception sponsored by the Electronic Frontier Foundation on Thursday evening. These, the third annual EFF Pioneer Awards, will be given to individuals and organizations that have made distinguished contributions to the human and technological realms touched by computer-based communications. CONFERENCE BUSINESS OFFICE The Conference business and registration office will be open from 8:00 a.m. until 9:00 p.m. on Wednsday thru Friday, and until 6:00 p.m. on Saturday, for registration and general information. NOTE: The following program content and schedule is subject to change. The Information Superhighway is a fast track! Wednesday, March 23, 1994 Pre-Conference Tutorials 9:00 a.m. - noon Cyberspace Law for Non-Lawyers This tutorial presents an outline of the law for laymen, dealing with Constitutional and legal issues that confront those concerned with privacy, crime, and freedom of expression in cyberspace. There will be summaries of recent cases, legislative proposals and government activities. Mike Godwin, Online Counsel, EFF Rules of the Road for Network Travelers. (CLE Credit Approved) The information superhighway presents a variety of rights and risks. Learn about the legal issues of computer networks, services and bulletin boards, including on-line property rights; protecting personal privacy and business information; electronic publishing and multimedia rights; viruses, adult materials and other no-nos. Lance Rose, Attorney and Author of "Syslaw." Get Mad, Get Motivated, Get Moving! The focus of this panel is on citizen action for privacy protection: how to reach and organize constituents; support legislation or other privacy protection measures; conduct public education activities; use the technology in program activities, etc. Robert Ellis Smith, Privacy Journal Exploring Internet: A Guided Tour This tutorial gives participants a practical introduction to the most popular and powerful applications available via the world's largest computer network, the Internet. There will be hands-on demonstrations of communications tools such as e- mail, conferencing, Internet Relay Chat and resource discover, and navigations aids such as Gopher, WAIS, Archie and World Wide Web. Extensive documentation will be provided. Mark Graham, Pandora Systems Using the Freedom of Information Act The Federal FOIA is the principal focus of this tutorial though some attention is given to the use of state FOIAs. The session will cover procedures for making requests, identifying the information desired, differences between electronic and hard copy responses, and the appeals process within agencies and the courts. David Sobel, Counsel, Computer Professional for Social Responsibility 2:00 p.m. - 5:00 p.m. Cryptography: What, and How? Data encryption is in the cyberspace limelight as perhaps the only technique to ensure digital privacy and security; it is also the subject of sharp debate regarding control of the development and use of the technology. This tutorial will display what encryption is, how it works, and some of the options for its use. Computer animations and graphic displays will be used to help make cryptography comprehensible; the audience will engage in some hands-on encryption exercises. Mark Hellmann, Pattishall, McAuliffe et.al, Chicago Electronic Detectives: Critical Issues for Public and Private Investigators. Both governmental and private sector investigators have unprecedented access to "open" sources that were practically inaccessible a few years ago. This information environment poses opportunities and risks that will be the focus of this program. Investigative techniques via networks will be demonstrated and the legal, ethical and practical issues will be explored. Actual case-studies will be utilized. Michael Moran, CCO; Michael Robertson, CFE Hi-Tech Intellectual Property Law Primer (CLE Credit Approved) This panel will cover the special problems in patent, copyright and tradmark law engendered by computers and digital technology, with attention to the impact of recent cases. The differences in European protection will be surveyed as well as technology export restrictions. Raymond Nimmer, University of Texas Law School Leslie A. Bertagnolli, Baker & McKenzie, Chicago ^L Transactional Data Analyses: Making FOI Access Useful Electronic communication, coupled with federal and state Freedom of Information Acts, has made a great deal of data available to the public regarding the activities and policies of government enforcement and regulatory agencies. Knowing how to evaluate and use this information is critical to understanding and demonstrating what the data really means. The Transactional Records Access Clearinghouse (TRAC) of Syracuse University uses its various knowledge-bases to demonstrate the power of transactional data. Colorgraphics and analytic techniques are combined in demonstrations of how otherwise drab statistics can be displayed dramatically to aid in policy analyses and advocacy. David Burnham, former New York Times Investigative Reporter; Susan Long, Co-director, TRAC, SUNY-Syracuse Election Fraud and Modern Technology There has been increasing attention, in the U.S. and abroad, to the use of modern technology in the electoral process. Buying votes, stealing votes, changing votes -- whether in the environment of punch-cards or fully automated voting machines -- is the subject of this tutorial. Mock elections will be staged in which the participants have roles in planning to perpetrate as well as prevent vote fraud. Voter registration, phone-based voting, cryptography and verification are among the strategies and technologies to be considered. Russel L. Brand, Reasoning Systems. SPECIAL EVENTS ON WEDNESDAY, Mar. 23: Noon - 4:00 p.m., Privacy International Business Meeting This meeting, at the John Marshall Law School, begins with a buffet luncheon. Non-members interested in learning about P.I. and the Illinois Privacy Council are invited to be guests for lunch and a briefing. Guest space will be limited so attendance on a "first come" basis MUST be confirmed by March 8, 1994. 6:00 p.m. - 9:00 p.m. Conference Reception All CFP registrants are invited to a reception and open house demonstrating the John Marshall Law School's recently opened computer lab. This also is an opportunity to "network" the old-fashioned way, meeting old friends and making new ones while enjoying the reception and buffet. This state-of-the-art facility will display information and communications technology being used in the educational environment. Guests also may participate in hands-on demonstrations of the technology under the tutelage of JMLS faculty and staff. ^L(Wed. Special Events, Cont'd) 9:15 p.m. - 11:15 p.m. "CFP SOAPBOX SQUARE" On Wednesday, March 23, from 9:15 p.m. to 11:15 p.m., "CFP Soapbox Square" will be open. This is a chance for those who have something to say publicly to say it and to hear response from others! Those interested in making a brief statement (3 minutes) at this meeting must file their request and describe their topics by 5:00 p.m. on Wednesday. Discussion time for various topics will be allocated based upon the number of topics and the number who have asked to speak. Requests to speak can be made at the time of pre-registration or at the conference site. Thursday, March 24, 1994 8:30 a.m., CFP'94 Official Opening Welcome to the Conference: George B. Trubow, General Chair Welcome to Chicago: Hon. Richard M. Daley, Mayor (Invited) 9:00 a.m. Keynote Address: Mr. John Podesta, Assistant to the President, Washington, D.C. 10:00 a.m. Break 10:30 a.m. The Information Superhighway: Politics and the Public Internet. The Administration and Congress propose policies that will lead to a digital multimedia highway. How can the road be built at affordable cost while serving the public interest and our constitutional values? Chair: Jerry Berman, Electronic Frontier Foundation 12:00 p.m. Lunch Speaker: U.S. Senator Paul Simon (Invited) 1:30 p.m. Is It Time for a U.S. Data Protection Agency? Beginning with the Privacy Act of 1974, proposals to establish an oversight body for data protection have been offered but not adopted; another proposal is currently pending in Congress. Against a background of almost twenty years experience under the Privacy Act, the panel will consider whether the current political, economic and technological mileau favors establishment of a data protection agency. Chair: Priscilla M. Regan, George Mason University 2:45 p.m. Break 3:00 p.m. "Owning and Operating the NII: Who, How, When?" The National Information Infrastructure is an important initiative for the present Administration. This panel will explore policy and technical issues such as equity and access, connectivity and standards, funding and regulation, privacy and security, ownership and operation. Chair: Marc Rotenberg, Computer Professionals for Social 4:15 p.m. Break 4:30 p.m. Data Encryption: Who Holds The Keys? Recent attempts, led by federal law enforcment agencies, to control the development and dissemination of strong cyptography programs has engendered considerable discussion and disagreement. The interests of law enforcement agencies may conflict with the need for data security and personal privacy demanded by users of electronic networks. This panel will evaluate proposals to deal with the question. Moderator: Willis Ware, Rand Corporation 5:30 p.m. Adjourn 6:00 p.m. EFF Awards Reception Once again, the Electronic Frontier Foundation hosts a reception prior to its annual Pioneer Awards presentation. All CFP attendees are invited to enjoy the recepiton and congratulate the new honorees. 7:00 p.m. Conference Banquet (Speaker to be announced) 9:15 - 11:15 p.m. "Birds-of-a-Feather" sessions run concurrently. Friday, March 25, 1994. 8:30 a.m. Keynote: David Flaherty, Data Protection Commissioner, Victoria, British Columbia 9:15 a.m. Health Information Policy The Clinton Health Reform Plan, and variations on that theme, stress the use of information technology to help the efficiency and effectiveness of health care. Expert consultation, improved service delivery through new technology, and improvements in the processing of health insurance claims bring promise of cost cuts as well as the possibilities of threats to personal privacy. This panel of experts will form the "CFP Group" to explore these promises and threats. Chair: Robert R. Belair, Mullenholz & Brimsek, Wash., D.C. 10:30 a.m. Break 10:45 a.m. Can Market Mechanisms Protect Consumer Privacy? When does protection of consumer privacy require legal standards and government regulation and when can bargains and agreements in the market suffice? What role do new technological options for individuals and organizations play in facilitating private choice and market transactions? Is "ownership" of personal information a useful concept or a dead end for privacy protection in an information age? Chair: Dr. Alan F. Westin, Columbia University Noon Lunch, Speaker: Philip Zimmerman, PGP 1:30 p.m. Creating an Ethical Community in Cyberspace The fundamental ethical questions posed by the "settlement" of cyberspace are not new. What is new is that the relationship between behavior and the ethical conceptions by which we judge behavior shift and become more ambiguous and vague. This sessions examines the ethical dilemmas brought about by the "colonization" of cyberspace that must be resolved to establish and maintain a stable, humane environment. Chair: Prof. James Thomas, Northern Ilinois University 2:45 p.m. Break 3:00 p.m. Standards for Certifying Computer Professionals The subject of licensing of computer professionals is receiving increased attention by professional organizations and by state legislatures. Both the ACM and IEEE have proposals under study, and perhaps a half-dozen states are considering licensing bills. This panel will consider the pros and cons and suggest some standards for certification. Chair: Donald Gotterbarn, East Tennessee State Univ. 4:15 p.m. Break 4:30 p.m. Hackers and Crackers: Using and Abusing the Networks This session will explore issues surrounding the "fringe" of network use. What can and should be exchanged? Who will monitor "appropriate" use? What's the current difference, if any, between "hacker" and "cracker"? What should be expected and accepted regarding the role of law enforcement agencies? 5:30 p.m. Adjourn 5:45 p.m. Buses begin departing for the Chicago Museum of Science and Industry for a private reception and demonstration at the Communications and Imaging exhibits. 9:00 p.m. Buses begin departing for return to the Palmer House and Chicago's "Loop." ^L Saturday, March 26, 1994 9:00 a.m. The Role of Libraries on the Information Superhighway As the information landscape changes dramatically the historic role of libraries as the "information commons" is challenged. How will the Carnegie ideal of free, public access be implemented by the library community? Should it be? This panel will consider policy for an information network in the public interest. Moderator: Tamara J. Miller, President, Library and Information Technology Association 10:15 a.m. Break 10:30 a.m. International Governance of Cyberspace: New Wine in Old Bottles -- Or Is It Time For New Bottles? Much discussion transpires between members of the Economic Community, the O.E.C.D., the Council of Europe, and the United States, regarding data protection, intellectual property rights, transborder data flow, the mediation of disputes, etc. This panel will consider whether existing mechanisms can solve the problems or a new structure for the governance of cyberspace is needed. Chair: Ronald L. Plesser, Piper and Marbury Noon: Lunch Speaker: Simon Davies, Director General, Privacy International 1:30 p.m. The Electronic Republic: Delivery of Government Services over the Information Superhighway State and local governments use computer networks to deliver a wide range of services and information to the public; electronic "kiosks" are moving to "government by ATM." How will this interaction between government and the people affect the process of American government in the future? Chair: Dennis McKenna, Publisher, "Government Technology." 2:45 p.m. Break 3:00 p.m. Education and NREN, K - 12 Internetworking is a very new technology being rapidly deployed to conventional classrooms, a very old technology. The panel will explore the clash of contradictory assumptions embedded within these systems -- a clash which has profound implications for the future of both the network and the classrooom. Chair: Steven Hodas, NASA NREN Project 4:00 Break 4:15 p.m. Guarding the Digital Persona After this panel has established the threats to personal privacy from individual profiling and target marketing, and a regime to legally recognize and protect an "electronic personality" is put forth, Bruce Sterling will offer to explain why much of that worry is misdirected! Chair: Roger Clarke, Australian National University 5:30 p.m. Adjournment Featured Speakers Confirmed as of 12/15/93 Philip Agre, Dept. of Sociology, U. of Cal., San Diego David Banisar, Computer Professional for Social Responsibility Robert R. Belair, Mullenholz & Brimsek, Washington, D.C. Jerry Berman, Executive Director, Electronic Frontier Foundation Leslie A. Bertagnolli, Baker & McKenzie, Chicago Andrew Blau, The Benton Foundation, Washington, D.C. Dr. Herbert Burkett, GMD, Koln, Germany Jeffrey Chester, Director, Center for Media Education Roger Clarke, College of Commerce, Australian National University Ellen Craig, Commissioner, Illinois Commerce Commission Simon Davies, Director General, Privacy International, London David Flaherty, Data Commissioner, British Columbia Oscar H. Gandy, Media Studies Center, Columbia University Donald Gotterbarn, East Tennessee State University Allan Hammond, New York University Law School Steven Hodas, NASA NREN Project, Washington, D.C. David Johnson, Wilmer, Cutler & Pickering, Washington Steven Kolodney, Dir., Information Technology, State of California Curtis Kurnow, Landels, Ripley & Diamond, San Francisco Kenneth Laudon, School of Information Systems, New York University Lee Ledbetter, HDX Jay Lemke, School of Education, City University of New York Duncan MacDonald, V.P. & Gen. Couns., Citicorp Credit Services Shirley Marshall, Public Sector Marketing, IBM Dennis McKenna, Publisher, Government Technology Magazine Michael Mensik, Baker & McKenzie, Chicago Raymond Nimmer, University of Texas Eli Noam, Columbia University School of Business Michael North, President, North Communications Ronald L. Plesser, Piper and Marbury, Washington, D.C. Marc Rotenberg, Computer Professionals for Social Responsibility Rohan Samarajiva, Department of Communication, Ohio State Univ. David Sobel, Computer Professionals for Social Responsibility Bruce Sterling, Sci-Fi Writer and Journalist, Austin, Texas Connie Stout, Texas Education Network James Thomas, Department of Sociology, Northern Illinois University Greg Tucker, Head of the Business School, Monash Univ., Australia Bruce Umbaugh, Old Dominion University Patricia Valey, Acting Director, Office of Consumer Affairs Maarten van Swaay, Dept. of Computer Science, Kansas State U. Daniel Weitzner, Sr. Staff Counsel, Electronic Frontier Foundation Alan Westin, Columbia University Christine Zahorik, Staff, Senate Committee on REGISTRATION Register for the conference by returning the Registration Form along with the appropriate payment. The registration fee includes conference materials, three luncheons (Thursday, Friday and Saturday), a reception, open house and buffet (Wednesday), a reception and banquet (Thursday), and a gala reception and buffet at the Museum of Science and Industry. Payment must accompany registration. REGISTRATION FEES If paid by: 7 February 8 March On Site Early Regular Late Conference Fees $315 $370 $420 Tutorial Fees $145 $175 $210 Conf. & Tutorial $460 $545 $630 Save by Registering Early! FP '94 SCHOLARSHIPS The Fourth Conference on Computers, Freedom and Privacy (CFP '94) will provide a limited number of full registration scholarships for students and other interested individuals. These scholarships will cover the full costs of registration, including luncheons, two banquets, and all conference materials. Scholarship recipients will be responsible for their own lodging and travel expenses. Persons wishing to apply for one of these fully-paid registrations should contact CFP '94 Scholarship Chair: John F. McMullen CFP '94 Scholarship Committee Perry Street Jefferson Valley, NY 10535 Phone: (914) 245-2734 or email mcmullen at mindvox.phantom.com HOTEL ACCOMMODATIONS CFP'94 will be held at the Palmer House Hilton, a venerable Chicago landmark in the "Loop." This spacious and comfortable facility is easily accessible from the O'Hare International and Chicago Midway airports, and is only 2 blocks from The John Marshall Law School. Special conference rates of $99/night, single or multiple occupancy, are available. Our room block is guaranteed only until March 1, 1994, so we urge you to make your reservations as early as possible. When calling for reservations, please be sure to mention CFP'94 to obtain the conference rate. Hotel Reservations: Palmer House Hilton, 17 E. Monroe, Chicago, Il., 60603. Tel: 312-726-7500; 1-800-HILTONS; Fax, 312-263-2556 REFUND POLICY Refund requests received in writing by March 8, 1994 will be honored. A $50 cancellation fee will be applied. No refunds will be made after this date; however, registrants may designate a substitute. OFFICIAL AIRLINE CFP'94 is proud to have United Airlines -- Chicago's Own -- as our own exclusive official airline! United will give our conferees a 5% discount off any published United or United Express airfare, including First Class, or 10% off the new BUA fare when purchased at least a week in advance of travel. Call toll-free 1-800-521- 4041 to make reservations and be sure to give our CFP'94 ID Number: 541QI. REGISTRATION NAME (Please Print) TITLE AFFILIATION MAILING ADDRESS CITY, STATE, ZIP TELEPHONE E-MAIL PRIVACY LOCKS: We will not sell, rent. loan, exchange or use this information for any purpose other than official Computers, Freedom and Privacy Conference activities. A printed roster containing this information will be distrusted at the conference. Please indicate if you wish information to be excluded from the roster: ( ) Print only name, affiliation and phone no. ( ) Print name only ( ) Omit my name from the roster ( ) I would like to attend the Privacy International luncheon and briefing at noon on Wednesday, March 23. (Your attendance as a guest of P.I. and the Illinois Privacy Council MUST be confirmed by March 8, and is on a "first come" basis.) "CFP Soapbox Square" ( ) I would like to make a formal statement (3 mins.) during "CFP Soapbox Square" to be held from 9:15 p.m. - 11:15 p.m. on March 23. My topic: ( ) I plan to attend "Soapbox Square" but do not wish to make a prepared statement, though I may join in the discussion. REGISTRATION FEES If paid by: 7 February 8 March On Site Early Regular Late Conference Fees $315 $370 $420 Tutorial Fees $145 $175 $210 Conf. & Tutorial $460 $545 $630 Note: If you have registered for the Tutorials, please select one from each group: 9:00 A.M. - 12:00 NOON ( ) Cyberspace Law for Non-Lawyers ( ) Rules of the Road for Network Travelers (CLE Credit) ( ) Citizen Action: Get Mad, Met Motivated, Get Moving! ( ) Exploring Internet: A Guided Tour ( ) Using FOIA 2:00 P.M. - 5:00 P.M. ( ) Cryptography: What, and How? ( ) Introduction to Hi-Tech Law (CLE Credit) ( ) TRAC: Evaluative Data Analysis ( ) The Electronic Detective" Online Investigations ( ) Electoral Fraud PAYMENTS TOTAL AMOUNT Please indicated method of payment: ( ) Check (payable to JMLS-CFP '94) ( ) VISA ( ) MasterCard Credit Card # Expiration Date Name on Card Signature *********** George B. Trubow, Professor of Law Director, Center for Informatics Law The John Marshall Law School 315 S. Plymouth Ct. Chicago, IL 60604-3907 Fax: 312-427-8307; Voice: 312-987-1445 E-mail: 7trubow at jmls.edu *********** From 75540.357 at CompuServe.COM Sun Jan 9 02:21:01 1994 From: 75540.357 at CompuServe.COM (James D. Wilson) Date: Sun, 9 Jan 94 02:21:01 PST Subject: Online: The Gore'y Details Message-ID: <940109101339_75540.357_DHE29-1@CompuServe.COM> AL GORE IN CONVENTION CENTER CP'sters: in case you hadn't heard: (6-Jan-94) U.S. News & World Report will host a live conference with U.S. Vice President Al Gore in the CompuServe Convention Center on 13-Jan at 5:30 p.m. EST (23:30 CET). Gore will be typing responses to member questions and comments direct from the White House offices. Advance reservations are required. Members may submit questions ahead of time for the moderator to ask during the conference. Submit questions in the U.S. News Online Forum's (GO USNFORUM) Message Section 2, "Washington/Politics." Members who do not access the Convention Center by 5:20 p.m. EST (23:20 CET) may lose their reservations. Please note that Mr. Gore's schedule is subject to change. To make advance reservations and to access the conference, GO GORE. The Convention Center is a part of CompuServe's extended services. From blankenm at seq.oit.osshe.edu Sun Jan 9 14:11:13 1994 From: blankenm at seq.oit.osshe.edu (Marcus Blankenship) Date: Sun, 9 Jan 94 14:11:13 PST Subject: No Subject Message-ID: <9401092208.AA10434@seq.oit.osshe.edu> subscribe blankenm at seq.oit.osshe.edu From ld231782 at longs.lance.colostate.edu Sun Jan 9 16:56:15 1994 From: ld231782 at longs.lance.colostate.edu (L. Detweiler) Date: Sun, 9 Jan 94 16:56:15 PST Subject: PGP key servers Message-ID: <199401100054.RAA10582@longs.lance.colostate.edu> Uh, I must have missed something, but a lot of the servers seem to be down. Is there a problem here? From cvoid at netcom.com Sun Jan 9 17:11:15 1994 From: cvoid at netcom.com (Christian Void) Date: Sun, 9 Jan 94 17:11:15 PST Subject: T-Shirt Ordering Information Message-ID: "Cypherpunk Criminal" T-shirt Ordering Information --------------------------------------------------------- Part I: Where to get a preview of the design The front of the t-shirt can be obtained via anonymous FTP at netcom.com in pub/cvoid/cypherpunks. The filename is "front.gif" which is based on Jef Poskanzer's "CRYPTO-DATA" DOT warning logo (this file is available as well as "logo.gif"). The back of the t-shirt consists of the upper banner, "cypherpunks at toad.com", and the lower banner, "There is safety in large numbers". In the middle is a listing of 7-digit primes in a large block. The typestyle is Fusion and Fusion bold. Outputting this to a GIF is next to impossible due to the resolution needed to reproduce the text. Trust us, it's cool. Part II: What kind of t-shirt is it? What color? Sizes? Custom? Availability? The t-shirts are Hanes Beefy-T's, which are a very strong and durable. The t-shirts will be black, with white and yellow screened on to it. We were unable to come up with a practical way to customize the t-shirts on an individual or group basis, so we opted for this design instead. We will only be making as many as we get orders for, and have no plans to do a second printing. Sizes available are S, M, L, and XL. We may be able to get XXL, XXXL and XS shirts as well. We will post an update in regards to the additional sizes. Part III: How much do they cost? Ordering deadline? The t-shirts will cost $10 each, which will include shipping and handling to anywhere you want them sent (except Mars). We will be accepting orders until February 15th. The t-shirts will be shipped out before February 28th. Part IV: Ordering Information Please make all Money Orders out to "Inky Fingers" (the screening company we use). Please specify the number of t-shirts, and what size you need, and where you want them shipped. We cannot (for obvious reasons) accept personal checks. Cashier's Checks and Money Orders only, please. Orders can be mailed to: V/M/R Attn: Cypherpunks T-Shirt P.O. Box 170213 San Francisco, CA 94117-0213 If you have any further questions, you can send me e-mail here at or . Anyone who sent e-mail in regards to this will also get this e-mailed to them directly, in case they do not have access to the list. Feel free to forward this to any interested parties. Thanks. -- Christian Void /T71 | "I don't like it, and I'm sorry I | V/M/Research, Inc. cvoid at netcom.com | ever had anything to do with it." | P.O. Box 170213 Tel. 1+415-998-0774 | -Erwin Schrodinger (1887-1961) | SF, CA 94117-0213 * PGP v2.3a Public Key Available Via Finger * From MIKEINGLE at delphi.com Sun Jan 9 20:35:04 1994 From: MIKEINGLE at delphi.com (Mike Ingle) Date: Sun, 9 Jan 94 20:35:04 PST Subject: Crypto not being used where needed Message-ID: <01H7HW21PVZ68WYKRH@delphi.com> At CES someone was showing a cellular credit card machine. It had an antenna and a regular card reader, and was battery powered, so it could be used anywhere. The machine was designed to be used in taxicabs, at swapmeets, and wherever there were no phone lines available. I asked the rep about its security - does it use encryption? No, it does not use encryption. It sends your credit card number and expiration date over the cellular link in clear. Most credit card machines use low-speed modems which are trivial to intercept. This one is probably no exception. Here is a case where DES is badly needed and not being used. If this machine becomes popular, thieves will be trailing taxicabs with scanners and tape recorders. From greg at ideath.goldenbear.com Sun Jan 9 20:51:15 1994 From: greg at ideath.goldenbear.com (Greg Broiles) Date: Sun, 9 Jan 94 20:51:15 PST Subject: Beware of forged messages Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Someone recently posted a forged message with my name on it to the Cypherwonks list. In the future, all of my messages will be sent PGP-clearsigned. Please ignore (or mail to me) any messages which aren't - particularly if they appear to support Detweiler and his totalitarian schemes, which this particular forgery did. The header of the message in question was a byte-for-byte duplicate of an authentic header from a message I did write; apparently our favorite cyberspatial lunatic has moved beyond just signature blocks. -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLTDdcH3YhjZY3fMNAQGwigQAtPhZpZoC8SXR0tstHQgabIVLq04jzTNz kWOibwRd4Zvvs+tnxkKhkMQU2qR13e4Go0N/RV19cVpqA2Yr3DEnCkCbqKnVz54V qK6Pyu+fw3wNROobzCAsTZw25H4zRgqmxjkSW7hbIQVU35mZt+pLn23BKV+ck3L4 cdZeOer6Q7w= =MXpV -----END PGP SIGNATURE----- -- Greg Broiles "Sometimes you're the windshield, greg at goldenbear.com sometimes you're the bug." -- Mark Knopfler From MIKEINGLE at delphi.com Sun Jan 9 22:11:33 1994 From: MIKEINGLE at delphi.com (Mike Ingle) Date: Sun, 9 Jan 94 22:11:33 PST Subject: Forged messages part of "Operation"? Message-ID: <01H7HZH8EKZ68Y611I@delphi.com> "greg at ideath.goldenbear.com" writes: >Someone recently posted a forged message with my name on it to the >Cypherwonks list. In the future, all of my messages will be sent >PGP-clearsigned. Please ignore (or mail to me) any messages which >aren't - particularly if they appear to support Detweiler and his >totalitarian schemes, which this particular forgery did. > >The header of the message in question was a byte-for-byte duplicate >of an authentic header from a message I did write; apparently our >favorite cyberspatial lunatic has moved beyond just signature blocks. This message forging may be about to become a major problem. In his last post "Current Operational Status", S.Boxx spewed forth: (I hereby flame myself for quoting Detweiler - so don't bother) ---snip---snip--- Operation Octopus - this is the multiple pseudonym and agent project. We plan to have at least a dozen (hence the name) posting simultaneously to many different lists and the newsgroups. But the overhead on this is very significant, and it will take us awhile to gear up and build the infrastructure to the point we can `engage'. You have seen more of these agents lately `out there', but our coordinated attack will take some more planning. Operation Duplicity - extremely top secret. Let's just say, you will be seeing double, and triple, and quadruple, and ... ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ---snip---snip--- If he starts flooding the newsgroups, what can we do about it? I'd watch for forged messages and posts, and if you don't have a key on the servers, check to make sure a forged one isn't posted. --- Mike From gnu Mon Jan 10 02:51:20 1994 From: gnu (John Gilmore) Date: Mon, 10 Jan 94 02:51:20 PST Subject: Twelve year flashback to Admiral Bobby Inman Message-ID: <9401101047.AA19758@toad.com> San Jose Mercury, January 8, 1982 (EIGHTY-two), page F-1 CIA boss assail high-tech leaks [The Washington Post] WASHINGTON -- Adm. Bobby R. Inman, deputy director of the CIA, Thursday predicted a "tidal wave" of public outrage and laws restricting scientists if scientists do not agree to voluntary "review" of their work by intelligence agencies. Scientists had better cooperate in making some of their papers secret voluntarily, or they will face tough laws restricting them, Inman told a panel session at the annual meeting of the American Association for the Advancement of Science. Scientists should beware that there are congressional investigations now in progress that will point up the "thoroughly documented" fact that in the buildup of Soviet defense capability "the bulk of new technology which they have employed has been acquired from the United States," Inman said. When the details of this "hemorrhage of the country's technology" come out in public, Inman said, there will be a "tidal wave" of public outrage that will lead to laws restricting the publication of scientific work that the government might consider "sensitive" on national security grounds. "The tides are moving, and moving fast, toward legislated solutions that in fact are likely to be much more restrictive, not less restrictive, than the voluntary" censorship system he has suggested, Inman said. When he was director of the National Security Agency, the codemaking and breaking intelligence agency, Inman led an effort to get prominent private researchers to submit their papers on the mathematical theory of codes to his agency before publication. The NSA also briefly put secrecy orders on some of the private code research in recent years. But in April 1981, cooperation among the National Science Foundation, the American Council on Education and the NSA resulted in a voluntary review system under which scientists can submit their papers to NSA for review and receive a judgement on whether they possibly contain information damaging to the national security. Since then, about 25 papers have been reviewed and none had problems, according to Daniel Schwartz, until recently chief counsel for the NSA. "There are other fields where publication of certain information could affect the national security in a harmful way," Inman said. These include the fields of "computer hardware and software, other electronic gear and techniques, lasers, crop projections and manufacturing procedures." ------- The above news article ran twelve years ago. His tidal wave of crypto censorship didn't appear; instead, a wave of support for free expression ran through the scientific and library community. About half of the technical societies amended their by-laws to disallow closed or censored meetings or conferences. I wonder if Admiral Inman feels the same way today, as he faces Senate confirmation hearings as Secretary of Defense. Will we be seeing the same sort of proposals? How does he feel about export controls on cryptographic software? What should be done with the Skipjack program? If you wonder too, please ask your Senator to ask him about it. Seriously. John From pmetzger at lehman.com Mon Jan 10 05:31:24 1994 From: pmetzger at lehman.com (Perry E. Metzger) Date: Mon, 10 Jan 94 05:31:24 PST Subject: Forged messages part of "Operation"? In-Reply-To: <01H7HZH8EKZ68Y611I@delphi.com> Message-ID: <199401101328.IAA13285@snark> Mike Ingle says: > If he starts flooding the newsgroups, what can we do about it? If he starts forging mail from other people, he's committing a crime and we can get his system administrators to pull his account. Perry From nowhere at bsu-cs.bsu.edu Mon Jan 10 07:36:28 1994 From: nowhere at bsu-cs.bsu.edu (Anonymous) Date: Mon, 10 Jan 94 07:36:28 PST Subject: No Subject Message-ID: <9401101536.AA27860@bsu-cs.bsu.edu> someone keeps sending me amusing messages encrypted with key ID 548D21. either you have failed to find my proper key ID or have succeeded in your practical joke. From tcmay at netcom.com Mon Jan 10 10:31:33 1994 From: tcmay at netcom.com (Timothy C. May) Date: Mon, 10 Jan 94 10:31:33 PST Subject: Has the "an12070" Account been Revoked? In-Reply-To: <199401101328.IAA13285@snark> Message-ID: <199401101830.KAA01786@mail.netcom.com> > Mike Ingle says: > > If he starts flooding the newsgroups, what can we do about it? > > If he starts forging mail from other people, he's committing a crime > and we can get his system administrators to pull his account. > > Perry Last week I complained to Julf about the semi-forged messages ("NAZI ACHIEVEMENT AWARDS," etc.) that appeared from an12070's account but with my name prominently attached and with my sig block at the end. After receiving mail from readers in the various groups that Rotweiler posted this crap to, including soc.culture.jewish and about a dozen other groups (all independently posted, so a follow-up to one of them did not reach the other sites), I decided he had gone too far, that this was surely the "abuse" that Julf urges folks to report to him. So I did. I haven't heard back from Julf, but I also haven't seen an an12070/S. Boxx posting for several days now, and Rotweiler has been ranting on about S. Boxx "told him" that his account has been "cnesored" by that evil and malicious TENTACLE OF THE MEDUSA, JULF. So, it may be that Detweiler has finally gone too far, at least with his an12070 account. Get ready for other accounts, and perhaps better forgeries--as perhaps Greg Broiles has already seen. I know I should be PGP-signing all my posts and e-mail but, frankly, it's too much of a hassle. I typically read my mail and Usenet over a dial-up line from my Mac at home to a Netcom machine, so signing my messages with MacPGP (I don't trust using PGP on Netcom per se) involves downloading the message, signing it, and then uploading it....a major delay and hassle. However, should the forgeries escalate, I may have to. Or at least consider installing a lower-grade PGP in my Netcom account and using that for on-line signings. Any incorporation of PGP into Elm yet? Interesting times we live in. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From pdn at dwroll.dw.att.com Mon Jan 10 10:41:34 1994 From: pdn at dwroll.dw.att.com (Philippe Nave) Date: Mon, 10 Jan 94 10:41:34 PST Subject: Crypto not being used where needed In-Reply-To: <01H7HW21PVZ68WYKRH@delphi.com> Message-ID: <9401101839.AA27426@toad.com> Mike Ingle writes : > > At CES someone was showing a cellular credit card machine. It had an > antenna and a regular card reader, and was battery powered, so it could > be used anywhere. The machine was designed to be used in taxicabs, > at swapmeets, and wherever there were no phone lines available. > > I asked the rep about its security - does it use encryption? No, it does > not use encryption. It sends your credit card number and expiration date > over the cellular link in clear. Most credit card machines use low-speed > modems which are trivial to intercept. This one is probably no exception. > Here is a case where DES is badly needed and not being used. If this > machine becomes popular, thieves will be trailing taxicabs with scanners > and tape recorders. > Although I sincerely agree that the data should be encrypted, is it really that easy to intercept cellular phone calls? I thought you had to go to considerably more effort than programming a scanner to pick up these transmissions - I don't know much about cellular phones, but I thought they hopped frequencies and so forth such that it was a real pain to listen in. The reason I ask is that I have a buddy who works for local law enforcement. His group is about to roll out a network of laptops in their cars, linked by modem to the AS/400 that serves as their gateway to NCIC. We've talked about how easy it is to intercept/spoof transmissions in the clear on a single channel, but we both figured it would be considerably more difficult to intercept cellular calls. Given the level of understanding of the fuzz, they'll probably slap a Hayes modem on their Barney Fife Cop Car Radios anyway, and I'll gleefully try to trap their transmissions.... just as an exercise, of course, to educate them as to the error of their ways... Seriously, folks, this issue is a valid one. If [insert favorite bogeyman here] can dial a scanner and pick up credit card numbers, vehicle and driver's license data, and criminal histories, our privacy is due for another beating. The way I got my friend's attention was to ask whether the police department is liable for revealing private information - in other words, if Charles Manson grabs my license data off the cops' data net, can I sue the cops? -- ........................................................................ Philippe D. Nave, Jr. | The person who does not use message encryption pdn at dwroll.dw.att.com | will soon be at the mercy of those who DO... Denver, Colorado USA | PGP public key: by arrangement. From julf at penet.fi Mon Jan 10 10:55:09 1994 From: julf at penet.fi (Johan Helsingius) Date: Mon, 10 Jan 94 10:55:09 PST Subject: Has the "an12070" Account been Revoked? In-Reply-To: <199401101830.KAA01786@mail.netcom.com> Message-ID: <199401101850.AA29505@lassie.eunet.fi> In short, yes. > I haven't heard back from Julf, but I also haven't seen an an12070/S. > Boxx posting for several days now, and Rotweiler has been ranting on > about S. Boxx "told him" that his account has been "cnesored" by that > evil and malicious TENTACLE OF THE MEDUSA, JULF. So, it may be that > Detweiler has finally gone too far, at least with his an12070 account. Yep. This evil and malicious tentacle has indeed blocked an12070. As well as some other faked accounts probably belonging to the same individual (who's identity I would of course never divulge ;-). > I know I should be PGP-signing all my posts and e-mail but, frankly, > it's too much of a hassle. I typically read my mail and Usenet over a > dial-up line from my Mac at home to a Netcom machine, so signing my > messages with MacPGP (I don't trust using PGP on Netcom per se) > involves downloading the message, signing it, and then uploading > it....a major delay and hassle. Yeah. I'm currently in Boston, so I would have to transfer the stuff a couple of times over the atlantic, download it into my 386SX, and transfer it back. And to top everything off, my keyboard gave up. Sigh. Julf From smb at research.att.com Mon Jan 10 11:06:34 1994 From: smb at research.att.com (smb at research.att.com) Date: Mon, 10 Jan 94 11:06:34 PST Subject: Crypto not being used where needed Message-ID: <9401101905.AA27994@toad.com> Although I sincerely agree that the data should be encrypted, is it really that easy to intercept cellular phone calls? I thought you had to go to considerably more effort than programming a scanner to pick up these transmissions - I don't know much about cellular phones, but I thought they hopped frequencies and so forth such that it was a real pain to listen in. Yes, it's really easy to monitor cellular calls. They only hop frequencies when you move between cells -- and most cop calls will be within a single cell, simply because most of the queries happen *after* they've pulled someone over. Things will change somewhat with the so-called personal communicators, since they'll use much smaller cells -- but the basic problem is still the same. From honey at citi.umich.edu Mon Jan 10 11:11:34 1994 From: honey at citi.umich.edu (peter honeyman) Date: Mon, 10 Jan 94 11:11:34 PST Subject: Crypto not being used where needed Message-ID: <9401101910.AA28064@toad.com> it is trivial to monitor cellular calls. until recently, bearcat scanners included this capability. and i have seen it done on an oki 900 handheld. peter From pat at tstc.edu Mon Jan 10 11:36:34 1994 From: pat at tstc.edu (Patrick E. Hykkonen) Date: Mon, 10 Jan 94 11:36:34 PST Subject: Crypto not being used where needed In-Reply-To: <9401101839.AA27426@toad.com> Message-ID: <9401101936.AA03275@tstc.edu> > Although I sincerely agree that the data should be encrypted, is it really > that easy to intercept cellular phone calls? I thought you had to go to > considerably more effort than programming a scanner to pick up these > transmissions - I don't know much about cellular phones, but I thought they > hopped frequencies and so forth such that it was a real pain to listen in. Technically it is that easy. Cellular phones only "hop frequencies" when they are mobile. In other words as I am driving along the highway my phone is changing frequencies as I change cells. If I am stationary, however, my phone will most likely stay on one frequency within that cell. However, the MTSO (Mobile Telephone Switching Office) may command my phone to change to a different frequency if another user moves into my cell and the MTSO "decides" that my current frequency would be better allocated to the other user. In any case, there are two solutions to tracking the frequency of a particular cellular user. First, and most expensive. Get the users ESN (Electronic Serial Number) from the phone and listen in on the control channel. I do not know how the control data is modulated on the control frequency, but once you can decode that data you can "see" the MTSO command the phone to change frequencies and cells. Secondly, simply get a frequency counter and a yagi antenna. By pointing the antenna at the cellular antenna you should be able to get the frequency the phone is currently on. When the phone switches frequencies, simply follow the same procedure. Labor intensive, but cheap! Note, these are general ideas based on what I know about cellular. I am most definetely *not* an expert on cellular technology. > The reason I ask is that I have a buddy who works for local law enforcement. > His group is about to roll out a network of laptops in their cars, linked > by modem to the AS/400 that serves as their gateway to NCIC. We've talked > about how easy it is to intercept/spoof transmissions in the clear on a > single channel, but we both figured it would be considerably more difficult > to intercept cellular calls. Given the level of understanding of the fuzz, > they'll probably slap a Hayes modem on their Barney Fife Cop Car Radios > anyway, and I'll gleefully try to trap their transmissions.... just as an > exercise, of course, to educate them as to the error of their ways... > > Seriously, folks, this issue is a valid one. If [insert favorite bogeyman > here] can dial a scanner and pick up credit card numbers, vehicle and > driver's license data, and criminal histories, our privacy is due for > another beating. The way I got my friend's attention was to ask whether the > police department is liable for revealing private information - in other > words, if Charles Manson grabs my license data off the cops' data net, can > I sue the cops? I would be willing to bet that it would be "fairly" easy for the average techie to be able to intercept and decode your PD's data. And only a "little" more difficult to spoof one of the mobile data terminals. If they are using off-the-shelf hardware then you can assume that you could buy the same hardware! -- Pat Hykkonen ** N5NPL ** pat at tstc.edu ** CNSA ** (817) 867-4831 "The pen is mightier than the sword! And my pen is bigger than your pen!" - Jason Henderson, the emenintly quotable From plaz at netcom.com Mon Jan 10 12:31:36 1994 From: plaz at netcom.com (Geoff Dale) Date: Mon, 10 Jan 94 12:31:36 PST Subject: Forged messages part of "Operation"? Message-ID: <199401102029.MAA25733@mail.netcom.com> >Mike Ingle says: >> If he starts flooding the newsgroups, what can we do about it? > >If he starts forging mail from other people, he's committing a crime >and we can get his system administrators to pull his account. > >Perry Any plans or tips on how to prove it in court? _______________________________________________________________________ Geoff Dale -- Cypherpunk/Extropian -- Plastic Beethoven AnarchyPPL - Anarch (Adjudicator) ExI-Freegate Virtual Branch Head plaz at netcom.com 66 Pyramid Plaza plaz at io.com Freegate, Metaverse at io.com 7777 "Subvert the domination paradigm!" From cfrye at ciis.mitre.org Mon Jan 10 13:25:11 1994 From: cfrye at ciis.mitre.org (Curtis D. Frye) Date: Mon, 10 Jan 94 13:25:11 PST Subject: Forged messages part of "Operation"? Message-ID: <9401102130.AA13288@ciis.mitre.org> Geoff Dale asks regarding forged signatures and id's: >Any plans or tips on how to prove it in court? Several of us on the list discussed this issue a month or so ago, covering everything from computer-based text analysis tools which derive the probability that two writing samples (one from a known author and one from an anonymous author) were produced by the same individual. Another list member indicated in private email that sentence length and grammar were also fairly invariant, so you could use those measures to build a case. If you'd like more information, I'd be happy to send you some of the list traffic from that discussion. The real question, as Tim May and others have pointed out numerous times, is whether involving the heat is the best way to take care of problems. If we can't learn to effectively stamp out blatant abuses ourselves, then there's no hope for evolving the net.community. I personally think Julf took a much-needed step in shutting down an12070, though there's still the matter of Colorado State. -- Best regards, Curtis D. Frye - Economic Analyst, Software Alchemist, Aspiring Author cfrye at ciis.mitre.org "If you think I speak for MITRE, I'll tell you how much they pay me and make you feel foolish." From szabo at netcom.com Mon Jan 10 13:56:36 1994 From: szabo at netcom.com (Nick Szabo) Date: Mon, 10 Jan 94 13:56:36 PST Subject: Internet billing scam? Message-ID: <199401102155.NAA04903@mail.netcom.com> DNS indicated that this organization does in fact have one site, mary.iia.org. Even so, this is not enough for me to trust them with my credit line. This conclusion may apply to many other, more legitimate-looking operations that spring up in the near future. This demonstrates that privacy is only one reason to go to digital cash; the biggest reason may be the massive fraud commonplace in the current electronic system. Online billing is moving towards this incredibly insecure system where our $multi-thousand credit lines are exposed by giving out their short "keys" to numerous unknown entities. Nick Szabo szabo at netcom.com Forwarded from COMMUNET: Date: Tue, 4 Jan 1994 16:18:44 -0500 >From: Scott A. Ward 703-614-4719 To: Multiple recipients of list COMMUNET Subject: Warning: International Internet Association A company calling itself the International Internet Association, and billing itself as "the largest non-profit provider of free Internet access in the world" has started advertizing in the Washington, D.C. area, and offering free Internet accounts to individuals who will FAX them, among other things, a credit card number. As an active member of the Member Council of the National Capital Area Public Access Network (CapAccess), I wanted to find more about this organization that supposedly has offices NOT THREE BLOCKS FROM CAPACCESS. Here's the result of my search for the IIA. 1. Their address, listed as "Suite 852 - 202 Pennsylvania Ave, N.W. Washington D.C. 20006", is actually a post office box at Mailboxes, Etc. 2. The company lists no incorporation, trademark or service-mark licenses. 3. They claim your E-mail address would be @iia.org. However: a. No iia.org is listed in the hq.af.mil hosts table b. No iia.org is listed in the acq.osd.mil hosts table c. No iia.org is listed is the INTERNIC 'whois' database d. No iia.org is listed using the INTERNIC 'netfind' Internet lookup In other words, IIA.ORG does NOT, at this time, exist. 4. Although they apologize profusely in the application, they state that "Without receiving a credit card number, the IIA _cannot_ process an account." 5. Although I have left a message on their voice-mail system, I have received no response from them. (they also apologize in the voice mail that, due to demand, they are operating at a 3-week backlog for applications.) I cannot judge an organization in advance. However, I do think it highly suspicious that, to use their propaganda, "The International Internet Association is able to make this service available through generous private donations, and the extraordinary dedication of its membership." I can say that I am not convinced this organization exists, and highly discourage any Internet user from sending information until you make certain that the IIA is real. ======================================================================= From remail at tamsun.tamu.edu Mon Jan 10 14:41:36 1994 From: remail at tamsun.tamu.edu (remail at tamsun.tamu.edu) Date: Mon, 10 Jan 94 14:41:36 PST Subject: Filing Income Taxes Electronically Message-ID: <9401102237.AA10870@tamsun.tamu.edu> Forwarded from alt.internet.services: I've been involved with electronic tax filing (EFT) for six years now. I develope and sell a tax filing package which allows you to basically enter the data from a completed return and transfer directly to the IRS or to one of our transmission sites. This is a tax filing not a tax prep program. Our main market is tax preparers who buy the program and transmitt direct to the IRS, tax preparers who register with us and transmitt returns to us to transmitt to the IRS and tax preparers who fax us returns and we enter the data and transmitt. As for specifics, yes you need a bell 208 modem to send directly to the IRS. The IRS has several transmission sites all over the country which processes everybody`s returns. And they have a set schedule of when a refund is sent. Basically returns are processed every Tuesday night. What this means is that if your return has been sent and passed the IRS acceptanced tests by Monday night the IRS will process it Tuesday and if you do direct deposit it will be in your bank account in 10 days, if you have it mailed it will be mailed in 12 days. So if you do file electronicaly DO NOT get a Refund Anticipated Loan (RAL) unless your electricity is already off :-). A RAL will get you your money in 3 to 5 days at pre-fixed fee which averages to be about a 150% loan interest rate for a at most 7 day loan. If your interested in doing EFT from your home IBM or clone let me know. We also work with non tax preparers who have registered with the IRS to do electronic filing and have a electronic filing indentification number (EFIN). The IRS can give you these rather quickly, they do a background check to see if you do not owe back taxes or have been convicted of any felonies and if that works you get a EFIN. Once you have an EFIN we can work with you to set you up for EFT. Basically if you transmitt to us we give you the software and charge you per return. What you do is find your clients ( and they are your clients you must see then personally and have them sign a EFT form which gets sent with their W2s to the IRS by you ) enter there returns with our software and send to one of our transmission sites. If interested or any other questions relating to EFT let me know. Dave Hotlosz no sig never had one never needed one, which means I`ll have to get one ------------------------------------------------------------------------- To find out more about this anonymous remail service, send mail to remail at tamsun.tamu.edu with the word "remail help" as the only words in the subject field. From eb at srlr14.sr.hp.com Mon Jan 10 14:46:36 1994 From: eb at srlr14.sr.hp.com (Eric Blossom) Date: Mon, 10 Jan 94 14:46:36 PST Subject: Crypto not being used where needed In-Reply-To: <9401101839.AA27426@toad.com> Message-ID: <9401102247.AA25468@srlr14.sr.hp.com> > Although I sincerely agree that the data should be encrypted, is it really > that easy to intercept cellular phone calls? In a word, yes. From szabo at netcom.com Mon Jan 10 15:01:37 1994 From: szabo at netcom.com (Nick Szabo) Date: Mon, 10 Jan 94 15:01:37 PST Subject: IIA, more info Message-ID: <199401102258.OAA10710@mail.netcom.com> This just in: -------->snip<-------- The message below was written by a friend who works at UUNET: --- begin included message --- Actually, we set them up. They appear to be real. Note, this is not an endorsement!!! I have no dealings with iia.org directly. I know only what I've heard around the office. They dropped big bucks for a router just for this service. The guy who sent that message appears to have been looking in all the wrong places. Military hosts tables are infamous for their incompleteness and for their tremendous lag time. Whois does indeed have this site's info, and has since December! The sender probably looked in the DDN whois DB which is only for MILITARY SITES. The correct site to check for everything else is rs.internic.net. [ken at rodan(tcsh):107] whois iia.org International Internet Association (IIA2-DOM) 30 South First Avenue Highland Park, NJ 08904 Domain Name: IIA.ORG Administrative Contact, Technical Contact, Zone Contact: Bochicchio, Charleen (CB45) char at JOY.ICM.COM +1 202 387 5445 (FAX) +1 202 387 5446 Record last updated on 01-Dec-93. Domain servers in listed order: MARY.IIA.ORG 198.4.75.9 NS.UU.NET 137.39.1.3 The InterNIC Registration Services Host ONLY contains Internet Information (Networks, ASN's, Domains, and POC's). Please use the whois server at nic.ddn.mil for MILNET Information. Someone in our office did send for info and did receive it, though I do not know how long it took for them to reply. Ken Dahl ken at uunet.uu.net UUNET Technologies, Inc. ...!uunet!ken --- end included message --- BTW, I faxed the company an account request back in October (and again in November) but have yet to hear anything from them. Peter Johansson peter at cs.umbc.edu -------->unsnip<-------- Your guess is as good as mine! d3 `-{> ---- +------------------------------------------------------------------------+ | Pics OnLine MultiUser System 609/753-2540 HST 609/753-2605 (V32bis) | | Massive File Collection - Over 45,000 Files OnLine - 250 Newsgroups | +------------------------------------------------------------------------+ From szabo at netcom.com Mon Jan 10 15:05:11 1994 From: szabo at netcom.com (Nick Szabo) Date: Mon, 10 Jan 94 15:05:11 PST Subject: IIA Message-ID: <199401102302.PAA11042@mail.netcom.com> >Newsgroups: alt.internet.services >Path: netcom.com!csus.edu!wupost!howland.reston.ans.net!newsserver.jvnc.net!jvnc.net!johnson >From: johnson at tigger.jvnc.net (Steven L. Johnson) >Subject: Re: IIA >Message-ID: <1994Jan9.221436.5417 at tigger.jvnc.net> >Originator: johnson at nisc.jvnc.net >Sender: news at tigger.jvnc.net (Zee News Genie) >Nntp-Posting-Host: nisc.jvnc.net >Organization: JvNCnet >References: <1.8248.1623.0N27B602 at satalink.com> >Date: Sun, 9 Jan 1994 22:14:36 GMT >Lines: 20 ???@??? (Mike Fieschko) writes: >MF> + gulfa:/u/john 105> whois iia.org >MF> >MF> + International Internet Association (IIA2-DOM) >MF> + 30 South First Avenue >MF> + Highland Park, NJ 08904 >MF> Well, well. I grew up in Highland Park, a small town across the Raritan >MF> River from New Brunswick. I _believe_ the building on South First is in a >MF> residential area. 30 South First is a blue two story residence complete with Volvo in the driveway and Winnebago (or some such similar beast) in the back yard. There are no signs or markings for IIA (or Intellicom/icm.com, which shares this same address according to whois). There is a single mailbox which has no name on it, personal or company. -Steve "with obviously not enough to do." From zant0001 at gold.tc.umn.edu Mon Jan 10 15:45:11 1994 From: zant0001 at gold.tc.umn.edu (zant0001 at gold.tc.umn.edu) Date: Mon, 10 Jan 94 15:45:11 PST Subject: unsubscribe Message-ID: <0012d31e888a24281@gold.tc.umn.edu> unsubscribe From smb at research.att.com Mon Jan 10 15:46:37 1994 From: smb at research.att.com (smb at research.att.com) Date: Mon, 10 Jan 94 15:46:37 PST Subject: Internet billing scam? Message-ID: <9401102342.AA04115@toad.com> DNS indicated that this organization does in fact have one site, mary.iia.org. Even so, this is not enough for me to trust them with my credit line. This conclusion may apply to many other, more legitimate-looking operations that spring up in the near future. This demonstrates that privacy is only one reason to go to digital cash; the biggest reason may be the massive fraud commonplace in the current electronic system. Online billing is moving towards this incredibly insecure system where our $multi-thousand credit lines are exposed by giving out their short "keys" to numerous unknown entities. Nick Szabo szabo at netcom.com You raise an interesting point; however, it's far from clear that digital cash is a solution. In fact, it may even be a negative factor in some contexts. Let's look at why some vendors -- whether of network services, hotel rooms, or rental cars -- much prefer credit cards, even though the card issuer will charge them a few percent off the top. The answer is that in these cases, customers have the potential to run up a large bill -- that is, a debt -- between interactions with the provider. Furthermore, this debt is often legitimate, i.e., the customer really did consume that amount of service. A vendor possessing a credit card number *will* be paid, with minimum hassle. If the customer skips town, the card issuer eats the charge. But that's part of their cost of doing business, which they try to minimize via things like credit checks. If credit cards didn't exist, the vendor would have to assume the risk. Most are not nearly as large as the card issuers, and they don't have the lead time to do a credit check in many cases. Their usual answer is to demand a deposit. That's fine with either regular cash or digital cash -- but if and only if you can afford that kind of capital outlay. And those deposits are often very large compared to the final actual bill, because the vendor wants to cover the larger potential bill (i.e., a wrecked car). I suppose one could invent a deposit broker, who took a few percent to cover the short-term loan of (perhaps) large sums, and who issued digital cash tokens. But there's one more important point to consider: U.S. law on disputed credit card purchases. Suppose that this organization really is fraudulent (though the evidence for that varies between slim and none, and the person who sent the original note may be headed for a libel suit). The customer isn't liable for the bill, subject to assorted restrictions and caveats. The card issuer has to eat that, too -- and it's up to them to try to collect from the offending merchant. Why send cash -- digital or otherwise -- to a potentially-disreputable organization, when you can protect yourself quite easily? Digital cash solves some problems very nicely -- but I don't think this is one of them. --Steve Bellovin From wcs at anchor.ho.att.com Mon Jan 10 17:06:37 1994 From: wcs at anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 10 Jan 94 17:06:37 PST Subject: Internet billing scam? Message-ID: <9401110104.AA25513@anchor.ho.att.com> I tried to telnet to mary.iia.org, and a Sun machine named "mary" did answer; I didn't play around with telnetting to port 25 nad seeing if it did smtp, though I'll try sending mail to bogususer at mary.iia.org and see if it bounces. As Steve points out, sometimes credit cards are more useful for services like this than digicash is, but I'd still prefer not to send credit card numbers in cleartext, even if the card vendor is supposed to eat most of the fraudulent use. Would be nice if they'd use some sort of public-key mail system so that they're the only ones capable of fraudulently using the card number, rather than any eavesdropper :-) Bill Stewart From wcs at anchor.ho.att.com Mon Jan 10 17:15:13 1994 From: wcs at anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 10 Jan 94 17:15:13 PST Subject: Forged messages part of "Operation"? Message-ID: <9401110113.AA25570@anchor.ho.att.com> > >> If he starts flooding the newsgroups, what can we do about it? > >If he starts forging mail from other people, he's committing a crime > >and we can get his system administrators to pull his account. > >Perry I don't think you can strictly call it a crime, just abusive rudeness, though if you did something like that in Detweiler-space, it might classify you as a Tentaculer Traitor to Humankind. However, sufficient levels of abuse can get you kicked off systems; though he's been posting lots of verbose human-generated messages rather than mechanized mailbombs, which are clearly over the edge. And he's been mailbombed directly by other rude people; don't know if he's done it to anyone himself. From wcs at anchor.ho.att.com Mon Jan 10 17:21:57 1994 From: wcs at anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 10 Jan 94 17:21:57 PST Subject: Crypto not being used where needed Message-ID: <9401110121.AA25609@anchor.ho.att.com> h There are two different problems with eavesdropping cellular calls: - trying to find a *specific* person's calls - trying to find any interesting call. The former is still hard, but if unencrypted cellular credit-auth boxes become widespread, all you'll have to do is set your scanner to listen for 1200-baud tones and match for patterns that look like credit-card requests, since you don't really mind *who* you rip off. This is not good. One way around it is to use public-key crypto; however, simple symmetric-key crypto with different keys per vendor should be adequate, and the paper-trail for setting up credit-card service gives you a key distribution mechanism. From karn at qualcomm.com Mon Jan 10 19:31:38 1994 From: karn at qualcomm.com (Phil Karn) Date: Mon, 10 Jan 94 19:31:38 PST Subject: Crypto not being used where needed In-Reply-To: <9401101936.AA03275@tstc.edu> Message-ID: <199401110330.TAA07277@servo.qualcomm.com> There are several commercially available "RF service monitors" with option modules specifically designed for AMPS (the North American cellular standard). Manufacturers include IFR, HP and Marconi. Among many other things, these monitors can be programmed to monitor cellular access channels. Whenever someone nearby hits the SEND key on their phone, the monitor instantly displays the called number, the user's MIN (phone number) and ESN (electronic serial number). Furthermore, it can be told to automatically follow the conversation channel assignment message and any subsequent handoff messages. Or the unit can be programmed to monitor the forward paging link for pages (land-to-mobile) calls directed to any particular mobile. When a page is found, the unit can again switch to the appropriate conversation channel and follow the conversation through any subsequent handoffs. You do, of course, have to remain physically close enough to the mobile in question to be able to hear the same cell sites it is using. As a manufacturer of cellular phones, we have legitimate need for such units in testing our phones. We had one of these units in house a while back and I had a chance to play with it. I can attest to its effectiveness. It's not cheap, of course, but if we can afford one, than so can any motivated government agency. Phil From hojunya at ecf.toronto.edu Mon Jan 10 19:36:38 1994 From: hojunya at ecf.toronto.edu (HO JUNYA) Date: Mon, 10 Jan 94 19:36:38 PST Subject: request for references on random one time pad Message-ID: <94Jan10.223522edt.4884@cannon.ecf.toronto.edu> Hi, I am taking part in an engineering design course, where we will be designing and building something of our choice, with an emphasis on electronics... What i proposed to do was basically a one time pad, with a true random number generator to generate the pad. We want to do it on 8 bit xt plug in cards, with the initial transfer of the random pad between the sender and receiver being done over a cable (with the terminals side by side). Then, an arbitrary amount of time later, the two terminals can be separated, and a promiscuous method of transmission can be used to transmit encrypted data. The encrypted data is to be generated by simply XORing the bits of the pad, and the bits of the plaintext, with decryption occuring at the receiving end by XORing the bits of the pad and the bits of the encrypted message, to extract the plaintext bits. Talking to the instructor today, he didn't understand why I wished to use a truly random number generator, since he believed that any pseudorandom number generator, or even something periodic would be just as secure, in practical terms. Is this true? I did not wish to use a pseudorandom number generator (and after all, it's an electronics design course, not software design) or any period function, because i believed that it would be susceptible to brute force attacts by statistical analysis of the encrypted data (are there other ways of attacking it?). Wouldn't this also apply to any textual input as the pad? (eg, verse n of chapter m of book o of the bible) I would like to be able to back up my assertion that using pseudorandom number generators, periodic functions or english texts would not be secure (to what degree?), and that the use of a true random number generator (probably using circuit noise) is theoretically the most secure method available (assuming real randomness and not taking into account the transfer of the pad). Can anyone suggest any references? I was also wondering how difficult it would be to implement DES into this, using random bits for keys, in hardware or software. I'm afraid that we may have to use basic, if we are to talk with the plug-in-card, as i'm not confident of my C abilities, and am not aware of any libraries out there. Any help would be greatly appreciated. I am not on the cypherpunks mailing list yet, however, and would appreciate a Cc: to my email address, in addition to the list itself. Junya ______________________________________________________________________________ "Merci, merci, merci." -La Femme Nikita | hojunya at ecf.toronto.edu ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From remailer-admin at chaos.bsu.edu Mon Jan 10 21:55:12 1994 From: remailer-admin at chaos.bsu.edu (Anonymous) Date: Mon, 10 Jan 94 21:55:12 PST Subject: No Subject Message-ID: <199401110646.AAA07468@chaos.bsu.edu> Greetings. We are enjoying rebuffing your latest volley in the newsgroups. You have really gotten desperate, it is clear! Our last exploding shrapnel bomb into the newsgroups (Operation South Pole), was a fantastic success; you have been scurrying madly with the damage control. And szabo at netcom.com really is almost dead, contrary to whatever *you* think. Unfortunately one of our key outlets has taken a serious hit, but we overtaxed the site anyway and expected to lose it eventually. This message is a little notice that our Wham, Bam, Thank You Ma'am campaign starts today. When it is finished, you will see a variation of our signature below. We think you will enjoy the `bounces' and some more of the polymorphic paragraphs. Remember the Golden Rule, do unto others as you would have them do unto you! -- and what goes around, comes around! he who lives by the sword, dies by the sword! what's good for the goose is good for the gander! for every action, there is an equal and opposite reaction! It may be next weekend perhaps in two weeks that we mount operation SQUISH. Obviously, a key strike has to be planned carefully and accompanied with feints to be successful and effective. We appreciate all the great ideas you have provided us lately, and the highly entertaining squirming and contortions. Remember, if the guerilla is not losing, he is winning! Take care :-) \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ _________ _________ _________ / / \ \ / / \ \ / / \ \ / / / / / / / / ______ / / / / / / ~~~~ / / / / / __ \ / / / / / / / ~~~ __/ ~~~_/ / / ~~~ / / / ____ / /~\ \ /~~~~_ / / /~~~~~~~ \ \ / / / / \ \ \ ~~~ _ \ / / ~~~~~~~~~ ~~~~ ~~~~ ~~~~~ ~~ ~~~~ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ C y b e r a n a r c h i s t R e p r e s s i o n a n d P o i s o n From cvoid at netcom.com Mon Jan 10 22:31:38 1994 From: cvoid at netcom.com (Christian Void) Date: Mon, 10 Jan 94 22:31:38 PST Subject: T-Shirt Ordering Update - PLEASE READ Message-ID: Updated Ordering Information: Due to popular demand, we will be accepting checks for orders on a few conditions: The checks must be drawn on US banks for orders placed in the US ONLY. We cannot accept checks from outside the US. Orders placed from outside the US should be paid using a Money Order, or Cashier's Check in US Funds. Also, please include your e-mail address with your order, so we can acknowledge receiving it. The original announcement is below. Thanks! --------------------------------------------------------- "Cypherpunk Criminal" T-shirt Ordering Information --------------------------------------------------------- Part I: Where to get a preview of the design The front of the t-shirt can be obtained via anonymous FTP at netcom.com in pub/cvoid/cypherpunks. The filename is "front.gif" which is based on Jef Poskanzer's "CRYPTO-DATA" DOT warning logo (this file is available as well as "logo.gif"). The back of the t-shirt consists of the upper banner, "cypherpunks at toad.com", and the lower banner, "There is safety in large numbers". In the middle is a listing of 7-digit primes in a large block. The typestyle is Fusion and Fusion bold. Outputting this to a GIF is next to impossible due to the resolution needed to reproduce the text. Trust us, it's cool. Part II: What kind of t-shirt is it? What color? Sizes? Custom? Availability? The t-shirts are Hanes Beefy-T's, which are a very strong and durable. The t-shirts will be black, with white and yellow screened on to it. We were unable to come up with a practical way to customize the t-shirts on an individual or group basis, so we opted for this design instead. We will only be making as many as we get orders for, and have no plans to do a second printing. Sizes available are S, M, L, and XL. We may be able to get XXL, XXXL and XS shirts as well. We will post an update in regards to the additional sizes. Part III: How much do they cost? Ordering deadline? The t-shirts will cost $10 each, which will include shipping and handling to anywhere you want them sent (except Mars). We will be accepting orders until February 15th. The t-shirts will be shipped out before February 28th. Part IV: Ordering Information Please make all Money Orders out to "Inky Fingers" (the screening company we use). Please specify the number of t-shirts, and what size you need, and where you want them shipped. We cannot (for obvious reasons) accept personal checks. Cashier's Checks and Money Orders only, please. Orders can be mailed to: V/M/R Attn: Cypherpunks T-Shirt P.O. Box 170213 San Francisco, CA 94117-0213 If you have any further questions, you can send me e-mail here at or . Anyone who sent e-mail in regards to this will also get this e-mailed to them directly, in case they do not have access to the list. Feel free to forward this to any interested parties. Thanks. -- Christian Void /T71 | "I don't like it, and I'm sorry I | V/M/Research, Inc. cvoid at netcom.com | ever had anything to do with it." | P.O. Box 170213 Tel. 1+415-998-0774 | -Erwin Schrodinger (1887-1961) | SF, CA 94117-0213 * PGP v2.3a Public Key Available Via Finger * From cvoid at netcom.com Mon Jan 10 22:56:44 1994 From: cvoid at netcom.com (Christian Void) Date: Mon, 10 Jan 94 22:56:44 PST Subject: T-Shirt Clarification... Message-ID: Sorry for the bandwidth. It is only Tuesday and has already been a long week. :( Any orders placed outside of the US, paid by check drawn on a US bank are acceptable. Our screening company has expressed concerns over dealing with checks drawn on non-US banks, so we are avoided this type of payment. If anyone has any further questions, or special circumstance, send me a note and I'll see what I can do. Thanks again. Christian Void /T71 | "I don't like it, and I'm sorry I | V/M/Research, Inc. cvoid at netcom.com | ever had anything to do with it." | P.O. Box 170213 Tel. 1+415-998-0774 | -Erwin Schrodinger (1887-1961) | SF, CA 94117-0213 * PGP v2.3a Public Key Available Via Finger * From hh at soda.berkeley.edu Tue Jan 11 02:05:12 1994 From: hh at soda.berkeley.edu (Eric Hollander) Date: Tue, 11 Jan 94 02:05:12 PST Subject: a simple guide to my remailer Message-ID: <199401111003.CAA14828@soda.berkeley.edu> Here's the Official Guide to the hh remailer. Please post this wherever you think people will find it useful. ----- How to use the hh at soda.berkeley.edu Usenet poster and Anonymous Remailer by Eric Hollander This document describes some of the special features of the hh at soda.berkeley.edu remailer. Because this remailer is essentially just a modification of the standard Cypherpunk's Remailer, I recomend that you also read soda.berkeley.edu:/pub/cypherpunks/remailer/hal's.remailer.gz. = What does this remailer do? This remailer allows anyone who can send mail to post to Usenet newsgroups, and also to send mail to anyone else on the Internet. Both of these functions can be anonymous (the identity of the sender is hidden from the recipient) or non-anonymous (the identity of the sender is known to the recipient). = Why is this remailer different from the standard Cypherpunks remailers? The main difference between this remailer and the other Cypherpunk remailers is that this remailer allows posting to all Usenet newsgroups, either anonymously, or non-anonymously. It also has the regular remailer functions of forwarding mail, either anonymously or non-anonymously (nonymously?). The other minor difference is that this remailer adds a random time delay for anonymous mail and posting. = A note about header fields This remailer/poster looks at the header of the mail you send it to decide what to do. Some mail programs don't allow easy editting of the header. If your program doesn't allow editting of the header, you can still use the remailer. To do this, send mail in the normal way, but start your message like this: :: Anon-Post-To: rec.fish leaving no blank lines before the :: and a blank line after the header field to be inserted. The remailer will consider the line after the :: to be a part of the header. All of the instructions bellow can be used with actual header fields or the :: format. = How do I use this remailer to anonymously post to Usenet? Send mail to hh at soda.berkeley.edu with a header like this: To: hh at soda.berkeley.edu Anon-Post-To: rec.fish Subject: I flushed a fish on Friday On Friday, I did a terrible thing, so I'm posting this anonymously... This message will be posted to rec.fish, with nothing to indicate who was the original sender. Only the Subject field will be retained; everything else in the header will be discarded. = How do I post non-anonymously? Send mail like this: To: hh at soda.berkeley.edu Post-To: rec.fish Subject: flushing fish How despicable of you to flush a fish! This will be posted to rec.fish non-anonymously; the From and Subject fields will be retained in the post. = Crossposting To crosspost, simply list the newsgroups, separated by commas, with no spaces, like this: Anon-Post-To: rec.fish,alt.ketchup Note that excessive crossposting is an abuse of the net. Some people have to pay for their news, and they don't want to read "how to make money fast" in rec.fish. = Testing I recomend that you post test messages to make sure you are using the remailer properly. Please post these messages to the appropriate test groups (alt.test, rec.test, etc). Also, if you post non-anonymously to a test group, many sites will send you mail confirming that they have received the post. To avoid this, put the word "ignore" in the subject line. = Anonymous mail This remailer is capable of sending anonymous mail. To send mail to foo at bar.com, send a message like this: To: hh at soda.berkeley.edu Anon-Send-To: foo at bar.com Subject: Ronald Sukenick I think you should read something by Ronald Sukenick. and foo at bar.com will recieve the message, without knowing who sent it. = Non-anonymous mail forwarding This remailer supports non-anonymous mail forwarding. To use this feature, send mail like this: To: hh at soda.berkeley.edu Send-To: foo at bar.com Subject: you know who I am This mail is from me! = Testing mail Please test the anonymous remailer functions before you use it "for real" by sending mail to yourself or a friend. = Chaining, encryption, and other issues These features are discussed in detail in soda.berkeley.edu:/pub/cypherpunks/remailer/hal's.remailer.gz. While you're looking at that file, you might also want to check out PGP in /pub/cypherpunks/pgp. If you haven't installed PGP on your machine yet, you should try it out. This remailer doesn't yet support encryption, but it's coming soon. = Remailer abuse This remailer has been abused in the past, mostly by users hiding behind anonymity to harass other users. I will take steps to squish users who do this. Lets keep the net a friendly and productive place. = A note to ucb users This remailer allows posting to ucb.* newsgroups. = If you have other questions or problems send normal mail (without any of the above headers) to hh at soda.berkeley.edu. = Copyright This file is copyright 1994 Eric Hollander, all rights reserved. You are free to distribute this information in electronic format provided that the contents are unchanged and this copyright notice remains attached. = Disclaimer This remailer is not endorsed in any way by the University of California. I, Eric Hollander, take no responsibility for the content of posts or messages, and I take no responsibility for the consequences of using my remailer. For example, if you post anonymously, and someone manages to trace it back to you, I am not responsible. From phred at well.sf.ca.us Tue Jan 11 02:06:42 1994 From: phred at well.sf.ca.us (Fred Heutte) Date: Tue, 11 Jan 94 02:06:42 PST Subject: Twelve year flashback to Admiral Bobby Inman In-Reply-To: <9401101047.AA19758@toad.com> Message-ID: <9401110205.ZM8030@well.sf.ca.us> Thanks for posting that, John. I don't think I particularly want to ask ONE of my Senators (Packwood) about this, since as far as I am concerned he is a shame to the nation and my state. But I will ask the other one -- Hatfield -- to vote against this nomination. In general, I am against career military and/or intelligence operatives from being Secretary of Defense, because it is important to retain at least a semblance of civilian control. (Of course, the way things really work, it might not make that much difference. But appearances *do* matter, and I care deeply about small-d democratic civilian control of our national government and its agencies.) Hatfield is no particular friend of the military-industrial complex (although not especially an opponent either), so it may be possible to find someone on his staff who is interested in pursuing the *real* Bobby Ray Inman story. Fred Heutte Sunlight Data Systems phred at well.sf.ca.us phred at teleport.com heutte at cse.ogi.edu "Why make it simple and easy When you can make it complex and wonderful!" From hh at cicada.berkeley.edu Tue Jan 11 02:35:12 1994 From: hh at cicada.berkeley.edu (hh at cicada.berkeley.edu) Date: Tue, 11 Jan 94 02:35:12 PST Subject: yet another thing tacked on to my slocal Message-ID: <9401111032.AA15767@cicada.berkeley.edu> You can get the ordering info about the Cypherpunks T shirt by sending mail to hh at soda.berkeley.edu with "tshirt-info" (spelling counts!) in the subject line. This is part of my plot to subvert all Internet protocols and just use Port 25 for everything. e From szabo at netcom.com Tue Jan 11 04:15:13 1994 From: szabo at netcom.com (Nick Szabo) Date: Tue, 11 Jan 94 04:15:13 PST Subject: Credit cards vs. digital cash In-Reply-To: <199401102343.PAA22212@mail.netcom.com> Message-ID: <199401111214.EAA10092@mail.netcom.com> Steve Bellovin raises some good points about the function of credit cards. A couple responses: > ...in these cases, customers have the potential to run up a > large bill -- that is, a debt -- between interactions with the > provider... A vendor possessing a > credit card number *will* be paid, with minimum hassle. If the > customer skips town, the card issuer eats the charge. Vendors should be able to get the equivalent protection by buying insurance against customers skipping town, for a similar price. That, and collection enforcement, via local jurisdictions which have been lobbied to pass credit card fraud laws, are two of the main functions served by credit card companies. A third is collection of dossiers on customers, which we would like to put under customer control. For online services, where the customer can be billed in near real-time, the case where a large bill approaches the credit limit is at least exceptional, and might be eliminated entirely. Where the largest bill is much smaller than the credit limit, the customer is put at much smaller risk by putting up a deposit then by exposing their entire credit rating to both the vendor and snoopers who intercept the number. Furthermore, the deposit can be made with a neutral third party which serves the arbitrator function for disputes. In this particular case, phone billing could be done in very small increments, in near real-time, with digital cash. > But there's one more important point to consider: U.S. law on > disputed credit card purchases. This company was operating internationally; one of their customers who posted lives in Kuwait. Do all Internet jurisdictions have laws protecting credit card customers? How are these laws enforced? On whom lies the burden of evidence, legal costs, etc.? I agree that the issue of customer vs. vendor assumption of risk deserves much more attention than we have given it. A major goal is to minimize dependence on the maze of Internet jurisdictions to resolve conflicts. One interesting idea is an online escrow services that holds a customer deposit equal to the amount of the largest possible bill, and uses the escrow to resolve disputed billings. The challenge is minimizing leakage of private information, via the escrow. Nick Szabo szabo at netcom.com From szabo at netcom.com Tue Jan 11 04:21:42 1994 From: szabo at netcom.com (Nick Szabo) Date: Tue, 11 Jan 94 04:21:42 PST Subject: Welcome to IIA (fwd) Message-ID: <199401111218.EAA10252@mail.netcom.com> Here's the IIA info message that has caused all the furor: Forwarded message: >From info at iia.org Mon Jan 10 14:31:54 1994 The text in this document is how we envision our host machine to look in the very near future. Please be patient if some things are not currently available. We are working on this system daily to improve it. Welcome to the International Internet Association - the largest non-profit provider of free Internet access in the world. We are a Washington based association dedicated to the free flow of information without regard to position or affiliation. We look forward to serving you. In response to your request we need a little more information to set up an account and get you on-line. Please complete the attached form and return to our offices in Washington. You will advance in line quicker if you simply fax back the attached registration form at the end of this document. When received we will provision accounts in the order received. We have responded to over fifteen thousand requests in the last several weeks, and we greatly appreciate your continued patience. WHO AM I ON THE INTERNET? We will assign a USERID (User Identification) which combines your first and last name in accordance with international standards governing E-mail. All accounts will be eight characters or less beginning with the last name and ending with the first initial. For example John Smith will become SMITHJ. If your last name is over seven characters only the first seven characters will be used. If you would like a specific ID, this can be arranged as well as other custom services upon your first login. You need only follow the menu items to custom services and make the electronic request. Since you will gain access to the Internet through the IIA your address to the rest of the internet community will be USERID at IIA.ORG where USERID is the name we generated using your last name first initial. WHAT DO I GET? You get an Internet account providing 14,400 BPS capability and lower (9600,2400,1200). 256K of storage allowing you to download files and messages (more can be made available). Kermit, X-MODEM, Y-Modem, and Z-MODEM download protocols to transfer information to your home computer. Menu driven options will allow easy access to GOPHER, World- Wide-Web, Archie, Prospect, Telnet, FTP and a host of others (no pun intended) In short you can do what anyone else anywhere can do on the net and more (we have built in capabilities beyond the general capabilities of the Internet). ACCESS The International Internet Association is able to make this service available through generous private donations, and extraordinary dedication of its membership. We will invite users to join, but will in no way restrict access based on membership. WHAT TO EXPECT You will receive two numbers with your welcome aboard package. One is a direct dial number to either our master node in Washington D.C., or our research facility in New Jersey. If you choose to direct dial it is your responsibility to pay your long distance carrier for the time spent on-line. Your bill will be identical to the cost of calling and speaking to someone. The cost of a phone call. The second option is to receive an 800 number provided by the IIA. The IIA has made arrangements for this service to be provided universally across the U.S. 24 hours a day at the rate of 20 cents per minute. (The 20 cents is billed exactly at cost through the generous contribution of our supporting provider). You need to look at your long distance rate from your current provider and decide the most economical way to reach our nodes. The IIA plans to install local calling points across the U.S. to support our users, as soon as we obtain the funds. WHAT WE NEED FROM YOU: Please complete the enclosed form in its entirety. Pay careful attention to the accuracy of your name and address. We need a Master Card, Visa, Or American Express. When we provision your account you will have access to both the direct dial, and the U.S. 800 number. If you do not use the 800 number you will never receive a charge. If you find the 800 number more economical than direct dial than you will be billed in 10 dollar increments. A charge will be rolled over until all time has been exhausted. Without receiving a Credit Card Number, the IIA cannot provision an account. (We apologize for this inconvenience to our users planning on direct dial. Shortly we plan to rectify this through programming, but until that time we must adhere to the policy of our long-distance provider.) WELCOME ABOARD PACKAGE Your welcome aboard package will contain additional information about the IIA including your USERID and Password (required for login) and instructions on how to login. We will also provide information on the Internet services available. However the majority of the useful information can be found on-line by following the menus to the help section. OUR THANKS The IIA would like to thank-you for your interest in becoming part of the electronic community, and we look forward to serving in the capacity of your host. We trust it will change you life. INTERNATIONAL INTERNET ASSOCIATION APPLICATION FOR FREE INTERNET ACCESS Name ________________________________________ Address ________________________________________ ________________________________________ Fax Line(___)______________ Voice Line (___)____________ Modem Speed (1200) (2400) (9600) (14.4) (Whats a modem?) Credit Account: Required (See attached statement) Visa _______________________Exp-date_____ MC _______________________Exp-date_____ AMEX _______________________Exp-date_____ Signature ____________________ Date _____________________ 1. I understand that the use of this account will be for lawful purpose and accept responsibility for my actions while on-line. I will not hold the IIA responsible for any activities occuring, or initiated by any user who makes knowing use of the ID IIA assigns on my behalf. 2. I agree that any use of the 800 number made available to me by the IIA will be billed to my credit card. I authorize use of this account with regard to voluntary on-line services to which I approve. When completed please fax this document to the following. (202) 387 - 5446 PLEASE NOTE - FAX THIS DOCUMENT DIRECTLY - WE CAN NOT ENSURE PRIVACY IF YOU SEND IT THROUGH THE NETWORK! This form may be copied for the purposes of adding additional Internet users. If you are having difficulties making a clean connection try changing your modem parameters to 7 bits, even parity and 1 stop bit. From remail at tamsun.tamu.edu Tue Jan 11 04:55:13 1994 From: remail at tamsun.tamu.edu (remail at tamsun.tamu.edu) Date: Tue, 11 Jan 94 04:55:13 PST Subject: Am. Bar Ass'n Information Security Committee Meeting (fwd) Message-ID: <9401111252.AA15799@tamsun.tamu.edu> Here's a crypto-EDI/legal mini-conference announcement from the Electronic Data Interchange Issues list. This is a great list for issues of networked-based commerce and security practicum. Forwarded message: Date: Fri, 7 Jan 1994 09:45:57 -0500 Sender: Electronic Data Interchange Issues From: Michael Baum Subject: Am. Bar Ass'n Information Security Committee Meeting Announcement To: Multiple recipients of list EDI-L **Posted For Information Purposes Only** Please correspond to: Michael S. Baum, Esq. 33 Tremont Street Cambridge, MA 02139-1227 Tel: 617/661-1234 Fax: 617/661-0716 Email: baum at hulaw1.harvard.edu Subject: ** Notice and Invitation ** Certification Authority Work Group Notarization and nonrepudiation Work Group Information Security Committee, EDI/IT Division Section of Science and Technology You are cordially invited to participate in a meeting of the above- referenced work groups of the Information Security Committee on Wednesday-Thursday, January 19-20, 1994. These interdisciplinary work groups will continue to address conventional and electronic notarization and certification authority issues. The meetings are focused around the work product of its respective participants and will be highly results driven. At the last meeting, further progress was made on the development of "Model Certification Authority Guidelines/Rules of Practice ("Guideline") to provide a legal framework for the use of certificate- based public key cryptography. Also, proposals were further debated and developed including for: (i) the creation of a new ABA accreditation/- specialization "attorney-notary;" (ii) a "Clipper Resolution;" and (iii) alternative dispute resolution for CAs. Professor Carl Felsenfeld has secured the use of the Faculty Reading Room of Fordham Law School in New York City. The meeting agenda and logistics are attached. I look forward to seeing you in New York. Sincerely, Michael S. Baum Chair, Information Security Committee and EDI/IT Division cc: Joe Potenza, Section Chair Council, Division and Committee Chairs attachment Information Security Committee EDI and Information Technology Division Section of Science and Technology American Bar Association Certification Authority Work Group Notarization and Nonrepudiation Work Group January 19-20, 1994 TENTATIVE AGENDA Wed. Jan. 19, 1994 8:30- 9:00 Continental breakfast and registration. 9:00- 9:30 Participant introductions, meeting logistics and questions. 9:30-10:30 Presentation of revised notary and accreditation proposals. 10:30-10:45 Break. 10:45-12:30 Review of revised draft Guideline outline; presentation on identity credentials; break-out session on contributions. 12:30-13:30 Lunch & informal presentation - TBD. 13:30-15:00 Report from break-out session; drafting sessions. 15:00-15:15 Break. 15:15-16:45 Update on computer-based powers of attorney; continuation of Guideline contribution presentations and discussion. 16:45-17:00 Wrap-up. Thurs. Jan. 20, 1994 8:30- 9:00 Continental breakfast and registration. 9:00-10:30 Break-out sessions on Guideline. 10:30-10:45 Break. 10:45-12:30 Additional presentation by contributors to the Guideline; Review of outline and contributions. 12:30-13:30 Lunch & informal presentation - TBD. 13:30-15:00 Review of Meeting Work Product and "mid-course corrections." 15:00-15:45 Break. 15:15-16:15 Presentation and Update of Clipper-Capstone Resolution; presentation of revised proposal/resolutions (Notarial, etc.). Report on Dec. '93 WG meeting on Digital Signature Legislation. 16:45-17:00 New Work Group assignments; wrap-up. Certification Authority Work Group Notarization and Nonrepudiation Work Group Information Security Committee January 19-20, 1994 Meeting Details Papers: All prior participants who plan to attend must submit their agreed upon contributions ASAP to: baum at hulaw1.harvard.edu and please bring a copy of the contribution to the meeting on disk. First-time participants (who plan to attend the January 19-20 meeting) must submit a brief paper (~3 pages in length) relevant to the subject matter or discuss their planned contribution to the committee (please contact Michael Baum for details). A binder of prior papers will be presen to new participants during registration. Prior participants are requested to bring their Work Group binders. Meeting Location: Faculty Reading Room - 4th Floor Fordham Law School 140 West 62nd Street New York, NY (enter btwn. Amsterdam and Columbus Aves.) (this is adjacent to Lincoln Center) Phone: 212-636-6856 (Prof. Carl Felsenfeld) Fax: 212-636-6899 (Law School Faculty Office) Meals: Continental breakfast and refreshments during the breaks will be served as well as a light lunch (at cost). Hotels: The closest hotel to the meeting is the Radisson Empire Hotel at 44 West 63rd Street, New York, NY 10023 Ph: +1 212-265-7400 Fax: +1 212-314-0349). However, you may want to take advantage of the conference discount provided for the Worldwide Electronic Commerce conference being held at the Waldorf-Astoria Hotel, Ph: 212-355-3000 (hotel reservations). I am informed that the Waldorf's conference discount will continue for the duration of the Information Security Committee Meeting. R.S.V.P. Please notify the ABA to RSVP. Also, please send a biography (new participants) and confirmation of your intention to participate to Ann Kowalski, Section Manager, Section of Science and Technology (ABA Chicago 312-988-6281 or kowalskya at attmail.com) as soon as possible. *** END *** ------------------------------------------------------------------------- To find out more about this anonymous remail service, send mail to remail at tamsun.tamu.edu with the word "remail help" as the only words in the subject field. From sdw at meaddata.com Tue Jan 11 07:36:45 1994 From: sdw at meaddata.com (Stephen Williams) Date: Tue, 11 Jan 94 07:36:45 PST Subject: IIA In-Reply-To: <199401102302.PAA11042@mail.netcom.com> Message-ID: <9401111537.AA04944@jungle.meaddata.com> > > > >Newsgroups: alt.internet.services > >Path: netcom.com!csus.edu!wupost!howland.reston.ans.net!newsserver.jvnc.net!jvnc.net!johnson > >From: johnson at tigger.jvnc.net (Steven L. Johnson) > >Subject: Re: IIA > >Message-ID: <1994Jan9.221436.5417 at tigger.jvnc.net> > >Originator: johnson at nisc.jvnc.net > >Sender: news at tigger.jvnc.net (Zee News Genie) ... > 30 South First is a blue two story residence complete with Volvo > in the driveway and Winnebago (or some such similar beast) in the > back yard. There are no signs or markings for IIA (or > Intellicom/icm.com, which shares this same address according to > whois). There is a single mailbox which has no name on it, > personal or company. > > -Steve "with obviously not enough to do." Don't let that fool you: Why does an electronic com company need a storefront and extra overhead? I built a new house, wired it with 20 phone lines to the underground 'pole', over .5 mile of cable, including ethernet to every room, satellite downlink, etc. Why incur extra overhead? sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw at lig.net sdw at meaddata.com OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 GNU Support ICBM: 39 34N 85 15W I love it when a plan comes together From hughes at ah.com Tue Jan 11 07:41:44 1994 From: hughes at ah.com (Eric Hughes) Date: Tue, 11 Jan 94 07:41:44 PST Subject: a simple guide to my remailer In-Reply-To: <199401111003.CAA14828@soda.berkeley.edu> Message-ID: <9401111542.AA16499@ah.com> >of forwarding mail, either anonymously or non-anonymously (nonymously?). The Greek word is 'onyma', so that's onymously. Eric From nowhere at bsu-cs.bsu.edu Tue Jan 11 07:55:14 1994 From: nowhere at bsu-cs.bsu.edu (Anonymous) Date: Tue, 11 Jan 94 07:55:14 PST Subject: No Subject Message-ID: <9401111553.AA25098@bsu-cs.bsu.edu> Noone persists in the belief that absolutely no "psuedospoofing" is occurring on Cypherpunks. What is patently obvious, however, is that Detweiler makes wild and unsubstantiated charges against others. Please send me a small selection of his 1000 messsages that he feels prove the charges he has been making. Otherwise, let him keep his delusions to himself. His behaviour concerning these absurd claims that Tim May and Eric Hughes (neither of whom I have met) are criminals is completely unacceptable to reasonable people. I urge Detweiler to bring forth proof or shut up. Has he ever considered how sociopathic it is for him to whine about how painful a particular letter or article is to him and yet he never seems to care about the hurt he's causing with his apparently groundless charges concerning TC May, Eric Hughes, and Cypherpunks list members in general ???? Jeremy Anderson Freelance programmer and Chinese translator jeremy at cyberspace.com PGP public key available on request Good cheer and smiles dispensed freely From cme at sw.stratus.com Tue Jan 11 08:21:44 1994 From: cme at sw.stratus.com (Carl Ellison) Date: Tue, 11 Jan 94 08:21:44 PST Subject: Public key encryption, income tax and government In-Reply-To: Message-ID: <199401111620.LAA14192@ellisun.sw.stratus.com> -----BEGIN PRIVACY-ENHANCED MESSAGE----- Proc-Type: 2001,MIC-CLEAR Originator-Name: cme at sw.stratus.com Originator-Key-Asymmetric: MIGbMAoGBFUIAQECAgP+A4GMADCBiAKBgCl79/jl0DEVl1GQzOHlzjDmChDDxnWO Acd7jShj2x1vclFh6vbHx9IJqkQdwNhNAWf8XnTrqBDN+VSBc1qdT6nSEAbNPxHD XcvY2DudhuRaRBVLgUQ4scTK657m90Q+bTL5yIh2MaFipUw9BgbIXPTDlksSskWP 9oHjo+pCJC+lAgMBAAE= MIC-Info: RSA-MD5,RSA, C3gMSFO0aMHOYmm5S1biubEdUqIq8HEhOvSHO8n/+DqknxLju55dTCcI43u6rhH9 Nh6A0d8+9rZFi1P+sNAJ/kk0ory5q144Chg1z1Aukf/uLrhDLYkZZhplL0tFSi5y YWmf6jzlH5I6tcTzMbpf5/5iHFsgLiFJ0LVFn1rYwTY= In article jdurr at eland.com (J. Durr) writes: > >from Strategic Investment, p 11, November 11 1993 > >Escape to Cypherspace: >The Information Revolution and the demise of the income tax > >by James Bennett > >The ultimate revenge of the Nerds > > Readers of Strategic Investment are already aware of the crucial >role of the microchip in eroding the power of governments over their >citizens. Recent developments herald an expansion of this role that >promises to dwarf the effects seen to date. >[...] in >the coming decade, it may create consequences which change the life of >everyone on the planet more than the atomic bomb. Mr. Bennett is clearly a victim of the popular impression that privacy is somehow new. Anything which can be done with public key encryption can be done already with private communications (whispers, notes which are mailed and destroyed, secret mail drops, couriers, secret-key encryption, ...). All the hype over cryptoanarchy is overblown. We are capable of anarchy, income tax evasion and secret bank accounts today. Look around you. How much of that do you see in your own life? What makes you think that you'll see any more of it in 10 years? - Carl P.S. His claim that RSA markets RIPEM was humorous -- but sad. Maybe it's always like this when the general public gets interested in something technical. -----END PRIVACY-ENHANCED MESSAGE----- From cme at sw.stratus.com Tue Jan 11 08:42:08 1994 From: cme at sw.stratus.com (Carl Ellison) Date: Tue, 11 Jan 94 08:42:08 PST Subject: retraction re: triple-DES Message-ID: <199401111641.LAA14274@ellisun.sw.stratus.com> Some of you may remember that I was promoting triple-DES-CBC using three feedback loops rather than one, claiming that is was clearly at least as secure as triple-DES with one feedback loop, while being faster for pipelined operation. It is clearly faster in a pipeline but Eli Biham has shown me his attack on inner-loop triple-DES and it's quite good and I was quite wrong...at least for chosen-ciphertext attacks. The inner loops weaken the resulting cipher drastically, under those attacks. I might still use the inner loops to get longer brute force attacks (as noted by Burt Kaliski in a posting here a while ago), if I knew that chosen-ciphertext attacks couldn't happen, but my original claim is clearly wrong and I thank Eli for pointing that out. Meanwhile, there are probably better ways to get the longer key for avoiding brute force (eg., XOR with a single secret value or with a simple (fast) PRNG). I'm told that Eli has a paper in preparation explaining his attack in full and I'm looking forward to that paper. I am sure that its location will be announced to this list when it becomes available. - Carl From pmetzger at lehman.com Tue Jan 11 08:45:15 1994 From: pmetzger at lehman.com (Perry E. Metzger) Date: Tue, 11 Jan 94 08:45:15 PST Subject: Public key encryption, income tax and government In-Reply-To: <199401111620.LAA14192@ellisun.sw.stratus.com> Message-ID: <199401111642.LAA18416@snark> Carl Ellison says: > Mr. Bennett is clearly a victim of the popular impression that privacy is > somehow new. Anything which can be done with public key encryption can be > done already with private communications (whispers, notes which are mailed > and destroyed, secret mail drops, couriers, secret-key encryption, ...). > > All the hype over cryptoanarchy is overblown. We are capable of anarchy, > income tax evasion and secret bank accounts today. Look around you. How > much of that do you see in your own life? What makes you think that you'll > see any more of it in 10 years? Currently, if you wish to sit down in a Cafe with a friend of yours and hand over $10,000 for the original copy of Vince Foster's diary, say, and you want privacy, you would either have to carry cash (which is difficult to put into and take out of banks without machinations, especially given current reporting requirements), or one of you would have to trust the other with a foreign bank check which would have to be deposited by mail (a long and tedious and unsafe proceedure), or you could both sit down with your HP100s or Psions or what have you and exchange digicash right on the table and relay the deposit right to your bank in the Bahamas. Yes, all the methods exist already -- but they are inconvenient to use. I could probably have rigged hundreds of messengers and teams of horses so that I could live atop a mountain and still run a worldwide business one two hundred years ago. In principle, nothing that I can do now couldn't be done then. In practice, transaction costs and delays would have made such a life impractical -- whereas now a mogul has fax machines, phones, computers, etc. Cryptography and the nets will not make offshore banking different in any way other than convenience -- but never underestimate the powerful impact convenience can have. I could potentially carry out a near "normal" lifestyle while still keeping all my money offshore -- this is a new and potent developement, and one which governments will fight very hard. Look for ever more agressive work by the IRS to pressure bank havens to breech secrecy. Perry From doug at netcom.com Tue Jan 11 09:15:18 1994 From: doug at netcom.com (Doug Merritt) Date: Tue, 11 Jan 94 09:15:18 PST Subject: amusing quote Message-ID: <199401111715.JAA02749@mail.netcom.com> I found this quote amusing: >obviously, I don't give a damn, do I? somehow my life has become far more >exciting now that I have so many enemies and have discovered all their >blackest secrets. I've been keeping out of the Detweiler fray, and wouldn't ordinarily quote him, but this is unusual...I'm taking him at face value here; that probably *is* the source of his motivation for all his frothing at the mouth. Paranoia is entertaining to him. The quote comes from talk.politics.crypto, where I was grazing the other day. Doug -- Doug Merritt doug at netcom.com Professional Wild-eyed Visionary Member, Crusaders for a Better Tomorrow Unicode Novis Cypherpunks Gutenberg Wavelets Conlang Logli Alife HC_III Computational linguistics Fundamental physics Cogsci SF GA VR CASE TLAs From doug at netcom.com Tue Jan 11 09:37:08 1994 From: doug at netcom.com (Doug Merritt) Date: Tue, 11 Jan 94 09:37:08 PST Subject: Weak Random Number Generators Message-ID: <199401111734.JAA04369@mail.netcom.com> jerry at terminus.dell.com a while ago said he'd made a hardware random number generator, and offered to send out data generated by it, inviting people to look for weaknesses. I followed up on that and found problems with one of the two sets of data he sent (files a.bin and b.bin, one produced with his hardware and one with a software RNG, but which is which was not identified). He apparently is too busy to acknowledge my response, so I thought I'd post the results I emailed him here, for those of you interested in weaknesses of RNG's. The weakness is shown via ascii graphics of the results of the analysis, which makes it accessible and intuitive. -------------- included message ------------------ As I suspected, it only took a few minutes of programming to find periodicity in the phase space. The set you called "a.bin" is the one that shows a great deal of obvious structure. The intrinsic resonance is related to powers of two (I haven't figured it out more closely than that), which is what one might expect from software methods, but less likely from hardware methods (unless there's a power-of-two bias introduced by an ADC). On the other hand, I may be seeing structure in your psuedo-random number generator...they're notoriously bad unless you went out of your way to find a really really good one. The b.bin file appeared ergodic, almost completely filling the 2d phase space I picked as an easy-to-implement test. I may try another few tests shortly. For your amusement, I produced two psuedo-RNG files, one using the ancient and decrepit rand() function, well known to be a very poor source of randomness (c.bin), and one using the more carefully constructed BSD Unix random() function (d.bin). The latter also has its flaws, but they are far better hidden than those of rand(). Note that c.bin is even more grossly flawed (structured) than your a.bin. Meanwhile, if a.bin happens to be from your software RNG rather than from your hardware RNG, then you need a new one! I have one of the better ones lying around somewhere, let me know if you need it. Below is what I saw from my crude-ascii graphics output from the four test sets. If you think this would be of interest to cypherpunks, feel free to post this there...or tell me to. Doug (Note that I'm using a 35 by 80 window to view these) 2811> ran < a.bin . . .... . . .... . . ..... . ... . . . . ... .... . . . . . . . . . . . .. . .... . . . .... . ....... . .... ... ... .... .. ..... . ..... .... . ..... . ..... . ..... . .... . .... . . .... .... . ... . . ... . .. . . . .. . . . . .. .. ... . . ..... . . ..... . ..... . .... . . ....... ...... ..... ... . . ..... . ..... . ..... .... 2812> ran < b.bin ........................................................... .... . .............................................................. ..................................... .......................... ................................................................ ...................................... ......................... ..................... .......................................... ................................................................ ........................................ ....................... ................................................................ ................................................................ .................... ................. ......................... ................................................................ .......................................... ..................... ................................................................ .................................... ........................ .. ............................. .................................. ............................................. .................. ................................................................ ................................................................ ................................ ............................... ................................................................ ......... ..................................................... ............................ ................................... .......................... ..................................... ................................................................ ................................................................ ........... .................................................... ................... ............................................ .......................... ..................................... ................................................................ ................................................................ .............................................................. . 2813> ran < c.bin . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2814> ran < d.bin ................................................................ ................................................................ ... ............................................... ....... .... ........................................................... .... ................................................................ ........................................................ ....... ................................................................ ................................................................ ................................................. .............. ...................................... ......................... ................................................................ ............ ................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ............... ................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .......................... ................ .................... ................................................... ............ ................................................................ ................................................................ ................................................................ ................................................................ -------------- end included message ------------- From hkhenson at cup.portal.com Tue Jan 11 10:46:47 1994 From: hkhenson at cup.portal.com (hkhenson at cup.portal.com) Date: Tue, 11 Jan 94 10:46:47 PST Subject: Bay area BBS bust--fyi Message-ID: <9401111046.2.17378@cup.portal.com> Eric, please put me back on the list. Keith ------ About two years ago I helped a guy from Milpitias (just north of San Jose) deal with a BBS bust at what he described as a "light" porn BBS. The San Jose cops realized shortly that they had really goofed by not considering the ECPA and related laws in their search&seizure. The result was that they gave his system back after five weeks, and stated in a written release that this guy's activities were within the scope of the law. The BBS is called Amateur Action, and the sysop's name is Richard Thomas (408-263-1079). A few minutes ago Richard (who I have yet to meet in person) called. A search warrant was being served at that very moment by the US Postal Inspectors, who (with the help of San Jose cops) were packing up his equipment and carting it out--again. Richard managed to get one of these inspectors on the phone with me. This inspector seemed to be rather knowledgeable of such things as the ECPA, 2000aa, and the Steve Jackson case. He was completely unconcerned! He piously stated that it was their intent to bring the system back to Richard within a "few days" and, as a result of the short interruption of user access, and their good intent "not to look at private email," they were completely safe from the provisions of the ECPA. This postal inspector gave his name as David Dirmeyes, from Tennesse (does this sound like Bible Belt prosecution for pron?) and gave me the name of the US Attorney he was working under, one Dan Newson with a phone of 901-544-4231 in TN (though he stated that the phone # would be of no use because Dan was at a conference for a week). For what it is worth, the postal people were using the San Jose cops on the bust because they did not have the expertise themselves to move the system and make copies. According to the investigator, they did not know that they could get a court order to have a backup of the system made on the spot. It may be that Richard is the target, he said there was a mystery package which came today in the mail today (which his son brought in and his wife opened, but he had not gotten around to seeing what it was) which seemed to the center of the postal inspector's concerns. (In spite of not meeting him, I suspect Richard may be the kind of smart alec who attracts the attention of cops.) I don't know if this is something of marginal concern to those of us concerned with government abuse of people's computers and communications or a major concern. I intend to find out more tomorrow, but if the ECPA is applicable, this guy had about 3500 users, over 2k pieces of protected email on his system, plus (I think) agreements with his uses for him to represent them in an ECPA related legal action--two million dollars if I am multiplying right tonight. (My "Warning to Law Enforcement Agents" was part of his signup screens.) Keith Henson 408-972-1132 hkhenson at cup.portal.com From ltech1!ltech1!mercury at heifetz.msen.com Tue Jan 11 12:37:15 1994 From: ltech1!ltech1!mercury at heifetz.msen.com (ltech1!ltech1!mercury at heifetz.msen.com) Date: Tue, 11 Jan 94 12:37:15 PST Subject: No Subject Message-ID: unsubscribe  From hkhenson at cup.portal.com Tue Jan 11 13:05:18 1994 From: hkhenson at cup.portal.com (hkhenson at cup.portal.com) Date: Tue, 11 Jan 94 13:05:18 PST Subject: Updated/corrected posting Message-ID: <9401111304.2.14612@cup.portal.com> About two years ago I helped a guy from Milpitias (just north of San Jose) deal with a BBS bust at what he described as a "light" porn BBS. The San Jose cops realized shortly that they had really goofed by not considering the ECPA and related laws in their search & seizure. The result was that they gave his system back after five weeks, and stated in a written release that this guy's activities were within the scope of the law. The BBS is called Amateur Action, and the sysop's name is Robert Thomas (408-263-1079). Robert's lawyer, Richard Williams's phone number is 408-295-6336. Last night about 8 pm, Robert (who I have yet to meet in person) called. A search warrant was being served at that very moment by the US Postal Inspectors, who (with the help of San Jose cops) were packing up his equipment and carting it out--again. Robert managed to get one of these inspectors on the phone with me. This inspector seemed to be rather knowledgeable of such things as the ECPA, 2000aa, and the Steve Jackson case. He stated he was completely unconcerned about their lack of warrants for email! He piously stated that, because it was their intent to bring the system back within a "few days" and, as a result of the short interruption of user access, and their good intent "not to look at private email," they were completely safe from the provisions of the ECPA. This postal inspector gave his name as David Dirmeyer, from Tennessee (does this sound like Bible Belt prosecution for pron?) and gave me the name of the US Attorney he was working under, one Dan Newson with a phone of 901-544-4231 in TN (though he stated that the phone # would be of no use because Dan was at a conference for a week). For what it is worth, the postal inspector said they were using the San Jose cops on the bust because they did not have the expertise themselves to move the system and make copies. According to the investigator, they did not know that they could get a court order to have a backup of the system made on the spot. It may be that Robert is the target. (In spite of not meeting him, I suspect Richard may be the kind of smart alec who attracts the attention of cops.) Robert said there was a mystery package which came today in the mail today (which his son and wife picked up and she opened). The package turned out to be real honest-to-gosh kiddy porn. Robert claims not to have ordered it, and considering that his wife picked the (unexpected) package up and opened it, I think this is the actual case. Robert was busy with system problems that afternoon and had not gotten around to doing anything about the stuff. The guy who sent it is known as "Lance White," who Robert thinks is one of his BBS members. (As is postal inspector Dirmeyer.) They had Robert pull all postal correspondence with this guy (video porn orders) from his files and took it with them. Robert thinks the postal folks may be after this guy, and his BBS just got caught in the middle. An interesting side point is that while they asked for the package which came that day when they came in, they did not have a warrant for it, and said they would have drive over to SF to get one unless he volunteered to give it up. Robert signed off that they could take it, and they did. He noted this morning that the original warrant he has was neither signed nor dated, though a judge's name was typed in. I don't know if this is something of marginal concern to those of us concerned with government abuse of people's computers and communications or a major concern. I intend to find out more, but if the ECPA is applicable, this guy had about 3500 users, over 2k pieces of protected email on his system, plus (I think) agreements with his uses for him to represent them in an ECPA related legal action--two million dollars if I am multiplying right. (My "Warning to Law Enforcement Agents" was part of his signup screens.) Question for Mike Godwin. One aspect of this case gives me the shakes. *Anyone* with a grudge (and access to this kind of stuff) can send you a package in the mail and tip off the postal inspectors. Short of the obvious (don't make enemies!) how can you protect yourself from this kind of attack? My non-lawyer thoughts: Burn it at once! Call my lawyer. Call the cops. For a while this will be a very serious problem, because *any* of us with readily available morfing tools can make (what looks like) kiddy porn out of legal porn. Keith Henson 408-972-1132 hkhenson at cup.portal.com From frissell at panix.com Tue Jan 11 13:15:18 1994 From: frissell at panix.com (Duncan Frissell) Date: Tue, 11 Jan 94 13:15:18 PST Subject: Crypto and Taxes, Etc. Message-ID: <199401112113.AA20044@panix.com> To: cypherpunks at toad.com In a recent post, Carl Ellison opined: >Mr. Bennett is clearly a victim of the popular impression that privacy is >somehow new. Anything which can be done with public key encryption can >be done already with private communications (whispers, notes which are >mailed and destroyed, secret mail drops, couriers, secret-key >encryption,...>. > >All the hype over cryptoanarchy is overblown. We are capable of anarchy, >income tax evasion and secret bank accounts today. Look around you. How >much of that do you see in your own life? What makes you think that >you'll see any more of it in 10 years? > - Carl PM has already responded pointing out that cryptography makes such things more convenient and this is certainly true. It is much easier to participate in real free markets if secrecy is cheap and easy. There is another aspect however that is tied up with crypto and telecoms. In traditional Black Markets, the transactions are illegal. In future Black Markets on the nets, most of the transactions will be legal. Legality certainly encourages transactions relative to illegality. If I am a non-US citizen resident in a tax-haven jurisdiction, I have no US tax liability for my non-US source income. I also have no tax liability in the haven jurisdiction as long as I wasn't working in that economy. This was OK in the past if you were a bank or a rich owner of passive income. You could accumulate it free in a tax haven. Most people couldn't participate, however. With commerce on the nets, however, it becomes much cheaper to arrange your affairs (if you are a non-US citizen) such that you have no tax liability. You may also be able to operate in a much looser regulatory environment. While it is true that you could accomplish all of the above using traditional technology, the nets mean that you can do it more cheaply (meaning it becomes economically appropriate for more transactions) and in a mainstream market not off to the side in a tropical pesthole. You can have all the benefits of forum shopping while not giving up access to the richest markets of the OECD countries. If a Brit or an American chooses to download a financial product, a video, a drug synthesis description file, medical advice, or some other bits of information from you (you being located somewhere on the nets) they may be breaking various laws (depending on the contents of their download) but you may not. Thus it is legal, today, for an American to purchase an unregistered foreign security but it is illegal for me to promote such a thing domestically. On the nets, we are all foreign and we are all domestic. It would be legal to promote the sale of an unregistered foreign security over the nets. What happens to the SEC? As I said in London in November (and *think* about this folks): "And what can we call this new form of social organization growing on the nets and in the modern fluid business environment? When two or more people can meet together and communicate freely and privately without interference by outsiders, they can trade -- they can form a market. If this trade on the nets is made free from even the *possibility* of external regulation, what we have is a free market and a free society." Unless you can block this communication, we've got a market since 90% of the economy will be in non-physical goods and services within a very few years. Sorry to repeat myself... DCF Frissell Glossary - OECD (Organization for Economic Cooperation and Development) AKA the 24 richest countries. (The 12 EEC Members, US, Canada, Japan, Aus, NZ, the non-EEC countries of Western Europe including Iceland, and Turkey.) --- WinQwk 2.0b#1165 From remail at tamsun.tamu.edu Tue Jan 11 13:16:51 1994 From: remail at tamsun.tamu.edu (remail at tamsun.tamu.edu) Date: Tue, 11 Jan 94 13:16:51 PST Subject: Public key encryption, income tax and government Message-ID: <9401112112.AA16760@tamsun.tamu.edu> I don't agree with the extreme position that cryptography will lead to the failure of the income tax and the destruction of the government. Consider: untraceable, anonymous transactions occur every day - not through cryptography, but through simple cash purchases at the local grocery store, gas station, department store, restaurant, and so on. There are many occupations which primarily involve cash transactions. Are these people immune from income tax? Of course not. The government has many ways of extracting tax in these cases, ranging from periodic audits with heavy penalties (which keep people honest) to imputing income (as in the case of tip income by waiters), to fraud investigations for those living beyond their means. As I see it, cryptography may extend similar conditions to information workers - programmers, architects, authors. Naturally, since a disproportionate number of those on the net fall into these categories, this seems like a revolutionary development. But from the larger perspective, it is not a major change. The fact is, information purchases are a small part of most people's budgets. If you add up all of what the average person purchases that would fall into the general category of "information" - books, magazines, newspapers, music, video - you probably won't exceed a few percent of income. Information, despite the hype, is not a dominant part of our economy. Particularly at the corporate level, the notion that cryptography will allow widespread tax cheating seems especially questionable. I don't agree that the major force for tax compliance is government surveillance of telephone and electronic communications. Instead, the corporations have to keep books which reflect their financial transactions, and they have to make appropriate reports to the government and investors. To cheat they'd have to have two sets of books, with all the concomitant risks. It would be difficult to pass on the illegal gains to shareholders because they wouldn't match up with what was reported to the governments. Perhaps the beneficiaries in this scenario are the corporate officers? This sounds like simple fraud, and I doubt that the shareholders would allow their investments to be jeapordized in this fashion. Suppose I walk into IBM today and offer to go to work as a programmer, for 10% less than they would normally pay me, as long as they pay me "off the books", and pass on to me in cash the amount they would normally have to pay to the government in payroll taxes. Sounds like a win-win situation, right? Both IBM and I save money. But naturally IBM won't agree to this. And it's not because they're afraid of government bugging of their phones, which cryptography might overcome. They know that there are many ways a scheme like this can be detected. I don't think this will change once strong cryptography allows me to make the same offer to IBM across the net. Sure, my electronic conversations with IBM will be private - but my conversations in the example above were just as private. The advent of cryptography will not change the fact that violating the tax laws is a serious, difficult, and very risky business. Now, I don't know much about high finance, so it's hard for me to judge what the effects would be of cryptographically-protected communications with offshore banks. Again, I am skeptical that the main barrier to such widespread tax evasion that the government would collapse is the government's ability to eavesdrop on electronic communications. I was under the impression that money transfers have used the Data Encryption Standard for years, which is not known to be breakable, and yet government has survived. Summing up, the main change I see cryptography bringing is to extend to information workers some of the same possibilities for anonymous, private cash transactions that plumbers and shopkeepers have always had. Even then, big business will continue to operate under the present rules. I don't see this as a major change in society. I might add that over-hyping of the changes due to cryptography is actually counterproductive. To the extent that law enforcement believes these projections, the government will oppose simple cryptographic technologies that do have an important role to play in preserving privacy. Hal Finney hfinney at shell.portal.com ------------------------------------------------------------------------- To find out more about this anonymous remail service, send mail to remail at tamsun.tamu.edu with the word "remail help" as the only words in the subject field. From michael.shiplett at umich.edu Tue Jan 11 15:45:20 1994 From: michael.shiplett at umich.edu (michael shiplett) Date: Tue, 11 Jan 94 15:45:20 PST Subject: Public key encryption, income tax and government In-Reply-To: <9401112112.AA16760@tamsun.tamu.edu> Message-ID: <199401112344.SAA02662@totalrecall.rs.itd.umich.edu> "hf" == Hal Finney writes: hf> I don't agree with the extreme position that cryptography will hf> lead to the failure of the income tax and the destruction of the hf> government. hf> Consider: untraceable, anonymous transactions occur every day - hf> not through cryptography, but through simple cash purchases at the hf> local grocery store, gas station, department store, restaurant, hf> and so on. [ remainder of message deleted ] Cash need not remain as untraceable & anonymous as it currently is. If you look at a piece of US paper, there is the embedded strip (material?) on the left side giving the denomination and the computer-readable serial number in the upper right and lower left. All that's needed now is a law requiring merchants to scan bills as they come in and go out. Considering the federal activities in the banking world, such a law is not out of the realm of possibility. michael From karn at qualcomm.com Tue Jan 11 16:05:21 1994 From: karn at qualcomm.com (Phil Karn) Date: Tue, 11 Jan 94 16:05:21 PST Subject: Updated/corrected posting In-Reply-To: <9401111304.2.14612@cup.portal.com> Message-ID: <199401120000.QAA13865@servo.qualcomm.com> >*Anyone* with a grudge (and access to this kind of stuff) can send you >a package in the mail and tip off the postal inspectors. Short of the >obvious (don't make enemies!) how can you protect yourself from this >kind of attack? This sounds like the standard KGB practice to frame "spies". Have an agent posing as a dissident ask you to carry a letter to the West. When it changes hands, pounce. Then conduct a show trial "proving" that "secret" information changed hands. I'm seeing fewer and fewer differences between the present-day USA and the former USSR. Phil From nobody at cicada.berkeley.edu Tue Jan 11 17:55:20 1994 From: nobody at cicada.berkeley.edu (nobody at cicada.berkeley.edu) Date: Tue, 11 Jan 94 17:55:20 PST Subject: "tentacles"-- I don't get it!! Message-ID: <9401120152.AA26169@cicada.berkeley.edu> I hate to intrude here but I have been seeing all the smoke out in the newsgroups about this "tentacle" business and L. Detweiler (who is this guy??!). I hope I won't be flamed so I am sending this through a remailer. (I love your technology, one of my friends went to a cypherpunk meeting once and told me about the cooler stuff.) I sent L. Detweiler some of these questions but he never responded, so I was hoping people here could help me understand what is going on out here!!! So anyway... Could someone define "tentacle"? Detweiler said, out in the newsgroups: > > 1) the cypherpunks betrayed me. they even got a an old college friend > to pretend he was real. M.Dale sent me mail claiming he was real. I > did not ask for this mail. But if you send me lies, I will call you a > liar. I don't agree with that in the least. (With what he says they did, not the paragraph itself). > > 2) Szabo is one of the most valuable cypherpunk tentacles as far as > reputation. `he' has been posting to the net for a long time in > many groups. this is why they fought so tenaciously to protect him. > > 3) T.C.May said at a cypherpunk meeting that everyone I have accused of > being a tentacle is real. T.C.May is a liar. I dare you, Mr. May, > to come out of your hole. I will tear your postings to shreds. I > will rip the lies apart. I will decapitate the tentacles, and they > will be afraid to show their sickly green faces anywhere respectable. > I have followed this thread for such a short time (relativly speaking). I think I picked up on the "Cryptoanarchist" part (someone who doesn't support the regulation of cryptography?). From what I've been able to gather, the talk is about "tentacles" coming from one "Medusa." > 4) B.Stewart says that he saw N.Szabo and J.Dinkelacker at the > last cypherpunk meeting, *and* their drivers license. B.Stewart is > an Accomplice. I challenge anyone who saw them to tell the world > you did. Did you really see the Phantoms? > > 5) the whole affair proves that the conspiracy is very active, > involves very many people, and has gotten quite out of control. > > 6) anyone who supports the cypherpunks or their leaders are > accomplices to lies and the `hidden agenda' of black marketeering, > manipulation, tax evasion, deception, money laundering, overthrow > of governments. And these are just the *obvious* ones. So many makeshift terms here that I'm not familiar with. Could someone Define "cypherpunk." (I HAVE heard of "CyberPunk," but couldn't extract a meaning out of that either.) Please enlighten me. > > 7) cypherpunks are responsible for a huge increase in trash lately > to newsgroups. It is a means of drowning my signal in noise. They > are nothing but conspiracists, powermongers, and extremists. > What trash is this? The only thing I have seen (so far, as I believe) are various messages written by an12070 (L. Detweiler?) that have erupted into flame wars. Keep in mind that I'm NOT FLAMING ANYONE here. > hey cypherpunks! you think that because no one challenges your > ridiculous posts, calling me insane, that no one believes me? that > no one is taking me seriously? That no one is stunned that szabo > is nothing but a worthless, slimy snake? the joke's on you. there > are a fantastic number of lurkers `out there' who are beginning to > sense the lies. > CyberAnarchists... Is that someone who doesn't want CyberSpace regulated? Personally, I have nothing against the free exchange of information (does anyone here?). I was really upset when he said > death to cyberanarchists-- by anarchy... > > > stay tuned, soon they will all be SQUISHed > > -- is this one of the "violent death threats" that everyone has been talking about? thanks for the help, I just want to know. sorry that I missed some of the earlier stuff. I will be watching this list for a reply. BTW that stuff that Detweiler is doing with signatures, switching them around, it is kind of ironic given that the cypherpunks are really into that thing. He seems to be really pissing you guys off. but I gotta admit it really is a sort of new art form in cyberspace, kinda like Graffiti. although, there is so much activity lately that it kind of makes me wonder if there is a whole team of people out there. there have been a lot of rumors about infiltrators and double agents. we'll see what the future brings. personally I think remailers are God's Gift to Cyberspace, and anything done to limit their capabilities or infringe on the privacy of whoever uses them is CENSORSHIP and ORWELLIAN POLICE STATE. we'll prove to Detweiler that we are not the hypocrites he claims we are, that under no circumstances whatsoever will we *ever* betray the people who use our remailers, even if they are our enemies, because Privacy is all that matters. .adAMMMb. .dAMMMAbn. .adAWWWWWWWWWAuAWWWWWWWWWWAbn. .adWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWbn. ..adMMMMMP^~".--"~^YWWWWWWWWWWHHMMMMMMMMbn.. "~^Y" / ..dMWMP".ammmmdMMMUP^~" | Y dMAbammdAMMMMMMP^~" | | MMMMMMMMMMMMU^" -Row l : Y^YUWWWWUP^" \ j "-..,.^ mveaudry at turing.acs.ryerson.ca & ld231782 at longs.LANCE.ColoState.EDU (and how many more that I haven't revealed yet? Could I actually be jmurphy at apple.com? could I be 3CJS5 at qucdn. QueensU.ca? Who am I? Who cares?) From 72114.1712 at CompuServe.COM Tue Jan 11 18:01:54 1994 From: 72114.1712 at CompuServe.COM (Sandy) Date: Tue, 11 Jan 94 18:01:54 PST Subject: CRYPTO/TAX Message-ID: <940112014058_72114.1712_FHF126-1@CompuServe.COM> -----BEGIN PGP SIGNED MESSAGE----- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT Reply to: ssandfort at attmail.com . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Hal Finney wrote: I don't agree with the extreme position that cryptography will lead to the failure of the income tax and the destruction of the government. Consider: untraceable, anonymous transactions occur every day - not through cryptography, but through simple cash purchases at the local grocery store, gas station, department store, restaurant, and so on. There are many occupations which primarily involve cash transactions. Are these people immune from income tax? Of course not. Do these people pay such income tax? Of course not. The government's own figures peg tax evasion at "only" 20%. Yeah, and Elvis lives in my closet. The government has many ways of extracting tax in these cases, ranging from periodic audits with heavy penalties (which keep people honest) to imputing income (as in the case of tip income by waiters), to fraud investigations for those living beyond their means. Think "cost-benefit analysis." Duncan has already pointed out that the modal number of years spent in prison by tax evaders is "zero." Hal should get friendly with a weekend mechanic or a waitress. He might want to re-think his belief in the voluntary tax compliance of alternative economy. Perhaps Eric Hughes will recap the "crypto point-of-sale" rap he gave at the previous Cypherpunks meeting. (Or maybe he won't.) What it demonstrated was that the types of economic transactions that can benefit from crypto-privacy is much broader than Hal is imagining. We have already won. S a n d y >>>>>> Please send e-mail to: ssandfort at attmail.com <<<<<< ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBK1IgLE5ULTXct1IzAQFC0QP/fWrSeauH3xnD7CFofRO8dTIdVN31etSO LPqw+XOC2us01cBRCyR6BNArbjpscLgiYjdvbEaMGBGbjPw8JFlVlDTI2+WV/b7h 6fLIFgCkUzmFaZKBHaNmiCIQarii8xucVaM8lHt8rZ3tQE9mCe8i6mosagcuDO5B +9/f0an++6g= =sZO9 -----END PGP SIGNATURE----- From tcmay at netcom.com Tue Jan 11 18:21:54 1994 From: tcmay at netcom.com (Timothy C. May) Date: Tue, 11 Jan 94 18:21:54 PST Subject: Who is L. Detweiler? Message-ID: <199401120218.SAA00987@mail.netcom.com> Cyphertentacles, Here's a posting I made yesterday to the Extropians list, describing the Detweiler situation. Yes, even they have heard of L. Detweiler and his new prominence as a Net.Loon of note. So when some folks asked for an explanation, I sat down and wrote up a summary of the situation. Here it is: ***from the Extropians list (with a quote from that list excised, as they have rules about forwarding list traffic, except one's own, of course)*** I'll descend into the depths of Detweiler's mad world for a bit to answer some questions raised by John Clark. Detweiler is actually a fascinating case history in Net paranoia....we actually have gotten to see the birth of a Net.loon like McElwaine or Serdar Argic, a Net.loon who is already famous. He makes anybody we've seen on the Extropians list look like a Minor Perversion (apologies to Vinge's "A Fire Upon the Deep") by comparison. Antics like his are why postive reputation filters are needed so urgently, not just on mailing lists like Cypherpunks, but throughout Cyberspace. (The Extropians list software, with ::excludes, is sorely needed on Cypherpunks. Various things are holding up the transfer of this. I have suggested to Harry that one approach is to set up "mailing list servers" that support this software, as a profit-making venture.) Anyway, here's the saga of Lawrence Detweiler, aka S. Boxx and a dozen other such names. --quote from John Clark removed-- Lawrence Detweiler, sometimes called Larry and sometimes called Lance (which may be a mistake, one he never corrected until recently) is a guy who's about 22-23 who lives in Colorado, having recently graduated from Colorado State U. in Computer Science. Don't know what his career is now, if he has one. He joined the Cypherpunks list about a year ago and showed great enthusiasm and energy, volunteering to write the FAQ on "Anonymity on the Internet" and "Privacy and Anonymity." He put this out very quickly (too bad he's crazy and can't do the same for the Cypherpunks FAQ, which I have recently agreed to write, or the Extropians FAQ, about which I'll say no more). Detweiler was, like I said, very energetic, often writing very long rants against Clipper, Dorothy Denning, etc. He often got angry with someone and slipped into insulting them as being duplicitous, malicious, etc., instead of merely ascribing their different opinions as being just that. He asked for my help several times in getting his views accepted by the Cypherpunks, and I tried to get him to tone down his ad hominem attacks and general rants (he was always prone to writing agonized prose, such as "I am becoming increasingly disgusted and completely and thoroughly disenchanted by the nauseatingly waffling on vital issues by the Cypherpunks High Command."--this is not something he actually wrote, but my attempt to duplicate his style). His FAQs are very well-done, if a bit long, and tell us there's a glimmer of brilliance beside the madness....the two often go together, so this is hardly surprising. By last summer, Detweiler was handing out "Cypherpunks of the Week" awards, was arguing for his own form of electronic democracy (one person one vote, to be done on a daily basis on all sorts of issues....needless to say, many of us disagreed with him), and was generally ranting and raving. When I stated my disagreement with his electronic democracy idea as being the main goal of the Cypherpunks--and this was done in a mild, objective manner--Detweiler spat venom at me and accused me of being an agent of some government agency. His paranoia and rancor increased steadily throughout September and by October he had become "S. Boxx" and other pseudonyms, using his "an12070" account to argue about "pseudospoofing" and "tentacles of the Medusa." He apparently decided that I, for example, was using a variety of fake names, including Nick Szabo, Hal Finney, Geoff Dale (yes, the very same folks you all know from _this_ List!), to drive him crazy and to argue against his points. Thus, if Nick Szabo argues against electronic democracy AND has a Netcom account, as I do, then it's obvious: szabo at netcom.com is obviously a "tentacle" of tcmay at netcom.com! What could be more obvious? This all increased, with Detweiler launching daily rants against me, Eric Hughes, and others. He demanded apologies "or else." He demanded statements from the "Cypherpunks High Command" that we no longer "pseudospoof." He appealed to John Gilmore to "put a stop to this pseudospoofing," but John was in Nepal on a trek and didn't respond. When John eventually returned, he replied in a calm manner and suggested that Detweiler was mistaken. True to form, Detweiler went ballistic at this "betrayal" and declared Gilmore to be just another "Big Mac." (In DetSpeak, many new terms exist. Those of us who appeared on the cover of "Wired" (issue 1.2), Eric, John, and me, are "Big Macs." Other Cyperhpunks are "cheeseburgers." Of course, we are also "TENTACLES" and "SNAKES" of Medusa. Sometimes Detweiler refers to _me_ as Medusa, other times he imputes to "her" the role of coordinating the Grand Conspiracy to a) drive him crazy, b) spread the Cryptoanarchist message, and c) corrupt all of Cyberspace with Lies. He also drifts into Christian rants about Hell, Satan, God, and Damnation. Keeping track of his shifting terminology is a chore.) He asked to be removed from the Cypherunks list, and was, but continued to post to it (blindly). He created his own group, the "Cypherwonks" list, with a fascist list of rules and regulations about true identities, the evils of pseudospoofing, etc. I gather from reports that it is now moribund. (I didn't join, for obvious reasons, not even under a "tentacle"--which I don' even have, needless to say). Ironically, but hardly surprisingly, the very thing Detweiler rails against so much, "pseudospoofing," is precisely what he is most famous for! I'm sure a psychologist would have a field day with him. Detweiler issued death threats, saying he would be visiting the Bay Area to "kill the tentacles." He mostly did this under his an12070 name, though he often confused the identities and made several telling slips which confirmed to even the doubters that L. Detweiler = an12070 = S. Boxx = Pablo Escobar = Adolf Hitler, all names he has used for his paranoid rants. (Other evidence: same line lengths, same use of TeX-style ``quotes'' in messages, same use of no spaces between initials in names like "T.C.May," same florid languages, same emphasis on same issues, and, most tellingly of all, several "goofs" in which private messages to one or the other were quoted by the other, and even goofs within messages that alluded to himself as "Lance" or "Larry.") And so it goes. He has been posting his "CRYPTOANARCHIST INVASION ALERT"-type messages to several Usenet groups for the last couple of months, and has recently gone even further in the direction of madness. I expect one day to hear Detweiler has shot and killed himself, or has shot and killed others, or is holding them hostage. I know the Colorado Cypherpunks group--which expelled Detweiler from their physical meetings and from their list--is fairly concerned about their security, and the security of Phil Zimmermann, who lives in Colorado and whom Detweiler alternately characterizes as "God" or as "Satan." After the latest rounds of forged messages, with my name attached and with .sig block attached, I alerted Julf, operator of the anon.penet.fi site, to the obvious "abuse" of his remailer site....I didn't do this when Detweiler was ranting, only when he was sending out posts which gave the appearance of being from _me_. No an12070 messages have been seen by me for several days now, and Detweiler has made comments about how S. Boxx "told him" that his account has been stopped. Yeah, right. So that's the saga of L. Detweiler, the latest Net Perversion to be born in cyberspace. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From hfinney at shell.portal.com Tue Jan 11 22:31:55 1994 From: hfinney at shell.portal.com (Hal) Date: Tue, 11 Jan 94 22:31:55 PST Subject: Crypto and taxes Message-ID: <199401120628.WAA02857@jobe.shell.portal.com> I can agree that cryptography will make some kinds of illegal private transactions easier. What I doubt is that this will happen at a large enough scale to seriously threaten the ability of governments to fund themselves by taxes. Take Perry's example of one person buying a rare, expensive item from another. This might be made easier to do anonymously with ecash. But how much significance will this have taxwise? If these were private individuals involved in a personal swap, chances are no taxes would be paid even under current conditions. I bought a car from my next door neighbor a few months ago. I doubt that he paid income tax on it. And transactions of this magnitude are rare among individuals in a non- business situation. Most of our transactions are done with businesses, generally corporations. Imagine taking $15,000 in cash to buy a new car anonymously. I believe you will find that the car dealers will not cooperate, that government regulations (designed to crack down on drug dealers) will require them to get some ID from you. Digicash would presumably be under the same restrictions. Furthermore, as I argued earlier, it will be much harder for a large business to successfully switch to cash transactions in the hope of evading taxes. A much larger group of people would have to be "in" on the secret, in order to cooperate to prepare the false receipts and books that would be necessary. Any situation like this will be risky and dangerous to maintain. I don't fully understand Duncan's arguments for how taxes can be avoided through being a non-citizen. I gather, though, that this would require me to either move to another country, or to go to work for a company that is in another country. Neither seems likely in the next few years for the majority of citizens. And if this did catch on, presumably this loophole could be closed, so that you were taxed by whatever country you lived in. (A similar situation exists today with respect to state income tax for people who live in one state and work in another. I don't think they are exempt from all state income taxes.) Sandy may be right that self-employed people who get cash payments do widely under-report their income, and no doubt self-employed programmers do the same to some extent. But I'm really not sure why or how a programming contractor or consultant, let alone an employee, will be able to avoid paying taxes once strong crypto is common. Won't the company paying him still want to record those payments on its books, so it can deduct them as business expenses? I believe similar records are used today to verify tax liabilities of paid consultants. Why won't this be true with crypto involved? And for employees, companies are still going to need a social security number, name and address, and they will still submit records to the government showing how much you were paid. I don't see widespread tax evasion in the picture at all. Sure, some smart people may be able to exploit the new technologies and disappear into the cracks. Self-employed information workers may have the most to gain. But the average worker and the average company aren't going to have major new opportunities for tax evasion. The economy will keep plugging along as it always has, and if the government goes down the tubes it won't be because of the advent of strong cryptography. Hal From lear35!mdbomber at nebula.acs.uci.edu Tue Jan 11 23:42:20 1994 From: lear35!mdbomber at nebula.acs.uci.edu (Matt Bartley) Date: Tue, 11 Jan 94 23:42:20 PST Subject: please resubscribe Message-ID: <9401120711.AA03181@lear35.ca.us> I somehow got dropped from this list. Several messages to cypherpunks-request have ended up in /dev/null somehow. Could someone please add me back to the list? From phrack at well.sf.ca.us Tue Jan 11 23:45:21 1994 From: phrack at well.sf.ca.us (Chris Goggans) Date: Tue, 11 Jan 94 23:45:21 PST Subject: No Subject Message-ID: <199401120744.XAA06060@well.sf.ca.us> After a complete sellout at HoHo Con 1993 in Austin, TX this past December, the official Legion of Doom t-shirts are available once again. Join the net luminaries world-wide in owning one of these amazing shirts. Impress members of the opposite sex, increase your IQ, annoy system administrators, get raided by the government and lose your wardrobe! Can a t-shirt really do all this? Of course it can! -------------------------------------------------------------------------- "THE HACKER WAR -- LOD vs MOD" This t-shirt chronicles the infamous "Hacker War" between rival groups The Legion of Doom and The Masters of Destruction. The front of the shirt displays a flight map of the various battle-sites hit by MOD and tracked by LOD. The back of the shirt has a detailed timeline of the key dates in the conflict, and a rather ironic quote from an MOD member. (For a limited time, the original is back!) "LEGION OF DOOM -- INTERNET WORLD TOUR" The front of this classic shirt displays "Legion of Doom Internet World Tour" as well as a sword and telephone intersecting the planet earth, skull-and-crossbones style. The back displays the words "Hacking for Jesus" as well as a substantial list of "tour-stops" (internet sites) and a quote from Aleister Crowley. -------------------------------------------------------------------------- All t-shirts are sized XL, and are 100% cotton. Cost is $15.00 (US) per shirt. International orders add $5.00 per shirt for postage. Send checks or money orders. Please, no credit cards, even if it's really your card. Name: __________________________________________________ Address: __________________________________________________ City, State, Zip: __________________________________________ I want ____ "Hacker War" shirt(s) I want ____ "Internet World Tour" shirt(s) Enclosed is $______ for the total cost. Mail to: Chris Goggans 603 W. 13th #1A-278 Austin, TX 78701 These T-shirts are sold only as a novelty items, and are in no way attempting to glorify computer crime. From nobody at soda.berkeley.edu Wed Jan 12 00:47:20 1994 From: nobody at soda.berkeley.edu (nobody at soda.berkeley.edu) Date: Wed, 12 Jan 94 00:47:20 PST Subject: Somebody posting fake Detweiler messages Message-ID: <199401120847.AAA09404@soda.berkeley.edu> This message was posted to alt.conspiracy. ============================================================================ From: Tommy the Tourist Subject: Apologies Organization: Cypherpunks From: "L. Detweiler" Before the story gets around from other sources, here's what *really* happened. I guess that I should start by saying that I'm sorry. I'm sorry for the tremendous disturbance that I caused, I now see that I was completely wrong. Nick Szabo is a real person, and I was mistaken to say otherwise. I don't know how to go about cleaning up the mess that I made, but I guess that I'll start by humbly asking all of you to forgive me. It began when I was at home one evening last week, watching TV. The voices were back again. They told me that the TENTACLES were going to use his account to spread their LIES, and to RAPE the unsuspecting net.virgins. The more I thought about it, the more agitated I became. Their SCREAMS filled my ears, and their TEARS came from my own eyes. I couldn't sleep because I knew that their fates rested in my hands. I had to do something. The hell that awaited them was known to me alone, and only I could save them. The poor souls would SQUIRM in AGONY and CRY OUT in pain, but the GROTESQUE cypherpunks would only LAUGH. Every time that I closed my eyes, I'd see the inferno. The monsters believed, I knew, that no joy was greater than UTTERLY DESTROYING an unsuspecting user, SODOMIZING their innocent victims just as they do each other. I thought about posting another message, but decided that this time I had to take my stand. The SATANIC CABAL must be BROKEN, as totally and completely as the Tower of Babel. I flew to Washington, D.C., determined to prove once and for all that szabo at netcom.com is nothing but a deceiving TENTACLE, bent on PILLAGE and PLUNDER. Once that was done, the fate of the MEDUSA was sealed. Thanks to one of his net *friends*, I had Szabo's phone number. Locating his address was not difficult. I knocked at the door and asked for Szabo. The fellow who answered the door asked my name and, when I gave it, he told me to wait there. A few seconds later I heard a voice from upstairs yelling ``Call 911! Call 911!''. His roommate jumped me and we wrestled until, finally, I freed myself and was able to calm him down enough to talk. Szabo came downstairs and said that he'd called the police, and I'd better hightail it out of there or be prepared to spend some time in jail. Thinking that he was an imposter paid by t.c.may and e.hughes to act as Szabo should anyone check, I agreed to talk with the CHARLATAN. He would meet his fate soon enough, and he would PAY DEARLY for his complicity. I convinced him that I wasn't armed, and he agreed to talk. He insisted that he *was* Szabo and tried many ways of proving it. He produced a drivers license and a passport, both issued to Szabo and with pictures of this same man. They seemed valid. I was confused. He then dialed into netcom as szabo and read some mail. It was then that I noticed the sounds, soft and just at the edge of my hearing. It was a light and breathy sound. It was... LAUGHTER. The VOICES WERE LAUGHING AT ME. It was then that the clouds parted and the gleaming ray of sunlight came down to illuminate my vision. All of the time that I had spent jousting quixotically with the cypherpunks had been wasted, as they weren't the enemy. They weren't the ones who were sending the voices to disrupt my sleep. It wasn't them at all. The voices were my true enemy, and I set out with renewed vigor to seek out and destroy the voices. Um, anyway, I guess that he really is szabo at netcom.com. Sorry. Now what I need to know is how do I go about rebuilding the reputation that I've spent so long destroying? So many people have learned to ignore posts from my account that I fear I'll not get another hearing. Gee, maybe on the internet they CAN tell if you're a dog... ============================================================================ From tcmay at netcom.com Wed Jan 12 01:05:22 1994 From: tcmay at netcom.com (Timothy C. May) Date: Wed, 12 Jan 94 01:05:22 PST Subject: One of our alumni achieves "alt.usenet.kooks" fame! Message-ID: <199401120904.BAA28189@mail.netcom.com> Our own former member, but still all-too-frequent contributor, L. Detweiler has achieved fame by appearing in the compilation of net.cranks in the new group "alt.usenet.kooks." I had a hunch he'd be listed there along with such luminaries as Robert McElwaine, Jack Schmidlang, Gary Stollman, and Serdar Argic, and he was. Here's in entry in the draft FAQ: "L. Detweiler (you are all TENTACLES of the CYPHERpunk anarchoSYNDICALIST pseudospoofing CONSPIRACY; everyone who contacts me via post or email is a tentacle of a single Medusa): All information relevant has been deleted (probably by the cypherpunk pseudospoofers); ask around - old-timers can tell you about him, through "safe" avenues (like email). Warning: attempting to disillusion him of his theories usually results in threatening mail and getting incorporated into said theories. Handle With Extreme Care. Appears occasionally on the news.* hierarchy, crossposted to hell and back. Author of the Internet Anonymity FAQ. (Posts as ld231782@.lance.colostate.edu (L. Detweiler) and an12070 at anon.penet.fi (various constantly-changing identities).)" Which one of us will be next? --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From nobody at pmantis.berkeley.edu Wed Jan 12 04:12:03 1994 From: nobody at pmantis.berkeley.edu (nobody at pmantis.berkeley.edu) Date: Wed, 12 Jan 94 04:12:03 PST Subject: szabo@netcom.com is NOT a tentacle!!! Message-ID: <9401121210.AA13798@pmantis.berkeley.edu> As for the `Szabo being a tentacle thread' in the newsgroups, pmetzger just posted stating that he had indeed posted the name of the town Szabo lives in, as well as the names of his roommates. He refrained from posting that information again. I seem to vaguely recall seeing the original post, but can't find it in the buffers here -- everything before December 21st or so has expired. the thing that ROYALLY PISSES ME OFF is that NOONE WHO HEARD PMETZGER CLAIM THIS has POSTED TO SAY THAT THEY HEARD HIM SAY THAT. reminds me of the infamous rape and murder of that NY woman, with dozens of witnesses hearing her screams, just going about their business. who will be raped next? and who will be silent? everyone who is watching my thread, and being silent about what they know, is a hypocrite and a dangerous accomplice to lies. I guess that's a bit overstated. I suspect people in most major metropolitan areas don't want to get involved partially because they fear retribution, and partially because, with that many people packed together, you tend to care less about your neighbors than you would in a small town, where you know the people in your building or street. I suspect people on the net don't bother because "it's just bits" -- they read the Net like they watch TV, without any connection to the characters or dramas unfolding before them. In large part, what is said here doesn't really matter. People get curious, but it's not worth getting into an uproar. if YOU GIVE A DAMN, POST! Ah, there's the rub. Deep down, I really don't care about this particular issue. To my knowledge, Nick Szabo, whether real or not, has never said anything that has made me even care whether or not he has real. I've never found anything he's said particularly interesting. He's a net.person. Should he turn out to be a "tentacle," that's fine by me -- he won't be the first I've encountered. If he turns out to be T.C.May in disguise, all that means is that there's one less person with T.C.May's ideas in the world than people thought. I think that uncaring attitude, which I regard as fairly dominant among people who've used cyberspace (and especially Usenet) a good amount of time, is the very reason that May's ideas about widespread crypto bringing down governments will never come to pass. People have, and I believe will continue to have, a distrust about putting much faith into computers, and thus cyberspace will always have limitations. I believe people put a great deal of stock in the feel of a crisp paper dollar bill, as well as a smile and a handshake. :-) Perhaps to add more fuel to the fire, a Nicholas Szabo does indeed live in Cupertino, according to a 1990-1991 White Pages from the area. There is no G.Dale listed, however. (I was hoping to correlate the two numbers) I suspect that I need a more recent phone book to make a better test. ------ Legalize: >----< | act I have programmed a computer. . . \ / You are ~1,000,000,000,000,000 .1ms NAND gates have a nice day. . . . \/ The true theory of everything will run on a finite turing machine. . . . From pmetzger at lehman.com Wed Jan 12 05:12:05 1994 From: pmetzger at lehman.com (Perry E. Metzger) Date: Wed, 12 Jan 94 05:12:05 PST Subject: Crypto and taxes In-Reply-To: <199401120628.WAA02857@jobe.shell.portal.com> Message-ID: <199401121310.IAA23723@snark> Hal says: > Take Perry's example of one person buying a rare, expensive item from > another. This might be made easier to do anonymously with ecash. But > how much significance will this have taxwise? If these were private > individuals involved in a personal swap, chances are no taxes would be > paid even under current conditions. I think you misunderstand, Hal. As with most people I've spoken to outside the financial community, you mistake an anonymous banking system for an anonymous payments system. Yes, it is possible that two people might swap lots of cash and valuable items now. However, it is inconvenient to do so, and impossible to conveniently invest the proceeds. What if I want to own 5000 shares of MicroSloth anonymously, order the position liquidated, go to the local cafe, and pay someone with the money that day? With conventional offshore banking, this is difficult if not impossible. > I bought a car from my next door neighbor a few months ago. I doubt > that he paid income tax on it. And transactions of this magnitude > are rare among individuals in a non- business situation. That is precisely why he can get away with it -- he knows that since most of his income is declared the fraction that is not will not be noticed. Lets say, however, that he decided to do lots of illicit transactions -- he would suddenly find himself shut out of the banking system. One $2000 check without an explanation will go unnoticed. Dozens will not. > Most of our transactions are done with businesses, generally > corporations. Imagine taking $15,000 in cash to buy a new car > anonymously. I believe you will find that the car dealers will not > cooperate, that government regulations (designed to crack down on > drug dealers) will require them to get some ID from you. Digicash > would presumably be under the same restrictions. Of course it would be under the same restrictions, but in all likelyhood none of its users would pay the least bit of attention to them. New car dealers are unlikely to accept digicash -- but used car dealers might if they can get part of their transactions above ground. Cars are an unusual case because of the degree of regulation -- cars must be registered and their provenance is carefully monitored. Consider, instead, dinner. You can go to any restaurant you like in the U.S. and pay with an offshore bank's Visa card and no one will look twice. No one is arguing, by the way, that all the economy will go black. I'm merely noting that whereas right now its hard to lead a normal life entirely in the black economy (you suffer from a myriad of inconveniences), an anonymous offshore banking system that you have free access to changes all that. > Furthermore, as I argued earlier, it will be much harder for a large business > to successfully switch to cash transactions in the hope of evading taxes. Thats certainly the case -- it will likely be another pressure on large businesses to downsize since small flexible enterprises will have an even greater competitive advantage. > Sandy may be right that self-employed people who get cash payments do > widely under-report their income, and no doubt self-employed > programmers do the same to some extent. But I'm really not sure why or > how a programming contractor or consultant, let alone an employee, will > be able to avoid paying taxes once strong crypto is common. Won't the > company paying him still want to record those payments on its books, so > it can deduct them as business expenses? Perhaps not. Its very common in many large business conducted here in New York in certain seemingly legitimate industries for much of the business to be conducted off the books -- people who will take cash for work are sought after. I will not name the industry in question, but it is one of the few major ones left in the city and it isn't finance. Import/Export companies, which are already a maze of evading companies, would likely be the first to take widespread advantage of digicash systems, followed by small scale information workers and smugglers of various kinds. I have no idea how deeply it might penetrate society -- who can say for sure? -- but I think you are wrong in thinking that tax evasion is as little practiced and as little desired as you apparently do. Perry From jon at balder.us.dell.com Wed Jan 12 07:12:05 1994 From: jon at balder.us.dell.com (Jon Boede) Date: Wed, 12 Jan 94 07:12:05 PST Subject: Credit cards vs. digital cash In-Reply-To: <199401111214.EAA10092@mail.netcom.com> Message-ID: <9401112336.AA17384@balder.us.dell.com> Nick Szabo writes: > For online services, where the customer can be billed in near > real-time, the case where a large bill approaches the credit limit > is at least exceptional, and might be eliminated entirely. I run a national network of public-access email systems. We do not validate anything about our callers and when they run a credit card charge, all we ask for is the name on the card -- we don't check that against anything. We have 50% more subscribers than the Well and we're making buckets of money. Even though our callers are anonymous we still see a chargeback rate of less than 0.5%, which we consider to be an acceptable cost of doing business. It's my opinion that we have four things working in our favor: 1. Most people are honest. When you start analyzing the different ways that people can screw you, you can quickly forget this point. 2. People buy their time in advance. We "see" these people on a regular basis so we can partially "recover" by shutting off an account operating on fraud-based monies. 3. We limit people to buying only what they need for the short term and do not give them the opportunity to charge up a card. 4. We have a long memory for bad card numbers and shady customers. :-) I say these things because I've noticed that there is a general assumption that anyone doing commerce in a more anonymous environment like cyberspace is going to be Under Siege at All Times by People in Black Hats. That's an appropriate attitude to take in order to set the context for the discussion of ways to prevent fraud, etc. But! don't be surprised that when you present the results of your efforts to people who are looking to do business on the net, that they will tell you that your solutions are too complicated and too paranoid for their situation. Most people will be too busy running their business and counting their money to really care about that 0.5% Jon From pmetzger at lehman.com Wed Jan 12 07:22:04 1994 From: pmetzger at lehman.com (Perry E. Metzger) Date: Wed, 12 Jan 94 07:22:04 PST Subject: szabo@netcom.com is NOT a tentacle!!! In-Reply-To: <9401121210.AA13798@pmantis.berkeley.edu> Message-ID: <199401121519.KAA23805@snark> This feels like Detweiler spoofing again. Anyone else get that feeling? Perry nobody at pmantis.berkeley.edu says: > As for the `Szabo being a tentacle thread' in the newsgroups, pmetzger > just posted stating that he had indeed posted the name of > the town Szabo lives in, as well as the names of his roommates. He refrained > from posting that information again. I seem to vaguely recall seeing the > original post, but can't find it in the buffers here -- everything before > December 21st or so has expired. > > the thing that ROYALLY PISSES ME OFF is that NOONE WHO HEARD > PMETZGER CLAIM THIS has POSTED TO SAY THAT THEY HEARD HIM SAY THAT. > reminds me of the infamous rape and murder of that NY woman, with > dozens of witnesses hearing her screams, just going about their > business. who will be raped next? and who will be silent? everyone who > is watching my thread, and being silent about what they know, is a > hypocrite and a dangerous accomplice to lies. > > I guess that's a bit overstated. I suspect people in most major metropolitan > areas don't want to get involved partially because they fear retribution, and > partially because, with that many people packed together, you tend to care > less about your neighbors than you would in a small town, where you know the > people in your building or street. I suspect people on the net don't bother > because "it's just bits" -- they read the Net like they watch TV, without any > connection to the characters or dramas unfolding before them. In large part, > what is said here doesn't really matter. People get curious, but it's not > worth getting into an uproar. > > if YOU GIVE A DAMN, POST! > > Ah, there's the rub. Deep down, I really don't care about this particular > issue. To my knowledge, Nick Szabo, whether real or not, has never said > anything that has made me even care whether or not he has real. I've never > found anything he's said particularly interesting. He's a net.person. Shoul d > he turn out to be a "tentacle," that's fine by me -- he won't be the first > I've encountered. If he turns out to be T.C.May in disguise, all that means > is that there's one less person with T.C.May's ideas in the world than people > thought. > > I think that uncaring attitude, which I regard as fairly dominant among peopl e > who've used cyberspace (and especially Usenet) a good amount of time, is the > very reason that May's ideas about widespread crypto bringing down government s > will never come to pass. People have, and I believe will continue to have, a > distrust about putting much faith into computers, and thus cyberspace will > always have limitations. I believe people put a great deal of stock in the > feel of a crisp paper dollar bill, as well as a smile and a handshake. :-) > > Perhaps to add more fuel to the fire, a Nicholas Szabo does indeed live in > Cupertino, according to a 1990-1991 White Pages from the area. There is no > G.Dale listed, however. (I was hoping to correlate the two numbers) I > suspect that I need a more recent phone book to make a better test. > > > ------ Legalize: >-- \ / :-)-~ o>--< | act I have programmed a computer. . . > \ / You are ~1,000,000,000,000,000 .1ms NAND gates have a nice day. . . . > \/ The true theory of everything will run on a finite turing machine. . . . From paul at hawksbill.sprintmrn.com Wed Jan 12 07:42:06 1994 From: paul at hawksbill.sprintmrn.com (Paul Ferguson) Date: Wed, 12 Jan 94 07:42:06 PST Subject: szabo@netcom.com is NOT a tentacle!!! In-Reply-To: <199401121519.KAA23805@snark> Message-ID: <9401121541.AA14080@hawksbill.sprintmrn.com> Perry writes - > This feels like Detweiler spoofing again. Anyone else get that > feeling? Of course. - Paul From julf at penet.fi Wed Jan 12 07:57:08 1994 From: julf at penet.fi (Johan Helsingius) Date: Wed, 12 Jan 94 07:57:08 PST Subject: szabo@netcom.com is NOT a tentacle!!! (fwd) In-Reply-To: <9401121343.AA28368@tamsun.tamu.edu> Message-ID: <199401121554.AA13579@lassie.eunet.fi> > Sigh, more garbage from the cypherwonks list ownere posted to cypherpunks: Sigh. Why do you associate this garbage with the cypherwonks list owner? And who are you refering to by that? Unfortunately *I* am the physical list owner, as I offered to host the list on lists.eunet.fi to channel away the Detweiler discussion from cypherpunks. And I *know* I didn't send that stuff! Julf From Martin.Greifer at f28.n125.z1.FIDONET.ORG Wed Jan 12 08:27:06 1994 From: Martin.Greifer at f28.n125.z1.FIDONET.ORG (Martin Greifer) Date: Wed, 12 Jan 94 08:27:06 PST Subject: Extropia remailer Message-ID: <6779.2D32F6DF@shelter.FIDONET.ORG> Is it just me, or is the usually-reliable Extropia remailer (remail at extropia.wimsey.com) down? ... Origin: The Crusade for Moorish Dignity, N'orl'ns, LA ___ Blue Wave/QWK v2.12 -- Martin Greifer - via FidoNet node 1:125/1 UUCP: ...!uunet!kumr!shelter!28!Martin.Greifer INTERNET: Martin.Greifer at f28.n125.z1.FIDONET.ORG From lefty at apple.com Wed Jan 12 09:22:06 1994 From: lefty at apple.com (Lefty) Date: Wed, 12 Jan 94 09:22:06 PST Subject: But Detweiler _Is_! (Was Re: szabo@netcom.com is NOT a tentacle!!!) Message-ID: <9401121717.AA16391@internal.apple.com> >This feels like Detweiler spoofing again. Anyone else get that >feeling? It's certainly possible. A possibility which, I might add, raises in me an almost uncontrollable desire to yawn, deeply. Isn't it interesting, though, that Mr. Detweiler has become precisely what he rails against? As Friedrich Nietzsche once remarked, "He who fights with monsters should see to it that he does not _become_ a monster." FWIW, I felt that the "Tentacles--I don't get it" posting was a good candidate for hidden Detweiler-hood as well. Mr. Detweiler, the abyss is gazing into you... -- Lefty (lefty at apple.com) C:.M:.C:., D:.O:.D:. From futor at llnl.gov Wed Jan 12 09:22:32 1994 From: futor at llnl.gov (futor at llnl.gov) Date: Wed, 12 Jan 94 09:22:32 PST Subject: szabo@netcom.com is NOT a tentacle!!! Message-ID: <9401121720.AA12127@ocfmail.ocf.llnl.gov> > This feels like Detweiler spoofing again. > Anyone else get that feeling? It's not. I recognize: >> ------ Legalize: >--> \ / :-)-~ o>--< | act I have programmed a computer. . . >> \ / You are ~1,000,000,000,000,000 .1ms NAND gates have a nice day. . . . >> \/ The true theory of everything will run on a finite turing machine. . . . from someone else on the net. There *are* similarities between their names, but I doubt that they're the same person. I *have* been wrong before, however. __ \/ -+- randy -+- all generalizations are flawed -+- futor at llnl.gov From huntting at glarp.com Wed Jan 12 09:22:36 1994 From: huntting at glarp.com (Brad Huntting) Date: Wed, 12 Jan 94 09:22:36 PST Subject: Bay area BBS bust--fyi In-Reply-To: <9401111046.2.17378@cup.portal.com> Message-ID: <199401121721.AA03919@misc.glarp.com> > For what it is worth, the postal people were using the San Jose cops > on the bust because they did not have the expertise themselves to move > the system and make copies. Regardless of their technical expertiece, federal law enforcment agents must always be accompanied by local police. Otherwise they are out of their juristiction. DC and other "teritories" are probably excempt from this. brad From pmetzger at lehman.com Wed Jan 12 09:25:25 1994 From: pmetzger at lehman.com (Perry E. Metzger) Date: Wed, 12 Jan 94 09:25:25 PST Subject: underground industry Message-ID: <199401121720.MAA23987@snark> Someone asked me the obvious question in private mail... > > Perhaps not. Its very common in many large business conducted here in > > New York in certain seemingly legitimate industries for much of the > > business to be conducted off the books -- people who will take cash > > for work are sought after. I will not name the industry in question, > > but it is one of the few major ones left in the city and it isn't > > finance. > > Politics? Politics also involves some of that, but it wasn't what I was refering to. The answer to the question is the garment industry. Huge underground factories and design shops operate on a completely cash basis. Millions of dollars of goods enter in to the system "mysteriously". There are "sweatshops" (read, free market factories) operating all over the city in concealed locations. They are almost always operated by the Chinese -- they have a code of silence about such things. Its one of the few things thats keeping the economy in NYC going. This operates on a HUGE scale. Its a counterexample to Hal's beliefs about industry and taxation. Perry From nobody at soda.berkeley.edu Wed Jan 12 09:27:06 1994 From: nobody at soda.berkeley.edu (nobody at soda.berkeley.edu) Date: Wed, 12 Jan 94 09:27:06 PST Subject: Public key encryption, income tax and government Message-ID: <199401121717.JAA04570@soda.berkeley.edu> Hal Finney put out an excellent posting on why digicash and such are not likely to undercut the tax system. While a lot of what he says is valid, I would like to throw in another data point. You see, my wife is Italian, and I've spent quite a bit of time hanging out with the in-laws, seeing how they live and how their society works. Italy's underground economy is estimated at being 30% or more of the total GDP. It is a very cash-based economy, obviously. It is also a country where, IMHO, standards for honesty are lower than in the US and a certain amount of cleverness in avoiding things like taxes earns respect. Any Italian will tell you with pride that Italians do not follow rules. Italian merchants are required by law to produce receipts for every transaction. In fact, you as a customer may be required to produce the receipt on demand and will be fined if you do not have it. Nonetheless, if you do not insist on a receipt for many purchases -- even for very expensive things -- it has a good chance of not being produced. If you do insist, the price may suddenly increase. Tax evasion at the retail level is widespread. > Suppose I walk into IBM today and offer to go to work as a programmer, > for 10% less than they would normally pay me, as long as they pay me > "off the books", and pass on to me in cash the amount they would > normally have to pay to the government in payroll taxes. Sounds like a > win-win situation, right? Both IBM and I save money. But naturally > IBM won't agree to this. The only taxes that are sure to be paid are wage taxes for normal employees. Right? Well...for normal work, yes. My brother-in-law works in a furniture factory that, like all the rest of them, does a lot of its production off the books. As a result, much of his work is off the books too. This is how Italians make ends meet in a country with (relative to us) low salaries and high prices. There is a word for it -- arrangarsi -- "to arrange oneself". Tax evasion at the manufacturing/wholesale levels is widespread. The official response to this is a good study in governmental desperation. Customers are fined for leaving businesses without a receipt. Your car may be stopped and searched for undocumented merchandise at any time. Imputed income taxes for self-employed people are at ridiculous levels (i.e. a large degree of evasion is assumed). Taxes are levied on everything (car radios, the width of your driveway, electric lighters for gas stoves). I am told that Italians were, at one time, forbidden to possess foreign bank accounts; this rule is not sustainable under the European Community, of course. And none of the above is working very well. As long as Italians believe that it is their right to skip out on their taxes (while, of course, demanding extensive benefits from the government) the situation will continue. I guess my point here is that one should not be too quick to assume that this sort of situation could not arise in the US. Cryptography and digital cash may not, in and of themselves, bring down the tax system. But if Americans decide that they have had enough of it, severe problems could arise with or without such tools; they would only make it easier. Tax evasion rates are low (relatively) in the US because people here are more inclined to follow the rules, and because most people seem to believe that you can't get something for nothing. That is a much more powerful force than any repressive governmental action. From paul at hawksbill.sprintmrn.com Wed Jan 12 10:02:08 1994 From: paul at hawksbill.sprintmrn.com (Paul Ferguson) Date: Wed, 12 Jan 94 10:02:08 PST Subject: szabo@netcom.com is NOT a tentacle!!! In-Reply-To: <9401121720.AA12127@ocfmail.ocf.llnl.gov> Message-ID: <9401121800.AA14358@hawksbill.sprintmrn.com> futor writes - > > This feels like Detweiler spoofing again. > > Anyone else get that feeling? > > It's not. I recognize: > > >> ------ Legalize: >-- >> \ / :-)-~ o>--< | act I have programmed a computer. . . > >> \ / You are ~1,000,000,000,000,000 .1ms NAND gates have a nice day. . . . > >> \/ The true theory of everything will run on a finite turing machine. . . . Ah, but keep in mind that whoever is ranting in the newsgroups (an12070) has also used .signature blocks used by other _real_ people. This signifies nothing. - Paul From frissell at panix.com Wed Jan 12 10:12:09 1994 From: frissell at panix.com (Duncan Frissell) Date: Wed, 12 Jan 94 10:12:09 PST Subject: Public key encryption, in Message-ID: <199401121808.AA18598@panix.com> R >As I see it, cryptography may extend similar conditions to R >information workers - programmers, architects, authors. Naturally, R >since a disproportionate number of those on the net fall into these R >categories, this seems like a revolutionary development. But from the R >larger perspective, it is not a major change. R > R >The fact is, information purchases are a small part of most people's R >budgets. If you add up all of what the average person purchases that R >would fall into the general category of "information" - books, R >magazines, newspapers, music, video - you probably won't exceed a few R >percent of income. Information, despite the hype, is not a dominant R >part of our economy. You left out a few information purchases: education, much of medicine, all of financial services, design, marketing, supervision, and management. Note the current tendany to "unbundle" tasks and outsource them to other businesses will tend to encourage the development of "information only" companies. Once the interface is good enough, virtual offices with full workgroup interaction built of pure information will spring up and the "information" component of much of what we think of as physical work will become apparent. I expect information purchases (broadly defined) to reach 90% of our GDP in a few years. Agriculture once represented 90% of GWP (Gross World Product). It is now down to the 5% range in the OECD countries. Yet we eat better than our ancestors. Goods industries (and real estate sales) can show a similar relative decline. We will have more "stuff" than ever, it will just be a smaller part of the total economy. What will cause this growth? Humans are *thinking* machines. We exist inside our minds. We already exist as 100% information. What we are doing is to map the rest of the world to bring it into congruance with what we already are. We don't feel as many constraints in our mind as we do in our bodies. We are deploying our minds to reduce the physical restraints under which we've labored. (Just a guess...) In any case, since the restraints are fewer in the non-physical universe than in the physical universe, costs are lower and much of the growth of the economy will be in the non-physical realm. Certainly the non-physical parts of the economy have grown more than the physical ones in the OECD countries in recent years. If there is also a *regulatory* difference between the physical and the non-physical worlds, then this switch to the non-physical will be exaserbated. R >Particularly at the corporate level, the notion that cryptography R >will allow widespread tax cheating seems especially questionable. Did you see HP on 60 Minutes with Indian contract programmers hired cheaply in probable violatiion of US immigration law. Companies are already setting up programming shops in India. Once they are set up "in cyberspace" they will be harder to control. R >I don't fully understand Duncan's arguments for how taxes can be R >avoided through being a non-citizen. I gather, though, that this would R >require me to either move to another country, or to go to work for a R >company that is in another country. Neither seems likely in the next R >few years for the majority of citizens. 95% of the world's population are not US Citizens/Permanent Residents. You may not be willing to live in another country but they already are. Since other countries don't tax their expats (as the US does) it is easier for non-US expats to eliminate their tax liability. In the past you had to be in the US to work here but foreigners will soon be able to work for US-based companies as easily as anyone else. Because of tax savings, they will be able to underbid US workers. Also companies (or more likely contract services firms) will be able to themselves locate in friendlier jurisdictions and still supply workers (from anywhere on earth to anywhere on earth) to companies that may be in the US or somewhere else. Remember, under current law it is legal for a US company to hire workers overseas and US taxes are not owed. There are technical questions of withholding from payments to entities located in non-tax-treaty jurisdictions but these problems can be planned around. Offshore subsidiaries will also be very cheap to form. If you wander down the shopping street of a future MUD/MOO and you buy or sell things, what nation has jurisdiction for tax purposes. What if the MUD/MOO exists as a set of cooperative processes spread around the globe. There is commerce there but who rules. The proprietors not any government. Look at the situation in this country vis a vis state income and sales taxes. There is tremendous fiddling going on now in a country with the soverign jurisdiction of the federal government and concepts like "full faith and credit." Imagine how much fiddling there will be when disperate soverignties are involved with no overall international authority. Tax compliance is down anyway, it will further decline as more people are self-employed or "reside" in ambiguous jurisdictions. DCF --- WinQwk 2.0b#1165 From 72114.1712 at CompuServe.COM Wed Jan 12 10:42:10 1994 From: 72114.1712 at CompuServe.COM (Sandy) Date: Wed, 12 Jan 94 10:42:10 PST Subject: CRYPTO & TAXES Message-ID: <940112181727_72114.1712_FHF43-1@CompuServe.COM> -----BEGIN PGP SIGNED MESSAGE----- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT Reply to: ssandfort at attmail.com . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'Punks, Hal still has his doubts about crypto and taxes. He wrote: I can agree that cryptography will make some kinds of illegal private transactions easier. What I doubt is that this will happen at a large enough scale to seriously threaten the ability of governments to fund themselves by taxes. Government tax policies are extremely susceptible to the "tipping factor." Initially, non-compliance is addressed by simply hiking up collections across the boards. When non-compliance reaches some critical factor, however, such techniques become counter- productive. Previously compliant taxpayers begin to chaff at higher taxes and more aggressive collection. More and more become non-compliant as taxes go higher and higher. Eventually, the runaway chain reaction either causes the government to cut back or the system undergoes a core melt-down. Non-crypto versions of this scenario have occurred repeatedly in countries around the world. Hal also have several specific examples of transactions he felt demonstrated the difficulty of using crypto-anarchy techniques. Perry and others have address some of these, but one or two things should be added to round out the picture. Hal wrote: Most of our transactions are done with businesses, generally corporations. Imagine taking $15,000 in cash to buy a new car anonymously. I believe you will find that the car dealers will not cooperate, that government regulations (designed to crack down on drug dealers) will require them to get some ID from you. Digicash would presumably be under the same restrictions. Maybe, but the example begs the question. You don't need to *own* a car, to have the *use* of a car. Imagine leasing a car and using your cyberspace bank digital checks, digital money or credit card to pay the monthly rent. No audit trail, and no asset to be seized. Similar techniques can be used for virtually all of your assets. Don't like renting? Well there are other offshore techniques that can cure that problem as well. I don't fully understand Duncan's arguments for how taxes can be avoided through being a non-citizen. I gather, though, that this would require me to either move to another country, or to go to work for a company that is in another country. . . . I think Hal hasn't been reading Duncan or my posts very closely. Here's a hint: A Cayman Islands corporation is a non-US citizen even if it is owned by an American. You have questions? We have answers. S a n d y >>>>>> Please send e-mail to: ssandfort at attmail.com <<<<<< ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBK1MJWE5ULTXct1IzAQG8cgQAtZ5xbIn6wO/GkjVd68hPe+37Sj4C3uD1 eI2YEUodHRzPC5on4hoHs+AeTtGR132Bcr76oj366cvJF42YqtaZt/4xWKaN+QKJ 5xMJS4qjQorGQw9fxAPjERJ9O+WCgFYn1vNDGnsn4+HGC4Ax/CevQdtBlt2sBlMc SUWGU1GdSkM= =Fyuc -----END PGP SIGNATURE----- From wcs at anchor.ho.att.com Wed Jan 12 11:12:10 1994 From: wcs at anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Wed, 12 Jan 94 11:12:10 PST Subject: underground industry Message-ID: <9401121908.AA22612@anchor.ho.att.com> My three guesses about cash business in New York had been - retail pharmaceuticals :-) - politics - garment industry all of which have traditionally been off-the-books to large extent. A friend of mine in NJ had for quite a while been a bookkeeper at small companies that typically would only hire her under the condition that she was off-book, and therefore not getting Social Security, etc. For many companies, though, hiring people off-book is a problem, because their income is relatively traceable, and they get taxed on the difference between income and expenses, and payments to suppliers also tend to be traceable because otherwise the IRS won't allow them. If you can make your income look lower, by not reporting cash income, it's not a problem, but otherwise you want the expenses to look high, and non-reporting suppliers aren't as willing to deal with customers who have to report transactions. Another set of trqaditional off-books cash work is the manual labor market - house cleaners, yard work, odd jobs, evening carpentry; a number of politicians have been getting stung on these recently. Bill From mech at eff.org Wed Jan 12 11:12:36 1994 From: mech at eff.org (Stanton McCandlish) Date: Wed, 12 Jan 94 11:12:36 PST Subject: NOTICE: John Perry Barlow, MBONE, 9:00 AM - 10:30 AM PST, Jan 17, 1994 In-Reply-To: <199401120715.AA21102@piper.cs.colorado.edu> Message-ID: <199401121910.OAA06599@eff.org> John Perry Barlow will deliver the keynote address opening the winter USENIX conference at the San Francisco Hilton, Jan 17-21, 1994. The keynote will be broadcast (audio and video) on the Internet MBONE from a bit after 9:00 AM to 10:30 AM PST on Monday, January 17. Barlow will speak on recent developments in the national information infrastructure, telecommunications regulations, cryptography, globalization of the Net, intellectual property, and, generally, of the settlement of Cyberspace. In 1990, Mr. Barlow and Mitch Kapor co-founded the Electronic Frontier Foundation, and he currently serves as chair of its executive committee. -- Stanton McCandlish * mech at eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From mech at eff.org Wed Jan 12 12:22:12 1994 From: mech at eff.org (Stanton McCandlish) Date: Wed, 12 Jan 94 12:22:12 PST Subject: Brock Meeks summary of Gore speech Message-ID: <199401122017.PAA07629@eff.org> [This report from Brock Meeks first appeared on the WELL, and is redistributed with permission. Further redistribution/republication should be cleared with the author first, at brock at well.sf.ca.us.] __________ begin forward _____________ Jacking in from the Policy port: Vice President Gore today outlined the Administration's plan for revamping the regulatory regime that will guide the converging telecommunications industry into the next century. Gore said the Administration will propose lifting all restrictions on local telephone companies imposed during the breakup of AT&T, allowing them to enter the long distance and manufacturing markets. But buried deep in his speech, in a single ominous sentence, Gore made a pledge that is sure to a chill into privacy advocates everywhere: "We'll help law enforcement agencies thwart criminals and terrorists who might use advanced telecommunications to commit crimes." In laymen's terms: We're fucked. Gore didn't elaborate on his statement, but his comment hinted that the White House will throw its full behind two of the most controversial policies the Clinton Administration inherited from the Bush presidency: The FBI Digital Wiretap Proposal and the so-called "Clipper Chip," government mandated encryption program. Both policies have been publicly trashed by the computer and telecommunications industry as well as civil liberty groups. The White House is currently working to overhaul the entire U.S. security policy. Earlier this year, in a little noticed speech, FBI Dir. Freeh renewed his push for the ill-conceived Digital Wiretap proposal. It now appears that the White House will back that proposal when it issues new security guidelines due sometime in the Summer. Changing the Playing Field ========================== Gore also challenged the nation to bring every classroom and library online by the year 2000. He outlined 5 broad principles for restructuring the telecommunications industry, leading to a National Information Infrastructure: -- Encourage private investment -- Provide and protect competition -- Provide open access to the network -- Avoid creating information "haves" and "have nots" -- Encourage flexible and responsive government action Gore said the Administration's plan would "clear from the road the wreckage of outdated regulations and allow a free-flowing traffic of ideas and commerce." Administration plan would allow telephone companies to get into cable business and let cable companies into the telephone business, preempting state regulations that for the most part ban such businesses. Although the White House plan allows local telephone companies to provide video, they must also allow any programmer access to those video delivery systems on nondiscriminatory basis. The plan also seeks to stop telephone companies from buying cable systems in the areas where they offer telephone service. But the plan also gives the FCC the authority to revamp that rule within 5 years if "sufficient competition" has risen. The plan also would implement a new flexible regulatory regime called Title VII that encourages firms to provide broadband, switched digital transmission services. Like the Cable reregulation act, the FCC will have the ability to provide for rate regulation on these new companies until "competition is established." One of the trickiest issues facing the Administration was how to define and ensure the concept of Universal Service. The White House plan proposes to make that policy "an explicit objective the Communications Act" in order to make sure that advanced information services are available to rural and low-income urban areas. But the Administration bailed on how to insure the concept, opting to lay that burden at the feet of the FCC. Also, all telecommunications providers, not merely telephone companies as is the current policy, will have to start contributing to universal access subsidies. But the FCC will be responsible for determining a kind of "sliding scale" for how much each company will be required to pay. In fact, if smaller firms can't pony up the cash to help out with the universal service commitment, they can make "in-kind" contributions instead. This might be in the form of free service to school, hospitals, etc. Meeks out.... __________________ end forward ____________ -- Stanton McCandlish * mech at eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From 72114.1712 at CompuServe.COM Wed Jan 12 13:05:24 1994 From: 72114.1712 at CompuServe.COM (Sandy) Date: Wed, 12 Jan 94 13:05:24 PST Subject: CRYPTO & TAXES Message-ID: <940112210033_72114.1712_FHF86-1@CompuServe.COM> -----BEGIN PGP SIGNED MESSAGE----- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT Reply to: ssandfort at attmail.com . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'Punks, I was asked in private e-mail: So how does the average US citizen go about starting a Cayman Islands (or similar) corporation? . . . Look in the advertising sections of international publications such as THE ECONOMIST, THE EUROPEAN and THE INTERNATIONAL HERALD TRIBUNE. Every issue will contain several ads for incorporation services. These services exist everywhere, but for historical and legal reasons, many have offices in the UK or Isle of Man. Request information from every company with an ad. You can save big by doing a little comparison shopping. Follow the ads for several months, if possible, to see which companies stay around and which are fly-by-night operations. Even better, check back issues from previous years to see if the same folks are still in business. The following, is a fee schedule from just one such company: ____JURISDICTION_________ANNUAL_FEES_________FORMATION_FEE_______ United Kingdom B# 32 B# 150 Hong Kong HK$ 1200 HK$ 2500 Ireland IR# 10 IR# 195 Isle of Man B# 285 B# 250 Gibraltar B# 250 B# 250 Jersey/Guernsey B# 600 B# 500 Turks & Caicos US$ 300 US$ 500 Brit. Virgin Is. US$ 300 US$ 500 Bahamas US$ 100 US$ 500 Liberia US$ 100 US$ 750 Panama US$ 150 US$ 750 Of course, these companies offer lots of other interesting services, as well. Come the crypto-anarchy--or just a simple bank in cyberspace--and everything gets a lot easier, a lot cheaper. (If Detweiler thinks things are "bad" now . . . ) S a n d y >>>>>> Please send e-mail to: ssandfort at attmail.com <<<<<< ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBK1MwR05ULTXct1IzAQGxngP/azAd7kcstUoiohyWqE1JEHASptoo/WY6 W+FfiHTguaiaWn0m7EtR0CGIgUVZFrEWASiOboEYlkS6xnhk7TEK+pkfHw1BXprA oMnObtqn4sxsvRc3bSkGFzLrHa00Kg3KeRT9VUcc76Ds3sSC04lleQFVv/1MFjM9 U0hpjQw+qAY= =viLe -----END PGP SIGNATURE----- From still at kailua.colorado.edu Wed Jan 12 14:32:13 1994 From: still at kailua.colorado.edu (James Still) Date: Wed, 12 Jan 94 14:32:13 PST Subject: PGPShell Version 3.0 Message-ID: <2D34524E@kailua.colorado.edu> -------------------------------------------------------------------- FOR IMMEDIATE RELEASE -------------------------------------------------------------------- PGPSHELL VERSION 3.0 PROGRAM RELEASE PGPShell, a front-end DOS program for use with Philip Zimmermann's Pretty Good Privacy (PGP) public-key encryption software, has just been upgraded and released as version 3.0. PGPShell incorporates easy to use, mouse-driven menus and a unique Key Management Screen to easily display all public key ring information in a flash. PGP encryption will never be the same again! Breeze through PGP UserID's, KeyID's, Fingerprints, E-mail addresses, Signature's, Trust Parameter's, and PGP's Validity ratings all in one screen, at one place, and with a single mouse-click. PGPShell is archived as pgpshe30.zip at many Internet sites including garbo.uwasa.fi:/pc/crypt and oak.oakland.edu:/pub/msdos/security and has been posted to the FidoNet Software Distribution Network (SDN) and should be on all nodes carrying SDN in a week or so. To immediately acquire version 3.0 by modem you can call the Hieroglyphic Voodoo Machine BBS at +1 303 443 2457 or the GrapeVine BBS at +1 501 791 0124. Questions or comments? Ping me at --> still at kailua.colorado.edu From BRANDM at ACFcluster.NYU.EDU Wed Jan 12 14:42:13 1994 From: BRANDM at ACFcluster.NYU.EDU (Mark Brand) Date: Wed, 12 Jan 94 14:42:13 PST Subject: No Subject Message-ID: <01H7LLI74EYA7DYD06@ACFcluster.NYU.EDU> subscribe brandm at acfcluster.nyu.edu From remail at tamsun.tamu.edu Wed Jan 12 14:45:24 1994 From: remail at tamsun.tamu.edu (remail at tamsun.tamu.edu) Date: Wed, 12 Jan 94 14:45:24 PST Subject: Skepticism on the Detweiler Conspiracy Claims Message-ID: <9401122153.AA01310@tamsun.tamu.edu> Detweiler says we don't understand that `all that is required for the spread of evil is for good people to do nothing' Understand it? Yes. Believe it completely, or even believe that it applies here? No. May's beliefs that pseudo-spoofing can lead to monetary and governmental anarchy have little connection in reality, despite the writings of Bruce Sterling and Vernor Vinge. In that context, May's pseudo-spoofing is little more than childish play-acting. In any event, we need far more evidence to come to light before Occam's razor can even be applied. ``in other words, `entertain me some more, detweiler. I don't believe you yet, but maybe, just maybe, you will find something that convinces me. for now, I simply don't give a damn either way, and most of all I am not going to post, even though there are some things I would like to post on, because I am a sheep like the rest of humanity, and while these people could be dangerous lunatics out for revenge on anyone who posts, how could these highly respectable people be behind a conspiracy?'' Take out everything above before "I don't..." and after "...not going to post", and you're close. You're right, they could be dangerous lunatics out for revenge on anyone who posts. So could you. Are they respectable? Who knows? Who cares, given that their sphere of influence is so incredibly small? Convince me. I'm a fairly hard-core skeptic -- I don't believe *anything* until I can weigh the facts on both sides. You've told me that Geoff Dale sent you mail implying that Nick Szabo was *not* his roommate, but something tells me that you believed Szabo wasn't real long before that. Why? What led you to that conclusion. Posting the evidence would help convince other skeptics, especially if it's concrete enough. - - - - - - - - - - - - - - - - - - - - - - - - - - ``Death is the ultimate form of censorship.'' (author unknown) Jim Riverman Software Engineer jr at netcom.com (415) 941-4782 [work] ------------------------------------------------------------------------- To find out more about this anonymous remail service, send mail to remail at tamsun.tamu.edu with the word "remail help" as the only words in the subject field. From cs000rrs at selway.umt.edu Wed Jan 12 15:42:13 1994 From: cs000rrs at selway.umt.edu (Ryan Snyder-Consultant) Date: Wed, 12 Jan 94 15:42:13 PST Subject: No Subject In-Reply-To: <9401122325.AA00453@wps.com> Message-ID: subscribe cypherpunks From cs000rrs at selway.umt.edu Wed Jan 12 15:52:38 1994 From: cs000rrs at selway.umt.edu (Ryan Snyder-Consultant) Date: Wed, 12 Jan 94 15:52:38 PST Subject: No Subject Message-ID: subscribe cs000rrs at selway.umt.edu From hasan%pi.pro.ec at uunet.uu.net Wed Jan 12 16:02:39 1994 From: hasan%pi.pro.ec at uunet.uu.net (Hasan Bramwell) Date: Wed, 12 Jan 94 16:02:39 PST Subject: Fascinated and wanting more... Message-ID: <68536.hasan%pi.pro.ec@uunet.uu.net> Uhhh? Hello in there...? Are you a person or some persons? :> I'm trying to get my hands on some encryption algorithms, and understand that this is the place to visit. Can you (or one of you) advise me? I would very much appreciate it. TIA Hasan ~~~~~~~ Hasan Bramwell Casilla 17-17-1004 Freehand Quito, Ecuador Internet: Ecuanet hasan at pi.pro.ec Compuserve: 70322,2617 From hfinney at shell.portal.com Wed Jan 12 16:07:39 1994 From: hfinney at shell.portal.com (Hal) Date: Wed, 12 Jan 94 16:07:39 PST Subject: Crypto and Taxes Message-ID: <199401130007.QAA21562@jobe.shell.portal.com> I appreciate the thoughtful responses in this thread. Let me just make one point now, saving a more detailed response for this evening. Perry implied that I do not wish to see people avoid taxes, and that was why I was arguing that cryptography would not make this as easy as some had suggested. That is not a reasonable inference from my posts, and I am surprised Perry would suggest it given our two years of discussions on the extropians list. My primary motivation is of course simply to test what I see as a discrepency between the world I live and work in and that proposed in the crypto-anarchy model. I also want to question speculations that I see playing into the hands of law enforcement interests by making cryptography look more threatening than it is. Another reason is to discourage complacency that cryptography will solve our political problems by automatically ushering in a libertarian/anarchist utopia. This is a follow-on to the posts I made last week on this topic. Today, Sandy still says "We've won". >From my perspective, this declaration of victory is highly premature! The postings about life in Italy did provide an interesting portrait of a society of tax evaders, but at the same time the government response was chilling. The U.S. is not Italy, and I suspect that neither the widespread tax avoidance nor the draconian government measures could happen here. But it should give pause to those who suggest that our political battles are won. Hal From hfinney at shell.portal.com Wed Jan 12 16:37:14 1994 From: hfinney at shell.portal.com (Hal) Date: Wed, 12 Jan 94 16:37:14 PST Subject: Apology to Perry Message-ID: <199401130037.QAA23051@jobe.shell.portal.com> > I think you are > wrong in thinking that tax evasion is as little practiced and as > little desired as you apparently do. > > Perry I realize upon re-reading this comment that Perry was not suggesting that I did not desire tax evasion, but rather that I did not think tax evasion was widely desired, which is entirely different. I apologize to Perry for accusing him of impugning my motives and I will try to read more carefully next time. Hal From pmetzger at lehman.com Wed Jan 12 18:37:14 1994 From: pmetzger at lehman.com (Perry E. Metzger) Date: Wed, 12 Jan 94 18:37:14 PST Subject: Crypto and Taxes In-Reply-To: <199401130007.QAA21562@jobe.shell.portal.com> Message-ID: <199401130234.VAA24756@snark> Hal says: > I appreciate the thoughtful responses in this thread. Let me just > make one point now, saving a more detailed response for this > evening. Perry implied that I do not wish to see people avoid taxes, I did not wish to imply that -- I merely implied that your comments on large industries being unable to practice tax evasion were naive in the light of the fact that they often do so now. I make no public judgements on whether you do or don't think tax evasion is a good thing. Perry From MIKEINGLE at delphi.com Wed Jan 12 21:52:15 1994 From: MIKEINGLE at delphi.com (Mike Ingle) Date: Wed, 12 Jan 94 21:52:15 PST Subject: Crypto & Taxes Message-ID: <01H7M5G3SZHU99DOWQ@delphi.com> ssandfort at attmail.com wrote: >Government tax policies are extremely susceptible to the "tipping >factor." Initially, non-compliance is addressed by simply hiking >up collections across the boards. When non-compliance reaches >some critical factor, however, such techniques become counter- >productive. Previously compliant taxpayers begin to chaff at >higher taxes and more aggressive collection. More and more >become non-compliant as taxes go higher and higher. Eventually, >the runaway chain reaction either causes the government to cut >back or the system undergoes a core melt-down. Non-crypto >versions of this scenario have occurred repeatedly in countries >around the world. This is true of government in general. As it gets bigger, government becomes more oppressive and hostile to the people. It also becomes more hypocritical, ignoring its own laws and violating its own ideals. The people then become less obedient, as they realize that the government is taking advantage of them, and does not care about their interests. The government becomes more and more oppressive in an effort to force the people to obey. It soon turns into a police state, and if the people can become organized enough, they will all refuse to obey, and there will be a revolution. Communism is the best example. Most people in those countries did not pick up guns and fight. They just stopped obeying the government. Computers, networks, and encryption are powerful organizing tools. The Chinese have been known to put guards in front of fax machines in government offices, because dissidents outside the country fax in political information and news. --- Mike From hasan%pi.pro.ec at uunet.uu.net Thu Jan 13 13:12:36 1994 From: hasan%pi.pro.ec at uunet.uu.net (Hasan Bramwell) Date: Thu, 13 Jan 94 13:12:36 PST Subject: Fascinated and deluged!!! Message-ID: <58200.hasan%pi.pro.ec@uunet.uu.net> Many thanks to, Nick Szabo, Bill Stewart, Eric Hughes, &, Matthew Ghio, for detailed assistance. This stuff has really captured my imagination. I'll do the right thing and evesdrop for a while, but you seem like mighty friendly folk and I look forward to a chat. Hasan ~~~~~~~ Hasan Bramwell Casilla 17-17-1004 Freehand Quito, Ecuador Internet: Ecuanet hasan at pi.pro.ec Compuserve: 70322,2617 From hugh at ecotone.toad.com Thu Jan 13 13:45:34 1994 From: hugh at ecotone.toad.com (Hugh Daniel) Date: Thu, 13 Jan 94 13:45:34 PST Subject: Digest of droped messages Message-ID: <9401132142.AA04999@ ecotone.toad.com> (The list was broken last night, here are the 6 postings that ended up on the floor before I fixed it. --||ugh Daniel) Date: Thu, 13 Jan 1994 00:45:04 -0400 (EDT) From: Mike Ingle Subject: Crypto & Taxes To: cypherpunks at toad.com Message-Id: <01H7M5G3SZHU99DOWQ at delphi.com> X-Vms-To: INTERNET"cypherpunks at toad.com" Mime-Version: 1.0 Content-Type: TEXT/PLAIN; CHARSET=US-ASCII Content-Transfer-Encoding: 7BIT ssandfort at attmail.com wrote: >Government tax policies are extremely susceptible to the "tipping >factor." Initially, non-compliance is addressed by simply hiking >up collections across the boards. When non-compliance reaches >some critical factor, however, such techniques become counter- >productive. Previously compliant taxpayers begin to chaff at >higher taxes and more aggressive collection. More and more >become non-compliant as taxes go higher and higher. Eventually, >the runaway chain reaction either causes the government to cut >back or the system undergoes a core melt-down. Non-crypto >versions of this scenario have occurred repeatedly in countries >around the world. This is true of government in general. As it gets bigger, government becomes more oppressive and hostile to the people. It also becomes more hypocritical, ignoring its own laws and violating its own ideals. The people then become less obedient, as they realize that the government is taking advantage of them, and does not care about their interests. The government becomes more and more oppressive in an effort to force the people to obey. It soon turns into a police state, and if the people can become organized enough, they will all refuse to obey, and there will be a revolution. Communism is the best example. Most people in those countries did not pick up guns and fight. They just stopped obeying the government. Computers, networks, and encryption are powerful organizing tools. The Chinese have been known to put guards in front of fax machines in government offices, because dissidents outside the country fax in political information and news. --- Mike From: frode at toaster.SFSU.EDU (Frode Odegard) Message-Id: <9401130805.AA21044 at toaster.SFSU.EDU> To: cypherpunks at toad.com Subject: Re: Crypto & Taxes Mike Ingle writes about the government growing bigger and more oppressive. Has anyone given any thought to why this happens? Any ideas? Is it related to the ethics of the people in a country? And if yes, how? And where does ethics come from anyway? From: Hal Message-Id: <199401131717.JAA18739 at jobe.shell.portal.com> To: cypherpunks at toad.com Subject: Court decision re 'willfulness' A few months ago I posted some information on the statutes criminalizing unauthorized export of cryptographic software. (As far as I know, an investigation into the export of PGP is still being carried on by a federal grand jury in northern California.) One of the key aspects of the law, IMO, is that it states that it is illegal to "willfully" violate the restrictions. Several courts have held that this word means that the government has to prove that the accused knew that his action was illegal. Contrary to the general rule, this would be a case where ignorance of the law actually is an excuse. Tuesday, the Supreme Court overturned a conviction based on the same principle: the use of the word "willfully" to mean that there had to be proven knowledge that the action was illegal. In this case, the accused had paid a debt using a series of just-under-$10,000 payments, each of which is small enough to avoid triggering reporting requirements. "Structuring" payments in this way to avoid reporting is illegal. In this case, there was no question that the accused was trying to violate the requirements, and he was convicted on that basis. But the Supreme Court overturned the conviction because the statute requires "willfully" violating the law, and in this case the government had not proven that the accused knew that his actions were illegal. This is promising with regard to any attempts to crack down on naive crypto users who, say, put PGP up on the local BBS or FTP site. As long as they don't know that what they are doing is illegal (assuming it is), they are not violating the law. Here is a summary of the Supreme Court decision from usenet: NOTE: Where it is feasible, a syllabus (headnote) will be released, as is being done in connection with this case, at the time the opinion is issued. The syllabus constitutes no part of the opinion of the Court but has been prepared by the Reporter of Decisions for the convenience of the reader. See United States v. Detroit Lumber Co., 200 U. S. 321, 337. SUPREME COURT OF THE UNITED STATES Syllabus RATZLAF v. UNITED STATES certiorari to the united states court of appeals for the ninth circuit No. 92-1196. Argued November 1, 1993-Decided January 11, 1994 As here relevant, federal law requires a domestic bank involved in a cash transaction exceeding $10,000 to file a report with the Secretary of the Treasury, 31 U. S. C. 5313(a), 31 CFR 103.22(a); makes it illegal to ``structure'' a transaction-i.e., to break up a single transaction above the reporting threshold into two or more separate transactions-``for the purpose of evading the reporting requiremen[t],'' 31 U. S. C. 5324(3); and sets out crimi- nal penalties for ``[a] person willfully violating'' the antistructuring provision, 5322(a). After the judge at petitioner Waldemar Ratzlaf's trial on charges of violating 5322(a) and 5324(3) in- structed the jury that the Government had to prove both that the defendant knew of the 5313(a) reporting obligation and that he attempted to evade that obligation, but did not have to prove that he knew the structuring in which he engaged was unlawful, Ratzlaf was convicted, fined, and sentenced to prison. In affirm- ing, the Court of Appeals upheld the trial court's construction of the legislation. Held: To give effect to 5322(a)'s ``willfulness'' requirement, the Government must prove that the defendant acted with knowledge that the structuring he or she undertook was unlawful, not simply that the defendant's purpose was to circumvent a bank's reporting obligation. Section 5324 itself forbids structuring with a ``purpose of evading the [5313(a)] reporting requirements,'' and the lower courts erred in treating the ``willfulness'' requirement essentially as words of no consequence. Viewing 5322(a) and 5324(3) in light of the complex of provisions in which they are embedded, it is significant that the omnibus ``willfulness'' requirement, when applied to other provisions in the same statutory subchapter, consistently has been read by the Courts of Appeals to require both knowledge of the reporting requirement and a specific intent to commit the crime or to disobey the law. The ``willfulness'' requirement must be construed the same way each time it is called into play. Because currency structuring is not inevitably nefari- ous, this Court is unpersuaded by the United States' argument that structuring is so obviously ``evil'' or inherently ``bad'' that the ``willfulness'' requirement is satisfied irrespective of the defendant's knowledge of the illegality of structuring. The interpretation adopted in this case does not dishonor the venerable principle that ignorance of the law generally is no defense to a criminal charge, for Congress may decree otherwise in particular contexts, and has done so in the present instance. Pp. 5-15. 976 F. 2d 1280, reversed and remanded. Ginsburg, J., delivered the opinion of the Court, in which Stevens, Scalia, Kennedy, and Souter, JJ., joined. Blackmun, J., filed a dissenting opinion, in which Rehnquist, C. J., and O'Connor and Thomas, JJ., joined. Date: Thu, 13 Jan 94 09:41:08 -0800 From: hughes at ah.com (Eric Hughes) Message-Id: <9401131741.AA20358 at ah.com> To: cypherpunks at toad.com Subject: crypto point of sale Sandy hinted that I should explain my 'crypto point-of-sale' idea. So I will. The idea is a mostly a social structure, adjoining existing (or soon-to-be) pieces of technology and setting them in a particular environment. The technological pieces are 1. the Newton -- one for the buyer, one for the seller 2. one radio data link for the seller's machine, either a. a cell phone, cellular modem, and a corresponding host b. a cellular data service 3. the Internet 4. packet forwarding services 5. an online bank 6. public keys 7. authenticated Diffie-Hellman key exchange Or, to be short, "two Newtons, one radio". Preparations in the form of assertions about the time of transaction: 1. The seller has an account at the online bank. This entails that the bank and the customers have each other's public keys. 2. The buyer has an account at the online bank with funds sufficient for purchase. 3. The seller has an arrangement with a packet forwarding service. This may not need to be instantiated before transaction (i.e. software vending machine), although it will likely be cheaper to do so. 4. Software as described below is installed on all the machines mentioned. Steps in the transaction: 1. The Newton has an infrared interface with a range of about three feet. The buyer and the seller start an infrared connection between their two Newtons. A Diffie-Hellman key exchange protocol over that link is the first step in securing the link against eavesdropping. Regular D-H is good enough in this case because there is no way to put a machine in the middle of the infrared link. I suppose someone with a very powerful IR beacon could spoof one of the machines, but likely not both. Regular D-H also means that there is no need for the buyer and the seller to have each other's public keys at transaction time. 2. The seller establishes a data connection with his packet forwarder on the Internet. This allows the seller to (at minimum) instantiate multiple outgoing TCP connections from the forwarding machine. 3. If necessary, the seller allows the buyer to go online by allowing the seller's Newton to forward packets for the buyer's Newton. The buyer, if not in possession of enough digital notes, can go online with the bank and purchase notes now. The flow of data is buyer's Newton -> seller's Newton -> forwarding machine -> bank. The buyer goes online by instantiating outgoing TCP connections from the forwarding service hired by the seller. The buyer connects to the bank. This secure connection uses an authenticated D-H key exchange, which prevents the interposition attack. Public keys are necessary for this protocol, but the bank and its customers have already exchanged them. 4. The buyer, now with digital notes in hand, so to speak, offers them to the seller for payment. The seller, as part of this protocol, goes online with the bank to check the validity of the notes. The seller also uses the authenticated D-H key exchange. The bank OK's the notes (presumably) and credit is made to the seller's account. Advantages, or, why should I use this? 1. The radio means that business need not be conducted indoors, where the telephones are usually wired. Of course, if you have a wired telephone, you can also use the basic schema of the system, allowing the same software on the buyer's machine to be used for a wide variety of transactions. 2. Only one party to the transaction needs the relatively expensive radio link but that both parties, if necessary, can use it. Since the seller is in business, the cost of the radio link is just a cost of business. 3. The buyer, on the other hand, has not bought a single-purpose machine. Many existing projects have created single purpose computers which purpose is to do money transactions. A single purpose machine is too expensive to use for just transactions, especially when its so easy to use the manufacturing for general purposes. 4. In situations where paper cash in not convenient, this protocol allows for the instantaneity and anonymity of cash without its physicality. Signals cost a lot less to move than paper, in several different ways. Comments are welcome. Eric Date: Thu, 13 Jan 1994 12:48:38 -0600 Message-Id: <199401131848.MAA17541 at chaos.bsu.edu> From: Anonymous To: cypherpunks at toad.com X-Remailed-By: Anonymous X-Ttl: 0 X-Notice: This message was forwarded by a software- automated anonymous remailing service. Everyone who is unaware of it should know that an12070 at anon.penet.fi, regardless of what he set his "name" field to for the day, is "L.Detweiler", whos first name is apparently "Lance" or "Lawrence" depending on whom you ask. He's a psychotic or a good mimic of one -- I say that not to slander him but as a simple statement of fact. He's been filling every cryptography mailing list and newsgroup with rants, and I suppose he has now decided to disrupt this mailing list too. He has mailed death threats in anonymous mail. He forges mail, spreads rumors, rants, makes paranoid claims (i.e. he believes lots of people are the same person all trying to plot against him; he believes there is a nationwide conspiracy attempting to sully his name, etc.), posts dozens of messages at a time to lists in order to disrupt them, and overall behaves far worse than his alleged "CRYPTOANARCHIST CONSPIRACY" does. I would ask in the interest of sanity that people not reply to his messages. Obviously there is little that I can do beside request people's cooperation, but if we spend time discussing Mr. Detweiler, there will be no time to discuss internet mercantile protocols. -- Perry Metzger pmetzger at lehman.com -- "I can't go out and save every undercapitalized entrepreneur in America." -- Hillary Clinton, when asked about the impact of her health care "plan" on small business (Wall Street Journal, 9/24/93, pg A10, col. 3) Message-Id: <4hBNkKi00WAyMWWkdS at andrew.cmu.edu> Date: Thu, 13 Jan 1994 14:08:06 -0500 (EST) From: Matthew J Ghio To: cypherpunks at toad.com Subject: Re: Non-techie Crypto book? Awhile back I wrote a little FAQ for cypherpunks that I hadn't posted. After the current discussions, I figured some of you might be interested. It is designed to be a non-technical introduction to cryptography as well as a FAQ for cypherpunks. It's not really completely finished, so comments or suggestions in email are welcomed. ------------------------------ Who are the cypherpunks? As the name might imply, the cypherpunks are cyberpunks interested in ciphers, or encryption technology. Cypherpunks seek to develop new encryption techiques, and to find new methods of utilizing existing technology to ensure privacy and honesty in the computer age. Cypherpunks want to make cryptographic technology to be availiable to everyone. This is reflected in our motto: "Cypherpunks write code." Why encryption? In the past, encryption was only needed and used by very few people. People didn't have any need to be so secretive. If something was private, it was kept sealed or locked. It wasn't easy to steal information, because it could be kept physically secure. But the computer age has changed that. Now, information travels all over the world at the speed of light. No more is there localized physical security. A hacker could potentially invade a computer system halfway around the world and steal proprietary information. Volumes of private data can be copied in seconds. Worse, the victim might not even know that the data had been copied. No longer with physical security to protect privacy, we must use mathematical security: Cryptography. I don't have anything to hide, why should I use encryption? Something doesn't have to be a big secret for you to want to keep it private. You don't send all your mail on postcards. You certainly wouldn't want someone at the post office to be able to read your monthly financial statements. An envelope provides a barrier which allows you to maintain your privacy. If you put your postal mail in a paper envelope, why not put electronic mail in a cryptographic envelope? Many people fear cryptography because it conjures up images of espionage, secrecy, and the CIA and KGB. Cypherpunks want to encourage public awareness of cryptography and the benefits thereof. People need to realize that using encryption should be as commonplace and natural as putting a letter into an envelope before mailing it. It's not that everything has to be a secret, but that people are just more comfortable keeping certain things private. What are the basic types of ciphers? Traditional ciphers consisted of rearranging and substituting letters, words and numbers for other letters or symbols, so as to make the message unintelligible. A secret key was necessary to decode the message With the use of computers, this process is can be improved, allowing stronger ciphers, and new types of ciphers, such as public-key cryptography. What is a strong cipher? A good cipher should meet two main criteria. First, after the data is encrypted, it should not "leak" information which would give clues as to what the decrypted message was. For example, simply flipping bits (XOR) or replacing letters in an ascii text file is not a good cipher because, although the words are scrambled, the spacing and formatting information is still clearly visible, giving an attacker clues about what was encoded, which would enable them to break the cipher more easily. A good cipher should impart a randomness upon the data to defeat such cryptanalysis. Second, looking at an encrypted and decrypted version of the same data should not reveal what key or method was used to encrypt the data. That way, if the security of one peice of data is compromised, it can't be used to reveal the rest of the data. Cypherpunks want to make people aware that just because a program encrypts data, it isn't necessarily a good encryption program. Many programs which offer data encryption can actually be broken easily because they leave too many clues in the encrypted data. Know the source of your software, and know what kind of encryption it uses. Cypherpunks know that a good encryption algorithm can be described openly without compromising its security. If a software author claims they can't reveal their encryption method, it's probably because it's weak and they're afraid someone might break it, so look somewhere else. What is public-key cryptography? In a traditional cryptosystem, the people communicating must keep the key to the cipher secret. If someone gets the key, they can decode the message. Public key cryptography is a new method of cryptography which uses pairs of two keys, one for encryption, and one for decryption. To generate a keypair, someone picks a random number or numbers, and uses a mathematical formula to generate two numeric cryptographic keys from the random numbers. One of these keys is the used as the encryption key, and the other is the decryption key. After the keys have been created, the numbers used to create them can be discarded. The formula works one way only- one key can not be used to find the other. Therefore, someone can generate a pair of keys, and give someone (or everyone) the encryption key, while keeping the decryption key to himself. That way, anyone can send him an encrypted message, and only the holder of the private key can decode it. In this way, someone can communicate securely with someone they've never met to exchange keys with, and know that nobody else could be intercepting the message. What are other uses of cryptographic technologies? The mathematics of cryptography have many other uses besides secrecy and privacy. One development is the one-way hash or digest. In a one-way hash, a data file or message is scrambled and reduced to a small numeric identification string. Such hash functions are designed such that the output from the hash can not be used to reconstruct the original message, and it is virtually impossible to find another message which matches the same hash value. Therefore, data can be tagged with an identification string which is unique to that file. If the data file is altered, the hash will produce a different value. In this way, sensitive data can be protected from tampering, because any alterations to the file would affect the hash. (For technical description, see RFC1186.) Another possibility is to use public-key cryptography in reverse; that is, the decode key is made public and the encode key is kept private. (Each key in a P-K pair can be used for encryption or decryption, with the other key necessary for the reverse operation.) This doesn't hide anything, since anyone could decode the message; however, although anyone can read the message, only the holder of the secret key could create it. Therefore, anything encrypted in this manner is authenticated, since there is only one person, the holder of the secret key, who could have encrypted the message. By combining a message digest with public-key authentication, it is possible to create a unforgeable digital signature identifying the sender of the message. (PGP does this.) This makes it possible to combat electronic forgery and unauthorized access into remotely accessed databases. You can keep your secret key secure on your machine, but anyone in the world could verify that you have it, since only you, the holder of the secret key, could be signing or encrypting the messages the messages you send. What is the cypherpunks political agenda? Although cypherpunks is not really a political group, cryptography can be a hotly debated political issue. Frankly, cryptography scares governments. The thought that an international criminal orginazation could use advanced encryption to communicate secretly and securely, scares many people. As a result, many governments want to ban or restrict use of encryption. But, as the saying goes, when encryption is outlawed, only outlaws will have encryption. Banning encryption will not stop criminals from using it. Therefore, cypherpunks want to make encryption availiable to everyone, so that we can concentrate on the positive aspects of encryption, to promote privacy and to prevent crime. Cryptography can prevent much more crime than it can conceal. By using cryptography, we can create secure databases and prevent digital forgery and theft. What do people mean when they talk about "cryptoanarchy"? Cryptographers scare governments, so governments scare cryptographers. For this reason, many cypherpunks favor more libertarian governments. Cypherpunks would rather rely on cryptography for protection, instead of men with guns from some government agency. It's much better to deter or prevent a crime than to try to clean up after the fact. And, after all, people make mistakes and computers don't, and the police are people. Some believe that one day everyone will or will be able to handle all their business, finances, and communication needs online, and protect them with strong cryptography, virtually eliminating criminals and the need for police to chase them. The belief in this state of affairs is known as cryptoanarchy - the elimination of the need for cyberspacial government through cryptography. What are some of the other goals of the Cypherpunks? Cypherpunks would like to further their pursuit of privacy by setting up anonymous remailers (see listing by Karl Lui Barrus), by writing and distributing cryptographic software (such as PGP), by setting up secure, encrypted communications channels, and by working to create a secure digital cash system, based on cryptography, instead of current credit card systems which use insecure methods, and are easy to defraud. From davros at raf.com Thu Jan 13 14:07:38 1994 From: davros at raf.com (Dave Ross) Date: Thu, 13 Jan 94 14:07:38 PST Subject: No Subject Message-ID: <9401132111.AA22040@ raf.com> teve_Schlosser_at_ERIM), sjdenni at afterlife.ncsc.mil(Steve_J._Dennis_at_DOD), skyhawk at bailey.cpac.washington.edu, slewis(Steve_Lewis), soreff at vnet.IBM.COM(Jeffrey_Soreff), srihari at cs.buffalo.edu(Sargur_Srihari_at_SUNY_Buffalo), stepahead at aol.com, szabo at techbook.com, tcmay at netcom.com(Tim_May), tecdrs1 at sdc.boeing.com(Dick_Schmidt), toby at asi.com(Toby_Skinner_at_ASI), tomis at microsoft.com(Tom_Isenberg), tribble at netcom.com(Dean_Tribble), vikki at tfs.com(Victoria_Rehn), wilson at magi.ncsl.nist.gov(Charles_Wilson_at_NIST), workshop at dimund.umd.edu(Dimund_Workshop), wpoffice.holland1.fahy at jhl.red-cross.org(Greg_Fahy) Subject: Engineering Jobs Available at RAF My company is hiring for two positions, a Senior Software Engineer and a Software Technician. We want to hire these people as soon as we can, but are looking for first-quality personnel. I would appreciate your passing these on to people you believe are appropriate. Here are the net postings on the two positions. Thanks. -Dave Ross _______________________________________________________________________ _______________________________________________________________________ For Senior Software Engineer: RAF Technology inc. is a maker of pattern recognition solutions. RAF is a leader in Optical Character Recognition for forms. We have challenging problems and needs hard working creative people to solve them. We are constantly trying to find new algorithms that will recognize printed information faster and more accurately. We are looking for a full-time, senior engineer. This inventor will be a part of a small team. An excellent working relationship with the others is important. The candidate must be fun to work with, creative and enjoy meeting the commitments we make to our customers. RAF is located in Redmond Washington, which is a suburb of Bellevue and is about 20 miles from downtown Seattle. We are looking for someone with experience in the following: Algorithm development User interface design Unix, C, and C++. X-windows Experience with co-processor cards, and other hardware accelerators is a plus. Experience with SGML would be helpful. Please mail, or e-mail your resume to: Bill Greenhalgh RAF Technology Inc. 16650 NE 79th St Ste 200 Redmond WA 98052 job at raf.com Make it clear you are looking for the Senior Engineer position. _______________________________________________________________________ _______________________________________________________________________ For Software Technician: RAF Technology is looking for a software technician. We are a small company that makes pattern recognition software. The immediate responsibilities will be to collect large data sets that will be used for forms recognition training and performance evaluation. This person will also write test programs and test proceedures for RAF's software libraries and user interfaces. The ideal candidate will have a BS in engineering or sciences. This position potentially offers an opportunity to move into a salaried engineering position. The position is in Redmond, Washington. It is paid by the hour, and we offer flexible hours, but we need 40 hours a week. The candidate will have the following skills: C programming experience. Unix, X-Windows, and MS-DOS experience. Please fax, e-mail, or mail your resume to: John Taves RAF Technology Inc, 16650 NE 79th St Ste 200 Redmond WA 98052 Fx: 882-7370 job at raf.com Make it clear you are looking for the Software Technician position. _______________________________________________________________________ _______________________________________________________________________ %%% overflow headers %%% To: 71170.2635 at compuserve.com(Jim_Fruchterman), 72537.2156 at compuserve.com(CheckFree), agorics at netcom.com, ann at monster.apd.saic.com(Roger_Bradford_at_SAIC), ar at cfar.umd.edu(Azriel_Rosenfeld_at_UMD), baa9336 at arpa.mil(TIPSTER), bennett at tmn.com(Jim_Bennett), benw at xis.xerox.com(Ben_Wittner_at_XIS), boba at asi.com(Bob_Anundson_at_ASI), bxr at miteksys.com(Bart_Rothwell_at_MITEK), carl at caere.com(Carl_Alsing_at_Caere), crystal at arpa.mil(Tom_H._Crystal_at_ARPA-SISTO), cypherpunks at toad.com, davisd at pierce.ee.washington.edu, davisd at pierce.ee.washington.edu(Dan_Davis), davros at raf.com, davros at raf.com(David_Ross_at_RAF), dkrieger at netcom.com(Dave_Krieger), document-request at dimund.umd.edu(Dimund_Comments), document-server at dimund.umd.edu(Dimund_Server_Requests), documents at dimund.umd.edu(Dimund_Submissions), doermann at cfar.umd.edu(Dave_Doermann), dst at cs.cmu.edu(Dave_Touretzky_at_CMU), erichill at netcom.com(Eric_Hill), esc at isl.stanford.edu, frisko at eskimo.com, frisko at eskimo.com(Seth_Ceteris), gayle at amix.com(Gayle_Pergamit_at_AMIX), geist at magi.ncsl.nist.gov(John_Geist), greg at asi.com(Greg_Holman_at_ASI), haralick at ee.washington.edu(Bob_Haralick), hsb at research.att.com(Henry_S._Baird_at_Bell_Labs), hughes at soda.berkeley.edu(Eric_Hughes), jackl at microsoft.com(Jack_Love), janzen at idacom.hp.com, janzen at idacom.hp.com(Martin_Janzen), jbrown at mcc.com(Joe_Brown_at_MCC), jeanbb at charm.isi.edu(Betty_Jean), joule at netcom.com(Joule_non-tech), jreed at jaguar.ess.harris.com(Jonathan_Reed_at_Harris), jtech at netcom.com(Joule_tech), kenc at gatekeeper.calera.com(Ken_Choy_at_Calera), kopec at parc.xerox.com, mark at vfl.paramax.com(Mark_Lipshutz_at_Paramax), maverick at raf.com(Tom_Fruchterman), mebuchm at afterlife.ncsc.mil(Mitch_Buchman_at_DOD), mindy at calera.com(Mindy_Bokser_at_Calera), miron at extropia.wimsey.com, mmiller at netcom.com(Mark_Miller), moana at applelink.apple.com(Charles_Vollum), more at usc.edu(Max_More), msmith at coyote.trw.com(MLissa_Smith_at_TRW), nagy at ecse.rpi.edu(George_Nagy_at_RPI), nash at visus.com(Rich_Nash_at_VISUS), niehaus at well.sf.ca.us(Ed_Niehaus), northrop at netcom.com, northrop at netcom.com(Scott_Northrop), peterson at netcom.com(Chris_Peterson), phantom at hardy.u.washington.edu, prasanna at erg.sri.com(Prasanna_G._Mulgaoukar_at_SRI), rama at cfar.umd.edu(Rama_Chellappa_at_UMD), rcrowley at zso.dec.com, rht at ri.cmu.edu(Robert_Thibadeau_at_CMU), rpandya at netcom.com, rpandya at netcom.com(Ravi_Pandya), schlosser at erim.org(S %%% end overflow headers %%% From ld231782 at longs.lance.colostate.edu Thu Jan 13 14:23:13 1994 From: ld231782 at longs.lance.colostate.edu (L. Detweiler) Date: Thu, 13 Jan 94 14:23:13 PST Subject: Who is T.C.May? Message-ID: <199401132222.PAA17483@longs.lance.colostate.edu> Hello, I recently saw Mr. May's delightful `Who is L.Detweiler' post. I am going to address this posting in utmost seriousness. It contains very many inaccuracies and distortions that I simply cannot let stand. Mr. May and all other cypherpunks have the most self-centered, egotistical view of the universe of anyone. Mr. May, his associates, and his sycophantic followers distort the truth so frequently that they eventually begin to believe their own lies. The pattern of taking credit for other's hard earned accomplishments, starting with Zimmermann's PGP and even in the case of my `insanity' (the Big Mac term for anything I write, no matter how lucid), persists forever. First, reports of my insanity are greatly exaggerated. They seemed to have originated with P.Metzger. At first I was just writing `rants' and these became labelled as `insane' as a simple progression in terms that paralleled the Cypherpunk desperation at my tenacity. Mr. May starts out with an amusing account of my tenure on the Cypherpunks list, apparently believing that was the beginning of my existence. For cypherpunks, who live in their complex inbred environment in cyberspace, it is. >He often got angry with >someone and slipped into insulting them as being duplicitous, >malicious, etc., instead of merely ascribing their different opinions >as being just that. I think it is clear to anyone who has posted on the list for some time that it is filled with two classes of people: the people who attend CA meetings and grovel at the feet of the High Leaders, Gilmore, Hughes, and May. And there are the independent thinkers who occasionally agree but also call the leaders Stupid when they post messages that imply stellar stupidity or hypocrisy (e.g., `Abandon PGP!' `Change the Cypherpunk Name to Something Less Subversive'!). And we have the Wannabes from around the world, people like D.Barnes (TX) and Nate Sammons (CO) who look up to their Gods in reverent awe and hope to be Big Macs themselves one day. In short, the list has been intensely political, laden and smacked with complex secret and hidden loyalties, from the beginning. Anyone who flames a leader for stupidity or hypocrisy, based on nothing other than their actual posts, is considered a `frustrated wannabe'. Everyone here fits into some particular caste. (The Cypherpunks do exist in a sort of mysterious balance with some outsiders, but usually there is only enmity in the case of irreverence on the outsider's part and approval if there is glorification and idolatry.) Mr. May makes long reference to my postings on the Cypherpunks list, characterizing them all as a sort of bag of ad hominem insults and rants. I stand by everything I have ever posted to the Cypherpunks list, contrary to T.C.May, who is deathly terrified that anyone outside his little inbred fiefdom should stumble on his rants about how all Law Enforcement and Governments are inherently Evil, how Pornography is Liberating, etc. These are just the rants that he says *publicly*. Behind the scenes all three leaders, Gilmore, May, and Hughes, promote much more subversive ideology and religion to their cult of fanatic followers. `Lies are Liberating' etc. The media has been infected with their distortions of their agenda of hiding criminal activities such as tax evasion, black marketeering, money laundering, and the overthrow of governments under the guise of `privacy for the masses' and `the cryptographic revolution'. I have forever attempted to start projects on the Cypherpunks list, but found lukewarm interest and searing enmity from the CA Clique. One project was the whistleblowing newsgroup, which was a success from the beginning. I wrote the FAQ for it and despite that its activity has declined, people still inquire about the FAQ. But the CA psychopunks were opposed to this project, because they were not controlling it. And they conspired in the most malicious ways to thwart its establishment. One of their favorite tactics is to say, `so and so is working on it. don't do anything.' If anyone else has gotten this line from any cypherpunk, I urge you to ignore it as a lie. >By last summer, Detweiler was handing out "Cypherpunks of the Week" >awards, was arguing for his own form of electronic democracy (one >person one vote, to be done on a daily basis on all sorts of >issues....needless to say, many of us disagreed with him), and was >generally ranting and raving. I think it is clear that Electronic Democracy and the cypherpunk vision of Cryptoanarchy are simply fundamentally incompatible. But it took a long time for me to realize that it wasn't that it wasn't a great idea, but that the CA psychopunks recognized their Antichrist when they heard the words `Electronic Democracy' and flamed it into oblivion with all their tentacles on the list. >He apparently decided that I, for example, was using a >variety of fake names, including Nick Szabo, Hal Finney, Geoff Dale >(yes, the very same folks you all know from _this_ List!), yes, cypherpunk readers, and from *where* else do you know them? G.Dale is real, but as for the others...? >Thus, if Nick Szabo argues >against electronic democracy AND has a Netcom account, as I do, then >it's obvious: szabo at netcom.com is obviously a "tentacle" of >tcmay at netcom.com! What could be more obvious? we know that szabo at netcom.com was one of your favorite sites to `pseudopool' from, or have many different cypherpunks post through from `behind the scenes'. T.C.May was one such cypherpunk. This question of who posts through the account is independent of who Szabo is as a human being. >This all increased, with Detweiler launching daily rants against me, >Eric Hughes, and others. He demanded apologies "or else." He demanded >statements from the "Cypherpunks High Command" that we no longer >"pseudospoof." He appealed to John Gilmore to "put a stop to this >pseudospoofing," but John was in Nepal on a trek and didn't respond. >When John eventually returned, he replied in a calm manner and >suggested that Detweiler was mistaken. True to form, Detweiler went >ballistic at this "betrayal" and declared Gilmore to be just another >"Big Mac." The escalation started, really, after I had been betrayed by real tentacles. Mr. May as usual is very careful to avoid any specific references to them. And our information that T.C.May, E.Hughes, and J.Gilmore are all involved in a pseudospoofing conspiracy comes from insiders, not from speculation. This is why they are deathly terrified of making any conclusive statements about their complicity. >(In DetSpeak, many new terms exist. I thank Mr. May for explaining the new terminology invented to adequately summarize the cypherpunk conspiracy. >He also drifts into Christian rants about Hell, Satan, God, and >Damnation. Keeping track of his shifting terminology is a chore.) I don't recall those. I'd be delighted if you post even one message of the thousands I have written and sent in email, instead of distorting the truth about their contents. >He asked to be removed from the Cypherunks list, and was, but >continued to post to it (blindly). I ask Mr. Hughes and Mr. May whether it is an invasion of privacy to tell the world whether someone is on their list or not. I also ask them why they seem to think that I am not receiving the cypherpunks list even as I post to it. >He created his own group, the >"Cypherwonks" list, with a fascist list of rules and regulations about >true identities, the evils of pseudospoofing, etc. I'm delighted at Mr. May's reference to the cypherwonk charter as `fascist'. Everyone is free to read it themself. send `info cypherwonks' in the message body to majordomo at lists.eunet.fi. I think you will find that the charter actually simply insists on a code of ethics and morality in cyberspace -- something cypherpunks and their leaders, not surprisingly because of their aversion to honesty, brand `fascist'. I would like to know why Mr. May continually insists, despite our damning evidence to the contrary (which unfortunately we are unable to present publicly at this time, to continue to delineate the extent of the conspiracy), that he has never used a `tentacle', and simultaneously claims that rules and regulations about true identities, against `the evils of pseudospoofing', are `fascist'. >Detweiler issued death threats, saying he would be visiting the Bay >Area to "kill the tentacles." I have never said any such thing. I have however posted some satirical messages about `death to tentacles' or `death to cyberanarchists' that could be misconstrued as real death threats by people with overactive imaginations spurred by their fevered consciences. Mr. May's barrage of references to events that have never happened and text that does not exist frustrates me in the extreme-- most frustrating is that the BrainDead, the Blind, and the Brainwashed do not challenge it. >He mostly did this under his an12070 >name, though he often confused the identities and made several telling >slips Mr. May, who says that he has no idea why anyone thinks he has pseudospoofed with tentacles, says that S.Boxx `slipped' when he `confused identities'. Why is this a `slip', Mr. May? What is your advice on how to avoid such a `slip'? >(Other evidence: same line lengths, same use of >TeX-style ``quotes'' in messages, same use of no spaces between >initials in names like "T.C.May," same florid languages, same emphasis >on same issues, and, most tellingly of all, several "goofs" in which >private messages to one or the other were quoted by the other, and >even goofs within messages that alluded to himself as "Lance" or >"Larry.") the same list of circumstantial evidence could be built to associate szabo at netcom.com with T.C.May. In fact, I challenge Mr. May to say the following: I have never posted a message under the szabo at netcom.com name. And if he succeeds in doing so, I ask why he has refused to claim this publicly for months, despite ample opportunity and the urging of many outsiders. >several "goofs" in which >private messages to one or the other were quoted by the other, and >even goofs within messages that alluded to himself as "Lance" or >"Larry.") again, a `goof'. But it seems that only someone that believed that keeping identities *separate*, and *deceiving* people of their independence and uniqueness, would consider the S.Boxx prose `slips' or `goofs'. >I expect one day to hear Detweiler has shot and killed himself, or has >shot and killed others, or is holding them hostage. I know the >Colorado Cypherpunks group--which expelled Detweiler from their >physical meetings and from their list--is fairly concerned about their >security, and the security of Phil Zimmermann, who lives in Colorado >and whom Detweiler alternately characterizes as "God" or as "Satan." The Colorado cypherpunks is not even a half dozen people, and when I was kicked off `we' (at that time, `we' anyway) had had one meeting at a coffee shop. It is nothing but Nate Sammons and a pathetically lame list, and it was refreshing to be thrown off it, because it helped me be free of these petty, egotistical people, CA wannabes, and discover new enemies. There was no `expulsion', it was nothing but an egotistical dictator, very much similar to E.Hughes, throwing me off the list unilaterally and without telling me, secretly conspiring with the rest to do so, and lying about the events that led to my `expulsion'. As for my relationship with PRZ, the CA cypherpunks have no clue. As for `shooting and killing', I have a few things to say. (1) People who know me know that I am the most nonviolent person in the world. My writing may be violent by my body is not. (2) I do not own a gun or any other deadly weapon, contrary to virtually all the cypherpunks. (3) Mr. May announced publicly in the newsgroups that `I have a Gun' and indicated he would use it if I ever visited the CA area. If there is any paranoia about `shooting and killing' it is entirely his. (4) All the cypherpunks are nothing but stellar hypocrites when they complain of `death threats' in writing. The believe that, apparently, all messages are meaningless unless I type them. When I talk about their conspiracy I am lying, but when I am ridiculing their fears, it is `violent death threats' to be taken with the utmost seriousness, unequivocal proof that soon I am going to go off the deep end and take hostages or kill someone. >After the latest rounds of forged messages, with my name attached and >with .sig block attached, Mr. May, when he sees editorial cartoons in the newspaper, probably likewise considers them `forgeries'. He is incapable of understanding the distinction of truth and satire, having, like the rest of the CA psychopunks, stoned himself for years on lies. What Mr. May calls `forgeries' are actually carefully crafted insults and satire directed at the people most responsible for the Cypherpunk conspiracy, and masterpieces of art, as the enormous exploding S.Boxx following attests. In giving no respect to the Cypherpunk identities by ridiculing and misrepresenting their signatures, a karmic balance is achieved with their own disrespect for the honesty of trust of others in their routine, continual, persistent, unabated violations and embezzlements accruing from their own poisonous pseudospoofing. If anyone doubts my claims anywhere in this letter, please read Risks 15.25,15.27, and 15.28x, or ask Mr. May to provide the nonexistent letters that he refers to. >No an12070 >messages have been seen by me for several days now, and Detweiler has >made comments about how S. Boxx "told him" that his account has been >stopped. Yeah, right. Actually, I heard that S.Boxx is being held hostage or has been assassinated by cypherpunks. Or it could be that he hasn't been censored at all, but that I claimed that to show that Cypherpunks, such as T.C.May (who has admitted to requesting S.Boxx be censored) were the hypocrites who asked that he be. So that's the saga of T.C.May and the cypherpunks, the biggest Net Perversion to be born in cyberspace. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, cheap assassination rates. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From hugh at ecotone.toad.com Thu Jan 13 14:27:38 1994 From: hugh at ecotone.toad.com (Hugh Daniel) Date: Thu, 13 Jan 94 14:27:38 PST Subject: Request for World Wide Crypto FTP/BBS Sites Message-ID: <9401132224.AA05060@ ecotone.toad.com> I have been contacted by a member of the (technical) press who would like to put together a list of publicly accessible FTP (or even BBS's) sites world wide where folks can get crypto information and crypto software. Since I know and trust this person, I have offered to post this notice and collect any posting of such sites (email me or post to cypherpunks) that anyone feel comfortable sending out. Please include a short description of the sorts of information/software on each site you post, though you don't have to list packages, just an idea of what's there. Note that while I think this could be a useful list to have, that once it is out (in paper and/or on the net) that anyone can read it (or even have added sites to it). Caveat Postor and then Caveat Emptor... ||ugh Daniel From davros at raf.com Thu Jan 13 15:22:38 1994 From: davros at raf.com (Dave Ross) Date: Thu, 13 Jan 94 15:22:38 PST Subject: No Subject Message-ID: <9401132236.AA23669@ raf.com> i.com(Toby_Skinner_at_ASI), tomis at microsoft.com(Tom_Isenberg), tribble at netcom.com, vikki at tfs.com(Victoria_Rehn), wilson at magi.ncsl.nist.gov(Charles_Wilson_at_NIST), workshop at dimund.umd.edu(Dimund_Workshop), wpoffice.holland1.fahy at jhl.red-cross.org(Greg_Fahy) Subject: Openings at RAF I had posting problems on the first try at this. Please forgive the duplicate message if you got one. -dave My company, RAF Technology, is hiring for two software positions, a Senior Engineer and a Software technician. We want to hire right away, but as always want first-quality people. Please pass this on as you think appropriate. Here are the net postings for the two positions. Thanks! -Dave Ross ________________________________________________________________________ ________________________________________________________________________ For Senior Software Engineer: RAF Technology inc. is a maker of pattern recognition solutions. RAF is a leader in Optical Character Recognition for forms. We have challenging problems and needs hard working creative people to solve them. We are constantly trying to find new algorithms that will recognize printed information faster and more accurately. We are looking for a full-time, senior engineer. This inventor will be a part of a small team. An excellent working relationship with the others is important. The candidate must be fun to work with, creative and enjoy meeting the commitments we make to our customers. RAF is located in Redmond Washington, which is a suburb of Bellevue and is about 20 miles from downtown Seattle. We are looking for someone with experience in the following: Algorithm development User interface design Unix, C, and C++. X-windows Experience with co-processor cards, and other hardware accelerators is a plus. Experience with SGML would be helpful. Please mail, or e-mail your resume to: Bill Greenhalgh RAF Technology Inc. 16650 NE 79th St Ste 200 Redmond WA 98052 job at raf.com Make it clear you are looking for the Senior Engineer position. ________________________________________________________________________ ________________________________________________________________________ For Software Technician: RAF Technology is looking for a software technician. We are a small company that makes pattern recognition software. The immediate responsibilities will be to collect large data sets that will be used for forms recognition training and performance evaluation. This person will also write test programs and test proceedures for RAF's software libraries and user interfaces. The ideal candidate will have a BS in engineering or sciences. This position potentially offers an opportunity to move into a salaried engineering position. The position is in Redmond, Washington. It is paid by the hour, and we offer flexible hours, but we need 40 hours a week. The candidate will have the following skills: C programming experience. Unix, X-Windows, and MS-DOS experience.n Please fax, e-mail, or mail your resume to: John Taves RAF Technology Inc, 16650 NE 79th St Ste 200 Redmond WA 98052 Fx: 882-7370 job at raf.com Make it clear you are looking for the Software Technician position. ________________________________________________________________________ ________________________________________________________________________ %%% overflow headers %%% To: 71170.2635 at compuserve.com, 72537.2156 at compuserve.com(CheckFree), agorics at netcom.com, ann at monster.apd.saic.com(Roger_Bradford_at_SAIC), ar at cfar.umd.edu(Azriel_Rosenfeld_at_UMD), baa9336 at arpa.mil(TIPSTER), bennett at tmn.com, benw at xis.xerox.com(Ben_Wittner_at_XIS), boba at asi.com(Bob_Anundson_at_ASI), bxr at miteksys.com(Bart_Rothwell_at_MITEK), carl at caere.com, crystal at arpa.mil, cypherpunks at toad.com, davisd at pierce.ee.washington.edu, davisd at pierce.ee.washington.edu(Dan_Davis), davros at raf.com, dkrieger at netcom.com, document-request at dimund.umd.edu(Dimund_Comments), document-server at dimund.umd.edu(Dimund_Server_Requests), documents at dimund.umd.edu(Dimund_Submissions), doermann at cfar.umd.edu, dst at cs.cmu.edu(Dave_Touretzky_at_CMU), erichill at netcom.com, esc at isl.stanford.edu, frisko at eskimo.com, frisko at eskimo.com(Seth_Ceteris), gayle at amix.com, geist at magi.ncsl.nist.gov(John_Geist), greg at asi.com(Greg_Holman_at_ASI), haralick at ee.washington.edu, hsb at research.att.com(Henry_S._Baird_at_Bell_Labs), hughes at soda.berkeley.edu(Eric_Hughes), jackl at microsoft.com, janzen at idacom.hp.com, janzen at idacom.hp.com(Martin_Janzen), jbrown at mcc.com(Joe_Brown_at_MCC), jeanbb at charm.isi.edu(Betty_Jean), joule at netcom.com(Joule_non-tech), jreed at jaguar.ess.harris.com(Jonathan_Reed_at_Harris), jt at raf.com, jtech at netcom.com(Joule_tech), kenc at gatekeeper.calera.com(Ken_Choy), kenc at gatekeeper.calera.com(Ken_Choy_at_Calera), kopec at parc.xerox.com, mark at vfl.paramax.com(Mark_Lipshutz_at_Paramax), maverick at raf.com, mebuchm at afterlife.ncsc.mil, mindy at calera.com, miron at extropia.wimsey.com, mmiller at netcom.com, moana at applelink.apple.com(Charles_Vollum), more at usc.edu, msmith at coyote.trw.com(MLissa_Smith_at_TRW), nagy at ecse.rpi.edu(George_Nagy_at_RPI), nash at visus.com(Rich_Nash_at_VISUS), niehaus at well.sf.ca.us(Ed_Niehaus), northrop at netcom.com, northrop at netcom.com(Scott_Northrop), peterson at netcom.com, phantom at hardy.u.washington.edu, prasanna at erg.sri.com, rama at cfar.umd.edu(Rama_Chellappa_at_UMD), rcrowley at zso.dec.com, rht at ri.cmu.edu(Bob_Thibadeau_at_CMU), rpandya at netcom.com, rpandya at netcom.com(Ravi_Pandya), schlosser at erim.org(Steve_Schlosser_at_ERIM), sjdenni at afterlife.ncsc.mil(Steve_J._Dennis_at_DOD), skyhawk at bailey.cpac.washington.edu, slewis at raf.com, soreff at vnet.IBM.COM, srihari at cs.buffalo.edu(Sargur_Srihari_at_SUNY_Buffalo), stepahead at aol.com, szabo at techbook.com, tcmay at netcom.com, tecdrs1 at sdc.boeing.com(Dick_Schmidt), toby at as.raf.com %%% end overflow headers %%% From gregguy at aol.com Thu Jan 13 16:42:39 1994 From: gregguy at aol.com (gregguy at aol.com) Date: Thu, 13 Jan 94 16:42:39 PST Subject: why govt's get bigger Message-ID: <9401131939.tn12178@aol.com> frode at toaster.SFSU.EDU (Frode Odegard) asked the rather sweeping question of why governments get bigger. Actually, this is one of the great (but often unsung) libertarian proofs. Governments act as any rational being acts -- in their own self interest. As the distillers of laws and collectors of taxes, however, they just have a better shot at self-interest nirvanna than the rest of us. //greg brooks (gregguy at aol.com PGP key available on keyservers) From jkreznar at ininx.com Thu Jan 13 17:58:03 1994 From: jkreznar at ininx.com (John E. Kreznar) Date: Thu, 13 Jan 94 17:58:03 PST Subject: Public key encryption, income tax and government In-Reply-To: <9401112112.AA16760@tamsun.tamu.edu> Message-ID: <9401140157.AA16947@ininx> -----BEGIN PGP SIGNED MESSAGE----- > The government has many ways of extracting tax in these cases, ranging > from periodic audits with heavy penalties (which keep people > honest)... > ... > Particularly at the corporate level, the notion that cryptography will > allow widespread tax cheating seems especially questionable. I don't want to leave unquestioned this implied linkage between honesty and paying taxes, between not paying taxes and ``cheating''. Sure, for some, like those Italians mentioned by Perry who willfully accept the benefits of taxation when they have reasonable alternatives, such a linkage would apply. The legitimate tax resister, however, is simply someone who declines the offer made to him: ``I don't want your steenking benefits, and I'm not liable for your steenking debts. I'm certainly not responsible for any _compelled_ benefits.'' I see nothing honest about willfully paying taxes to, or otherwise cooperating with, any institution which, by expropriating the fruits of the toil of unconsenting victims through taxation, has stolen more wealth than any other criminal organization ever seen on the face of the earth. John E. Kreznar | Relations among people to be by jkreznar at ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTX7VMDhz44ugybJAQH+UwQAgKGSVIvkj+OMxdxiTB2eCHutgc8Y4VX8 ldlhpjwP1wyW8IpqKe8Pd/Qim9FWFjKMQaKhpK7UOMTQQ17+hthW+xMHJJ60oEZA uZy2rCMQ8wnxb6x2YlCgu2RUXCaoYrIN2AnPslqUyfhXktdpr8AuJHh2+XuGAKyM rvP86VLgILg= =x0OB -----END PGP SIGNATURE----- From klbarrus at owlnet.rice.edu Thu Jan 13 19:15:40 1994 From: klbarrus at owlnet.rice.edu (Karl Lui Barrus) Date: Thu, 13 Jan 94 19:15:40 PST Subject: TV: Nova & Crypto Message-ID: <9401140314.AA10265@flammulated.owlnet.rice.edu> -----BEGIN PGP SIGNED MESSAGE----- Cypherpunks, On a different note, I see that the NOVA episode on Tuesday the 25th of January is supposed to cover cryptography. It looks like historical stuff (Zimmerman note, Enigma, Purple, William Friedman, etc.) and may not cover any "current" issues :-) But it should be interesting. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTYN1oOA7OpLWtYzAQGemwP/b+cxMmxlIZatbOC9/6l/sBWu+RhXz4Gf hTsoChT99JT70lAsORVMd95m75KTy4jtxQrr7YXGrGKmCsDq95UOkDg9jSDcawlv kl6Yai16Yc9ikE/YjnPZCxSu62OvPxYnpRfhUPGe9qxkFkex8TlZ7SE3UFcMr2WR s66A0C1/+Fo= =AKuN -----END PGP SIGNATURE----- From frode at toaster.SFSU.EDU Thu Jan 13 20:42:42 1994 From: frode at toaster.SFSU.EDU (Frode Odegard) Date: Thu, 13 Jan 94 20:42:42 PST Subject: why govt's get bigger Message-ID: <9401140439.AA25291@toaster.SFSU.EDU> Greg Brooks (gregguy at aol.com) writes: > Governments act as any rational being acts -- in their own self interest. As > the distillers of laws and collectors of taxes, however, they just have a > better shot at self-interest nirvanna than the rest of us. So you are saying that acting in one's own rational self-interest is compatible with acting upon somone else by force? Um, and how can you epistemologically justify looking upon the government as being a rational being, as having a consciousness? It consists of many separate individuals, does it not? Finally, isn't self-interest nirvanna a contradiction in terms? Nirvanna means merging with something greater, extinction of the self etc. But isn't the only rational standard of value, the ultimate self-interest, the preservation and flourishing of one's self, of one's life? I'm very curious about why people think governments are allowed to grow so oppressive - maybe this has something to do with whether people in a society think big government is good. It appears to me that most people these days are of the opinion that government should 'help people' instead of protect what our founding fathers saw as inalienable rights. It also seems to me like the whole concept of rights has been perverted, that political leaders now believe that _needs_ make rights, such as the "need" for health care or an information superhighway for all Americans. For those who've forgotten, this country was not founded as a democracy but as a republic. - Frode From gregguy at aol.com Thu Jan 13 21:07:43 1994 From: gregguy at aol.com (gregguy at aol.com) Date: Thu, 13 Jan 94 21:07:43 PST Subject: why govt's get bigger Message-ID: <9401140005.tn40585@aol.com> frode at toaster.SFSU.EDU (Frode Odegard) asked the rather sweeping question of why governments get bigger. Actually, this is one of the great (but often unsung) libertarian proofs. Governments act as any rational being acts -- in their own self interest. As the distillers of laws and collectors of taxes, however, they just have a better shot at self-interest nirvanna than the rest of us. //greg brooks (gregguy at aol.com PGP key available on keyservers) From gregguy at aol.com Thu Jan 13 21:17:42 1994 From: gregguy at aol.com (gregguy at aol.com) Date: Thu, 13 Jan 94 21:17:42 PST Subject: why govts get bigger Message-ID: <9401140017.tn41783@aol.com> frode at toaster.SFSU.EDU (Frode Odegard) writes: So you are saying that acting in one's own rational self-interest is compatible with acting upon somone else by force? (Yes, in case of protection of one's life or, in some cases, one's property. I didn't say the government was acting rationally in everything (or indeed, most things) they do; only that force is a natural response to being threatened. That we perceive the government as the real threat has little bearing on their actions, I suspect.) Um, and how can you epistemologically justify looking upon the government as being a rational being, as having a consciousness? It consists of many separate individuals, does it not? (Indeed, but history is full of individuals banding together to act in their own self interest. I may not share the interests of the federal employee unions, the lifetime bureaucrats and career politicians, but I can certainly see what their motivation is for acting the way in which they do. Does government have consicousness? Certainly not. But does it, through its various entities and arms, exhibit the characteristics of both mob-rule mentality and a cornered animal? Yes, quite often it does.) Finally, isn't self-interest nirvanna a contradiction in terms? Nirvanna means merging with something greater, extinction of the self etc. But isn't the only rational standard of value, the ultimate self-interest, the preservation and flourishing of one's self, of one's life? (OK, you caught me in a writer's flourish here... Nirvanna was, categorically, not the correct word. As for the second part of your statement above, I agree -- but I also think there are millions of people in government who live and breathe a "box mentality" that convinces them very little of their self-interest is unlinked to the great monstrosity that is our government. They are perhaps the last true serfs in this country, mentally if not monetarily.) (I agree with your subsequent statements) From mmine at yarrow.wt.uwa.edu.au Thu Jan 13 23:02:45 1994 From: mmine at yarrow.wt.uwa.edu.au (Micromine) Date: Thu, 13 Jan 94 23:02:45 PST Subject: Cancel subscription. Message-ID: <199401140701.PAA18671@yarrow> Please cancel my subscription to cypherpunks mail feed. Can't keep up with the input and it was really only a passing interest. Thanks for your time. Regards, Simon Shaw. -- ------------------------------------------------------------------------------- Micromine Pty. Ltd. Exploration and Mining Software. [SNAIL] PO BOX 7, Nedlands 6009, Western Australia. [PHONE] +61 9 389-8722 [FAX] +61 9 386-7462 [BBS] +61 9 389-8317 [E-Mail] mmine at yarrow.wt.uwa.edu.au [Fidonet] 3:690/372.0 at fidonet.org =============================================================================== From frode at toaster.SFSU.EDU Thu Jan 13 23:07:45 1994 From: frode at toaster.SFSU.EDU (Frode Odegard) Date: Thu, 13 Jan 94 23:07:45 PST Subject: why govts get bigger Message-ID: <9401140706.AA25805@toaster.SFSU.EDU> Greg Brooks (gregguy at aol.com) writes: > Frode Odegard (frode at toaster.sfsu.edu) writes: > >> So you are saying that acting in one's own rational self-interest is >> compatible with acting upon somone else by force? > (Yes, in case of protection of one's life or, in some cases, one's property. > I didn't say the government was acting rationally in everything (or indeed, > most things) they do; only that force is a natural response to being > threatened. That we perceive the government as the real threat has little > bearing on their actions, I suspect.) Um, I was referring to _initiation_ of force. When the government taxes you that is initiation of force. When you fire a gun at a robber (or an IRS agent attempting to steal your assets) that is self-defense. But what is the philosophical premise behind government as it now stands? I believe it is altruism - the ethics that tells man that action in his own rational self-interest is immoral ("selfish") and that only self- sacrifice, acting _against_ one's own interest for the benefit of the people, one's neighbors, the state, or some random homeless person, is morally good. The ethical bases of laissez-fare capitalism is rational egoism, not altruism. According to altruism, productivity for one's own benefit is a vice, suffering is a virtue. This is why the "free market" isn't free - it is ethically incompatible with the philosophical basis of our so-called leaders (and many, many citizens.) As long as we do not reject the moral code of altruism we will move steadily towards fascism - the parallels between the Weimar developments and those here in the United States are rather astonishing - I'll be happy to elaborate on them if there is interest. - Frode From karn at qualcomm.com Fri Jan 14 01:05:46 1994 From: karn at qualcomm.com (Phil Karn) Date: Fri, 14 Jan 94 01:05:46 PST Subject: Public key encryption, in In-Reply-To: <199401121808.AA18598@panix.com> Message-ID: <199401140903.BAA01811@servo.qualcomm.com> >You left out a few information purchases: education, much of medicine, >all of financial services, design, marketing, supervision, and management. Indeed. Some years ago I ran into a guy at Newark Airport who was on his way to Barbados. We struck up a conversation, and it turned out that he ran a data entry business. He ships documents of various kinds to Barbados where workers convert them to machine-readable form and return the tapes. I asked why Barbados. The answer was very simple: it's about the only English-speaking third-world country in the western hemisphere with a decent literacy rate (99%, according to my National Geographic atlas). The economy was bad, and the people were happy to get the work. This got me thinking about the impossibility of regulating and taxing the international transmission of information. At the time I was thinking more in terms of the impossibility of enforcing US import duties; who's to say what a particular magtape is worth? If this guy is still in business I suspect he has long since replaced physical magtape shipments with electronic transfers, which bypasses Customs completely. I suspect there are many other similiar operations, and the trend is strongly positive. Phil From amb at cs.columbia.edu Fri Jan 14 02:37:47 1994 From: amb at cs.columbia.edu (andrew m. boardman) Date: Fri, 14 Jan 94 02:37:47 PST Subject: Welcome to IIA (fwd) In-Reply-To: <199401111218.EAA10252@mail.netcom.com> Message-ID: <199401141037.FAA03832@shiva.cs.columbia.edu> I'm rather behind in my mail, but I see the IIA flamage in subject lines all the way up to the present, so here are a few random facts and observations... As far as the organization goes, their "research facility" is a residential (no reason not to be) location in NJ (I can see it from the window) which did indeed purchase and have installed an Alternet T1 a few weeks ago. Said company that "processed 15000 requests in the last several weeks" has four users online, one running X on the console. If, however, we really have gotten to the point where private organisations will fund free Internet access for the masses, the fun is only beginning... andrew From gtoal at an-teallach.com Fri Jan 14 04:22:49 1994 From: gtoal at an-teallach.com (Graham Toal) Date: Fri, 14 Jan 94 04:22:49 PST Subject: Remote Job Entry validated by pgp (hack script) Message-ID: <199401141202.MAA21915@an-teallach.com> #!/bin/sh # This is a little hack to let me send myself signed pgp mail containing # a batch script and have it execute as me. I knocked this up in a hurry # this evening when I needed to remote control a machine I couldn't easily # telnet to. It's not especially elegant but then it's not especially # big, so if you don't like it, write your own the way you prefer. # Because this runs as a batch job, PGPPATH and PGPPASS must be # set in the environment. If invoked from procmail, they have to # be defined in .procmailrc Clearly you should use a different # private key to your personal one for mail. Given that this is # only to stop outsiders accessing your account, it doesn't matter # that the exec-key is held online or in the environment - if someone # could hack your account to get the key they've already done enough # to hack your account anyway and having access to this exec-server # would give them no extra advantage... # I use procmail runes like this to execute this script: # :2 # ^From.*gtoal # Subject: batch job # The From line is redundant, but I just put it in so I could easily # bounce requests from most unauthorised senders in a later procmail # rule. Unauthorised senders posting as me are silently dropped # on the floor... (assuming the pgp signature check fails that is!) cat > $PGPPATH/job.$$ # This just extracts the first pgp message to a file to avoid possible # problems with spoofing... - it leaves the file empty if no pgp message # was found. I use my own editor 'ecce' to do this - you might use # sed or perl or whatever... if [ -f /usr/local/lib/ecce ]; then # Skipping this stage probably doesn't hurt... /usr/local/lib/ecce $PGPPATH/job.$$ << EOD f/-----BEGIN PGP MESSAGE-----/l0k-0f/-----END PGP MESSAGE-----/mk0,m-0k0;%c EOD fi # can't use -f filter mode because it's impossible to specify # the pubring to use if you do. # +batchmode is essential - it forces a return code of 0 if and # only if the pgp message was signed and the signator is explicitly # listed in 'execring.pgp'. pgp +batchmode $PGPPATH/job.$$ \ $PGPPATH/exec.$$ \ $PGPPATH/execring.pgp if [ $? -ne 0 ]; then # This goes into the procmail log echo ILLEGAL REMOTE JOB - USER NOT IN EXECRING.PGP # tidy up rm -f $PGPPATH/job.$$ rm -f $PGPPATH/exec.$$ exit 1 fi # execute the command - probably a script but could as easily be a # binary executable if properly compiled for the target host. chmod +x $PGPPATH/exec.$$ $PGPPATH/exec.$$ # tidy up rm -f $PGPPATH/job.$$ rm -f $PGPPATH/exec.$$ exit 0 From thx1139 at knuth.cba.csuohio.edu Fri Jan 14 05:42:48 1994 From: thx1139 at knuth.cba.csuohio.edu (tim werner) Date: Fri, 14 Jan 94 05:42:48 PST Subject: please cancel Message-ID: <9401141342.AA00190@knuth.cba.csuohio.edu> Please cancel thx1139 subscription. I am on the list from two accounts now. thanks, tim werner From nowhere at bsu-cs.bsu.edu Fri Jan 14 07:23:27 1994 From: nowhere at bsu-cs.bsu.edu (Anonymous) Date: Fri, 14 Jan 94 07:23:27 PST Subject: No Subject Message-ID: <9401141524.AA09674@bsu-cs.bsu.edu> Mr. Detweiler, I would claim that you have the brain of a cabbage, but obviously you've expended a fair quntity of intellect figuring out this tremendous conspiracy of cryptoanarchists and their devious leaders attempting to sink you (if they're anarchists, how can they have leaders anyhow?) Dozens of people have stated that they have met all the people you think are the same. You are living in a self-consistant delusion -- there is no way to demonstrate to your satisfaction that your claims are false, because you won't accept testimonial evidence and you wont go through any effort to check out the evidence you have been given that you can check out yourself. There is no amount of effort that will convince you of the truth. Meanwhile, you continue to post huge disruptive messages about topics 99% of the net doesn't care about both under your name and under "an12070 at anon.penet.fi" to dozens of newsgroups. I'd say if anyone around here is a problem its YOU. Nick Szabo is a real human being, last I checked. He was a computer science major at U.W. and later worked at JPL in Pasadena. He shared a basement apartment with a Tibetan holy man. While he was about as odd as any other hardcore C-Sci guy I know of, he's a lousy candidate to be a leader, a tentacle, or any other part of a massive cryptoanarchist conspiracy. This won't dissuade you (obviously, I'm just another member of the conspiracy. My tenous link with Nick proves it for a fact. In fact, Jeremy Anderson is just an alias! I picked up the driver's license, credit cards, passport, and personality dossier 8 years ago in Tiajuana from a shadowy man known only as "rodriguez, with two lower case r's".) Let's try a different tact. Yes Detweiler. You have sucessfully exposed the international cryptoanarchist conspiracy. Unfortunately, our vast experience with media manipulation and our connections with the highest levels of government will hamper your ability to make further progress. We are proud to count as members of our conspiracy such luminaries as Socks Clinton, Bobby Inman, Connie Chung Yu-Hwa (who while mascarading as a mild-mannered TV anchor is our connection with the Chinese Kuomintang's massive intelligence apparatus), and the 23 secret leaders of the Masons. We've been monitoring your actions for years with bugs, wiretaps, and secret agents. One night, while you slept, a crack surgical terrorist team entered your domicile, sedated you heavily, and planted radio-controlled electrodes in your head. Should you ever get a positive identification on any of the leaders of our cabal, a radio signal will be sent causing you to go into a massive seizure, whereupon the elctrodes will disintegrate, leaving no trace of our work for the forensics experts to sift through. The situation really is hopless Detweiler. We can wipe your existence off the face of the planet any time. While we figure you're too driven and fanatical to co-opt, we're happy to fight to a draw. Congratulate yourself. Your superior intellect has exposed more about the inner workings of our organization (and I use the term loosely) than we expected any mere mortal to be able to manage. We consider our protection mechanisms to be strong enough that you won't be able to cause much damage to our command and control structure. Relax, take the day to go hiking in the mountains, enjoy life, and know that your personal desires and plans are safe from interference for now. Regards, Jeremy Anderson Assistant Secretary of Propaganda United Thought Patrol P.S. Don't try to archive this message, it's wired with virtual explosives. -- Jeremy Anderson Freelance programmer and Chinese translator jeremy at cyberspace.com PGP public key available on request Good cheer and smiles dispensed freely From pmetzger at lehman.com Fri Jan 14 07:52:51 1994 From: pmetzger at lehman.com (Perry E. Metzger) Date: Fri, 14 Jan 94 07:52:51 PST Subject: No Subject In-Reply-To: <9401141524.AA09674@bsu-cs.bsu.edu> Message-ID: <199401141548.KAA09114@snark> God, he's a loonie. This is half composed of a message I posted, partially other messages, and partially his own. I have no idea if "Jeremy Anderson" is a stolen identity. However, its very doubtful that he's going to be a problem in my life for long -- I'm going to finish up setting up my long promised moderated cryptography mailing list tonight or tommorrow and will be announcing it at Usenix. (Please don't send me mail asking me about it -- there will be a formal announcement.) Perry Anonymous says: > Mr. Detweiler, I would claim that you have the brain of a cabbage, but > obviously you've expended a fair quntity of intellect figuring out this > tremendous conspiracy of cryptoanarchists and their devious leaders > attempting to sink you (if they're anarchists, how can they have leaders > anyhow?) > > Dozens of people have stated that they have met all the people you > think are the same. You are living in a self-consistant delusion -- > there is no way to demonstrate to your satisfaction that your claims > are false, because you won't accept testimonial evidence and you wont > go through any effort to check out the evidence you have been given > that you can check out yourself. There is no amount of effort that > will convince you of the truth. Meanwhile, you continue to post huge > disruptive messages about topics 99% of the net doesn't care about > both under your name and under "an12070 at anon.penet.fi" to dozens of > newsgroups. I'd say if anyone around here is a problem its YOU. > > Nick Szabo is a real human being, last I checked. He was a computer > science major at U.W. and later worked at JPL in Pasadena. He shared a > basement apartment with a Tibetan holy man. While he was about as odd > as any other hardcore C-Sci guy I know of, he's a lousy candidate to be > a leader, a tentacle, or any other part of a massive cryptoanarchist > conspiracy. > > This won't dissuade you (obviously, I'm just another member of the > conspiracy. My tenous link with Nick proves it for a fact. In fact, > Jeremy Anderson is just an alias! I picked up the driver's license, > credit cards, passport, and personality dossier 8 years ago in Tiajuana > from a shadowy man known only as "rodriguez, with two lower case r's".) > Let's try a different tact. > > Yes Detweiler. You have sucessfully exposed the international > cryptoanarchist conspiracy. Unfortunately, our vast experience with > media manipulation and our connections with the highest levels of > government will hamper your ability to make further progress. We are > proud to count as members of our conspiracy such luminaries as Socks > Clinton, Bobby Inman, Connie Chung Yu-Hwa (who while mascarading as a > mild-mannered TV anchor is our connection with the Chinese Kuomintang's > massive intelligence apparatus), and the 23 secret leaders of the > Masons. We've been monitoring your actions for years with bugs, > wiretaps, and secret agents. One night, while you slept, a crack > surgical terrorist team entered your domicile, sedated you heavily, and > planted radio-controlled electrodes in your head. Should you ever get a > positive identification on any of the leaders of our cabal, a radio > signal will be sent causing you to go into a massive seizure, whereupon > the elctrodes will disintegrate, leaving no trace of our work for the > forensics experts to sift through. > > The situation really is hopless Detweiler. We can wipe your existence > off the face of the planet any time. While we figure you're too driven > and fanatical to co-opt, we're happy to fight to a draw. > > Congratulate yourself. Your superior intellect has exposed more about > the inner workings of our organization (and I use the term loosely) than > we expected any mere mortal to be able to manage. We consider our > protection mechanisms to be strong enough that you won't be able to > cause much damage to our command and control structure. Relax, take the > day to go hiking in the mountains, enjoy life, and know that your > personal desires and plans are safe from interference for now. > > Regards, > > Jeremy Anderson > > Assistant Secretary of Propaganda > United Thought Patrol > > P.S. Don't try to archive this message, it's wired with virtual explosives. > -- > Jeremy Anderson Freelance programmer and Chinese translator > jeremy at cyberspace.com PGP public key available on request > Good cheer and smiles dispensed freely > From gnu Fri Jan 14 07:55:49 1994 From: gnu (John Gilmore) Date: Fri, 14 Jan 94 07:55:49 PST Subject: Export request (CJR) filed for Kerberos Bones Message-ID: <9401141555.AA02227@toad.com> This is a Commodity Jurisdiction Request for the bones of the Kerberos distribution. This "Bones" distribution has the encryption stripped out to make it exportable (we hope). A CJR is a formal request to the State Department for them to determine what kind of export license is required for this item. This request has been asigned case # 012-94. The State Department has 15 working days to tell us whether the Bones are officially exportable or not, and under what rules. I'll post the results when they come in. One of the games that the State Dept. and NSA play is to not reveal exactly what is exportable, so that people will err on the side of safety (and export fewer things with crypto in them). By sharing information among ourselves, we can find out what the real rules are. This CJR was made using Lee Tien's CJR kit, available for FTP on cygnus.com:/pub/export.cjr.kit. John Gilmore Cygnus Support John Gilmore Generalist Cygnus Support 1937 Landings Drive Mt. View, CA 94043 +1 415 903 1418 +1 415 903 0122 fax ATTN: Maj Gary Oncale - 15 Day CJ Request U.S. Department of State Office of Defense Trade Controls PM/DTC SA-6 Room 200 1701 N. Fort Myer Drive Arlington, VA 22209-3113 Fax +1 703 875 5845 ATTN: 15 Day CJ Request Coordinator National Security Agency P.O. Box 246 Annapolis Junction, MD 20701 Subject: Mass Market Software with Encryption - 15 Day Expedited Review Requested Subject: Commodity Jurisdiction Request for "Kerberos 900104 bones.tar.Z patchlevel 6" INTRODUCTION This is a Commodity Jurisdiction Request for mass market software with encryption capabilities. The name of the software product is "Kerberos 900104 bones.tar.Z patchlevel 6". We have no DTC registration code. We have reviewed and determined that the software, which is the subject of the CJ request, meets paragraph 1 of the "Criteria for Determining the Eligibility of A Mass Market Software Product for Expedited Handling." A duplicate copy of this CJR has been sent to the 15 Day CJ Request Coordinator. DESCRIPTION The software is an authentication system for networked computers. It is a component of the MIT Athena project, which built various software for automating the administration and operation of large networks of computers. The Kerberos software is undoubtedly familiar to your agency. We believe that previous CJR's have been made on it, including at least one from Digital Equipment Corporation. The Kerberos system authenticates individual users in a network environment. It bases security on a `secret' which is shared between a central Kerberos server and the user. This secret is a cryptographic key based on the user's password, with which the user can prove who they are by being able to decrypt sealed messages from the server. After the user has authenticated herself to Kerberos, she can use familiar Berkeley Unix network utilities such as rlogin, rcp, and rsh, without having to present passwords to remote hosts and without having to rely on insecure ``.rhosts'' files. These utilities will work without passwords only if the remote machine supports the Kerberos protocols. If not, the normal facilities will be used. Kerberos provides the following benefits: * Security against outside attackers. * Security against inside attackers. * Convenience in a distributed workstation environment. * Augmentation of an existing security organization. * Standardized access control mechanisms. I have enclosed a technical paper, "Kerberos: An Authentication Service for Open Network Systems", from the 1988 Winter USENIX Conference Proceedings. This "Bones" version of the Kerberos software has been specially prepared for export by removing the encryption routines and the calls to the encryption routines. We are submitting this CJ to confirm the the official opinion of the Department of State on whether we require a State Department and/or Commerce Department license to export this software. ORIGIN OF COMMODITY The item was originally designed for its current use. It was created as part of MIT's Project Athena in the 1980's. It was designed for commercial use without concern for military use. An example of its commercial use is in authenticating students who work from various workstations on a campus, connected via local-area and wide-area networks. The item was developed with private funding. The item is currently publicly available on the Internet via FTP (file transfer protocol) from the machine athena-dist.mit.edu (18.71.0.38) in directory /pub/kerberos/dist/900104/bones.tar.Z. Its documentation is available as /pub/kerberos/dist/900104/doc.tar.Z.aa and doc.tar.Z.ab. We obtained the item and documentation from that location. CURRENT USE The current use of this item is to provide user authentication for computer users in a network. The software provides: * a server which runs on a physically secured computer and which stores the password of each user * library routines which establish communication between the server and other programs * utility programs for administering the authentication system klist, kinit, kdestroy, ksu, ksrvtgt, kadmin, kprop * modified versions of readily available networking programs, which use the library routines for authentication, including: tftp - trivial file transfer protocol sample - a sample application knetd - user authentication daemon rsh and rshd - remote shell rlogin and rlogind - remote login rcp - remote file copy The uses of the item have not changed significantly over time. Most of the product market is commercial. SPECIAL CHARACTERISTICS There are no military standards or specifications that the item is designed to meet. There are no special characteristics of the item, including no radiation-hardening, no ballistic protection, no hard points, no TEMPEST capability, no thermal and no infrared signature reduction capability, no surveillance, and no intelligence gathering capability. The item does not use image intensification tubes. The item originally used encryption algorithms for authentication, using the DES (Data Encryption Standard), however these algorithms and the calls to them have been removed to facilitate export approval. OTHER INFORMATION We recommend that this item and its technical documentation be determined to be in the jurisdiction of the Commerce Department. We believe that it qualifies for the general license GTDA for General Technical Data to All Destinations, because it qualifies as "publicly available" and contains no encryption routines or hooks for encryption. ATTACHMENTS I have enclosed a technical paper, "Kerberos: An Authentication Service for Open Network Systems", from the 1988 Winter USENIX Conference Proceedings. I have also enclosed the README file from the MIT directory where we obtained the software, which describes what was done to the software to make it more suitable for export. If there are any technical questions, NSA has direct access to the full source code and online documentation via the Internet. The item is currently publicly available on the Internet via FTP (file transfer protocol) from the machine athena-dist.mit.edu (18.71.0.38) in directory /pub/kerberos/dist/900104/bones.tar.Z. Its documentation is available as /pub/kerberos/dist/900104/doc.tar.Z.aa and doc.tar.Z.ab. We obtained the item and documentation from that location. Sincerely, John Gilmore Generalist Cygnus Support -- John Gilmore gnu at toad.com -- gnu at cygnus.com -- gnu at eff.org ``This committee has not tried to determine whether the National Security Agency tendency to advance exaggerated claims of authority ... stems from conscious policy or the actions of individual NSA employees.'' The Government's Classification of Private Ideas, House Report 96-1540, p. 67 From edgar at spectrx.saigon.com Fri Jan 14 13:22:52 1994 From: edgar at spectrx.saigon.com (Edgar W. Swank) Date: Fri, 14 Jan 94 13:22:52 PST Subject: SoundBlaster clone for voice encryption Message-ID: I bought a Sound Blaster Clone card a couple of days ago for $65, including a nice integrated stereo headset and hands-free microphone. The Brand name is "Sound Sparc Mecer Multimedia Sound System". It claims to be compatible with Sound Blaster V2.0. I purchased it at the Campbell Domino Computer store; probably other members of the chain also have it. The reason I mention it here is that this unit might work well along with a 9600bps or higher modem & appropriate software (to be developed) to implement an encrypted phone system for real-time (or close) voice. Anyone working on a similar project please contact me via E-mail so we can compare notes. -- edgar at spectrx.saigon.com (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From gtoal at an-teallach.com Fri Jan 14 13:23:21 1994 From: gtoal at an-teallach.com (Graham Toal) Date: Fri, 14 Jan 94 13:23:21 PST Subject: Welcome to IIA (fwd) Message-ID: <199401142102.VAA03667@an-teallach.com> > Here's the IIA info message that has caused all the furor: What furor? - what group is this being discussed in? (I've been netless for three weeks catching up onlost time with my wife) All this free! Wow! Hmmm... cynical old me says if I look at this closely enough I'll find a request for credit card numbers... > If you do not use the 800 number you will never receive a charge. > If you find the 800 number more economical than direct dial than > you will be billed in 10 dollar increments. A charge will be > rolled over until all time has been exhausted. Without receiving > a Credit Card Number, the IIA cannot provision an account. > (We apologize for this inconvenience to our users planning on > direct dial. Shortly we plan to rectify this through programming, > but until that time we must adhere to the policy of our > long-distance provider.) Yep, there it is. Be careful folks, be VERY careful... G From edgar at spectrx.saigon.com Fri Jan 14 13:23:34 1994 From: edgar at spectrx.saigon.com (Edgar W. Swank) Date: Fri, 14 Jan 94 13:23:34 PST Subject: Announcing SecureDrive Version 1.2 Message-ID: <9JV6Fc6w165w@spectrx.saigon.com> -----BEGIN PGP SIGNED MESSAGE----- This is to announce the availability of Version 1.2 of SecureDrive. This release of Secure Drive is based on release 1.0, mostly written by Mike Ingle The code which we wrote is not copyrighted, but the program contains GNU Copylefted code, and therefore may be freely distributed under the terms of the GNU General Public Licence. Version 1.2 adds significant new function. As of Version 1.2, you may use an operand /PGP with LOGIN, either by itself, or with other operands. By itself, LOGIN /PGP will prompt for a passphrase and set the PGPPASS environment variable with whatever is entered. If PGPPASS is already set then LOGIN D: /PGP or LOGIN /F /PGP will use whatever PGPPASS is set to as the passphrase. For the hard disk partition, LOGIN will test the PGPPASS passphrase. If it is incorrect, then it will prompt you for another passphrase. If PGPPASS is NOT set when these forms of LOGIN are used, than a passphrase is prompted for AND PGPPASS is set to this passphrase. This is more secure than using the SET command since LOGIN only echoes "*"'s when entering the passphrase. As of Version 1.2, typing LOGIN /C /PGP will clear the SecureDrive crypto keys from memory AND clear the PGPPASS environment variable. This is done in a manner less likely to leave your passphrase in memory than just using the DOS SET command. In addition, Version 1.2 clears all the free memory it can find, which is likely to include some plaintext. However, if you want to be absolutely sure all traces of sensitive data are erased from memory then turning off the computer is still recommended. As of version 1.2, if PGPPASS is set before you run CRYPTDSK, CRYPTDSK will ask to use the value of PGPPASS for the passphrase before prompting you (for encryption), or try PGPPASS (for decryption). Obviously, if you encrypt or decrypt a lot of diskettes at once, this feature can save you a lot of typing. The purpose of these changes is to allow you to enter a single passphrase only once per boot IF you choose to use the same passphrase for your PGP secret key, your SecureDrive encrypted hard disk partition, and SecureDrive encrypted floppies. Mike Ingle and I have different opinions on the distribution of SecureDrive. Under the GNU General License (copyleft) I do not need Mike's permission to distribute version 1.2 and I have not asked for same. My policy on distribution is in the version 1.2 doc: Exporting this program. Cryptography is export controlled, and sending this program outside the country may be illegal. Don't do it. The "author" of version 1.2, Edgar Swank, says that the export ban should not prevent you from placing this program on public BBS's and anonymous FTP sites in the US and Canada. If individuals outside the US/Canada use the internet or international long distance to obtain copies of the program, THEY may be breaking US law. Any such foreign individuals should be aware that US law enforcement may legally (under US law) apprehend individuals who break US laws even if such individuals are not on or even have never been on US soil. Such apprehension may remove such individuals directly to US jurisdiction without benefit of extradition proceedings in such individuals' home country(ies). This has actually happened in at least two cases, Mexico -- suspect in murder of US drug agent, Panama -- Noriega -- indicted in absencia for drug smuggling. As is well known, after a small war with Panama, Noriega was brought to the USA, tried and convicted. He is now a guest of the US Government in a Florida prison. SecureDrive Version 1.2 is already available for download on the following public BBS's as SECDRV12.ZIP: Eagle's Nest (408)223-9821 Flying Dutchman (408)294-3065 I will send a copy via E-mail to any person with a US/Canada net address who requests a copy and will upload it to a public BBS or anonymous FTP site. (I don't have access to FTP from my account here). Here is the contents of SECDRV12.ZIP: Searching ZIP: E:/TLXD/ZIP/SECDRV12.ZIP Length Method Size Ratio Date Time CRC-32 Attr Name ------ ------ ----- ----- ---- ---- -------- ---- ---- 1632 DeflatX 1260 23% 12-04-93 00:43 980125ec --w- KEY.ASC 19664 DeflatX 4183 79% 11-19-93 21:42 22c2502c --w- CRYPT2.ASM 8027 DeflatX 2244 73% 01-06-94 21:42 801b1439 --w- CRYPTDSK.C 152 Stored 152 0% 01-09-94 00:38 96da6ef2 --w- SECTSR.SIG 152 Stored 152 0% 01-09-94 00:39 61d155dc --w- LOGIN.SIG 1632 DeflatX 1082 34% 01-09-94 00:15 90d6bca6 --w- SECTSR.COM 152 Stored 152 0% 01-09-94 00:39 8e8cc6c4 --w- CRYPTDSK.SIG 6320 DeflatX 1990 69% 01-07-94 11:44 a7faa9a8 --w- LOGIN.C 29800 DeflatX 14644 51% 01-09-94 00:14 e4b79fe7 --w- CRYPTDSK.EXE 33 Stored 33 0% 07-16-93 06:09 aa6151a5 --w- M.BAT 1252 DeflatX 502 60% 01-09-94 00:07 24a04819 --w- MAKEFILE 11557 DeflatX 3277 72% 05-09-93 19:38 e71f3eea --w- MD5.C 3407 DeflatX 1097 68% 05-11-93 12:49 f1f58517 --w- MD5.H 6190 DeflatX 2081 67% 01-04-94 16:21 38e843f7 --w- SDCOMMON.C 18346 DeflatN 6680 64% 01-13-94 15:17 94491e3e --w- SECDRV.DOC 2019 DeflatX 664 68% 01-04-94 17:03 cc63f413 --w- SECDRV.H 28336 DeflatX 7336 75% 11-19-93 20:45 790c6e41 --w- SECTSR.ASM 7507 DeflatX 2581 66% 12-29-93 21:15 ceda9b20 --w- SETENV.ASM 1254 DeflatX 541 57% 05-09-93 19:39 182978aa --w- USUALS.H 29482 DeflatX 14440 52% 01-09-94 00:15 2e2202bb --w- LOGIN.EXE ------ ------ --- ------- 176914 65091 64% 20 Also note that the ZIP file contains PGP detached signatures (*.SIG) for the executable files. Finally here is my public key, also available on many public keyservers; note who has signed it. Type bits/keyID Date User ID pub 1024/87C0C7 1992/10/17 Edgar W. Swank - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAirfypkAAAEEAKe2jziPeFw6hY19clR2GtQ4gtGCSSVOTgPKEJzHfuC74Scf 9PEuu1kebLhHk43A9wo1vr52o4jpH/P/tnFmRtBQOMzLUzAt5rMucswtSVviMQS2 hBuc9yGJKWHVcyfA79EARKEYTdhx+2qKI+hFJcPE+rmD8wVoF94nNf3ah8DHAAUR tClFZGdhciBXLiBTd2FuayA8ZWRnYXJAc3BlY3RyeC5zYWlnb24uY29tPokAlQIF ECwAALo04ip/MkW/XQEBmNQD/0jUVqT0LMoVvw7Zz2FXyWrdBn6bRlyGxeqQWhig DXRipZ824/fHbA2vkbAczEayw8ZpwRVmhWNsxxWhjYFIi92KYJbAP/XIbr+rEuTI hPKKKKhuuGLUWhfXhCFluHjs3CA6ZQwnT4jnu1NlCkcnWLbL4ktqub2zLwrHCPUe 31L1iQCUAgUQK9Y50xgzoWUItwfFAQHPrAPzBbf6lQyzwbUwdxayzLDoh3Hygnun Looi+yzziEVQchOgSt3sLe2I108DLxTgp+26lJYTAZB+Gg8HGyB+Nz6263D0XlVU XQi9/7CSRyd8bhYFeuFPwFzHPWZlyLDAIsuaEfBsmp2DBLgffvhUCqiiWYmP9oa+ rOA+5IHS+xN8tIkAVQIFECu5dYOzvL/Jh3qmYQEBYDICAI5KdaTiPr2Y1OtRCTi6 xMG6hnRNalvK9C5d/bxrKnUYqsfSpKayX+Ts9psmq6a6doOrX3AAtgcZuTCYUfQk d22JAJUCBRArlzITocE4X0qvAOUBAahdA/4rRoSVp3G+Ki0wvkcAvpnwt7vSEYpH XSkyoC8LdAqs9bft5NDTOykgw5H1qFG1Doqk6oR0yxY0k91eVoBVclLWDb94sNO3 JjHJKO/QdODik5DpmXEnQhBfLlujuYkCtJjoBv1+QdImnnv9aNidGuLAneNvZ+UN NqfE3IRShzNw3IkAlQIFECtj5iw2VpfGMt2Y2QEBDEYD/2iMMml65eFaNWrNP7ab Yh8QW3+Mnjyl5CNpAjGkxejmIm4nZKqUHN5DuGzpJDnstRwbz6daXK15XcoM1m8g uhu6UzIwHs9+hbKE6inTCz4C0mE55PSmvF/ejjexnGzsiFpuFnjN/sRrSHc57flO IUWBCZD8Hizz3aYBxmvwJ863iQCVAgUQKxEXHOJ13g7/Z/cLAQGyYgP/apcv9V2M bHFgU0hl0D4MLqGjBReUfDroxQCsgsTb/0nr1W9yltBMqYPgD7ThLAf2rxIPNbGy D7VUA27LTwQTS6n2mbtkHOvGQVw7J2GwTA6319Gf0Qne0M1h7VJWjFX0Vzjuh/nk 6btxM2uTLSF2nUsDXe5/9N5XeesFhrbXNrM= =4fGE - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTXdxN4nNf3ah8DHAQFFMwP/Uv1qYwds9Yl7dmMYchKdHMKaHbztog66 x2bf9kTnfCOiRPnIjMmMPOlbnFe7mm/v214iMkRE1WGuQcMS34P/zGuWG0zsBbjG EbJg6bL/8F3QPx8HapX2JAi8dF7xrVgL9fGvmRjmv6TSOI/PnLGpXYx9L8wRPhwh y/uQA1bGyT8= =pfy8 -----END PGP SIGNATURE----- -- edgar at spectrx.saigon.com (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From greg at ideath.goldenbear.com Fri Jan 14 15:55:46 1994 From: greg at ideath.goldenbear.com (Greg Broiles) Date: Fri, 14 Jan 94 15:55:46 PST Subject: Public key encryption, in Message-ID: <4eu6Fc2w165w@ideath.goldenbear.com> -----BEGIN PGP SIGNED MESSAGE----- uunet!qualcomm.com!karn (Phil Karn) writes: > This got me thinking about the impossibility of regulating and taxing > the international transmission of information. At the time I was > thinking more in terms of the impossibility of enforcing US import > duties; who's to say what a particular magtape is worth? If this guy > is still in business I suspect he has long since replaced physical > magtape shipments with electronic transfers, which bypasses Customs > completely. Last summer I needed to send a magtape with custom-written software to Oman, and needed to declare a value for customs; neither the State Department nor Customs nor Federal Express nor DHL had any idea whether I was supposed to declare the value of the software or the value of the tape carrying the software. I settled on the value of the tape if it was blank, based on the notion that a copy of the software wasn't worth much; it was the legal right to use the software which was valuable, and that wasn't being shipped. (Electronic transfer wasn't possible as the Omanis were very particular about which modems could be used with their telephone system, and it took longer to find an approved modem than it did to ship the magtape.) As far as I could tell, the thing the Omanis were most concerned with was preventing the import of pornography or other forbidden data; I don't think many of the people involved in processing the shipment understood that the tape could easily have contained those forbidden images. - -- Greg Broiles "Sometimes you're the windshield, greg at goldenbear.com sometimes you're the bug." -- Mark Knopfler -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLTcLZH3YhjZY3fMNAQHOfAP+I9+gSLfv8gSyMgZhwg7bJga/mA8MVFX1 GsUR+y4av3QLgz+gbWSnbymo77tvpcTjzmGn6gZemlaifgEQMFFByMdooK9wSMgX 72lFSGnko12lX44StWI6VCIbg3uQvCpE05cK9Cs0b2aJ/bnmoaghUIClKf/YovZy c/mKDHNu/HY= =BGBS -----END PGP SIGNATURE----- From norm at netcom.com Fri Jan 14 18:15:47 1994 From: norm at netcom.com (Norman Hardy) Date: Fri, 14 Jan 94 18:15:47 PST Subject: why govt's get bigger Message-ID: <199401150215.SAA07505@mail.netcom.com> At 0:05 1/14/94 -0500, gregguy at aol.com wrote: >frode at toaster.SFSU.EDU (Frode Odegard) asked the rather sweeping question of >why governments get bigger. > >Actually, this is one of the great (but often unsung) libertarian proofs. >Governments act as any rational being acts -- in their own self interest. As >the distillers of laws and collectors of taxes, however, they just have a >better shot at self-interest nirvanna than the rest of us. > >//greg brooks (gregguy at aol.com PGP key available on keyservers) Any sucessful biological entity acts in its own self interest. It need not be logical or concious. The libertarian would call the governement a parasite. The book Bionomics by Rothchild examines this anology in detail. From crunch at netcom.com Fri Jan 14 20:12:52 1994 From: crunch at netcom.com (John Draper) Date: Fri, 14 Jan 94 20:12:52 PST Subject: TV appearance you might want to record. Message-ID: <199401150410.UAA07359@mail.netcom.com> To who it may concern, yours truly will be interviewed on FOX Television due to air nationwide. Locally, it will be aired at 10:30 PM on Channel 2 on the 22nd of Jan. During which time, my obedient VCR will be taping it while I'm enjoying myself at "Industrial Strength" rave. The topic of discussion will be Phone Hackers, and cryptography. so if there is anything I should say in relation or on behalf of Cypherpunks, please let me know. Taping will be done at my place in Marin on Tuesday. The name of the program is "On the Money", so for those not in the Bay Area, check your TV listing for times and channels. From MIKEINGLE at delphi.com Fri Jan 14 20:35:47 1994 From: MIKEINGLE at delphi.com (Mike Ingle) Date: Fri, 14 Jan 94 20:35:47 PST Subject: ANNOUNCE: Secure Drive 1.1 Message-ID: <01H7OVFBX1UE9GVIL4@delphi.com> INTRODUCING S E C U R E D R I V E 1 . 1 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ AVAILABLE NOW Secure Drive 1.0 users: Secure Drive 1.1 has three improvements over V1.0: * Two-drives bug fixed. Secure Drive 1.0 could get the drive letters out of order if you had two physical hard drives. V1.1 fixes this problem. * Enhanced passphrase security: Secure Drive 1.0 used a simple MD5 of the passphrase as the IDEA key. This allowed a fast passphrase search. V1.1 iterates the passphrase hash 2048 times to slow down an attacker. * One-step passphrase change. CRYPTDSK allows you to easily change your passphrase, without a separate encrypt/decrypt cycle. This also enhances security: there is no "window of opportunity" during which the data is in clear on the disk, and no magnetic traces of the plaintext. There is a Secure Drive version 1.2 going around. I was not aware of it until I saw an announcement on the Cypherpunks. This version contains some enhancements to interact with the PGPPASS variable, enabling you to easily use the same passphrase with PGP and Secure Drive. ***HOWEVER - it does not include either the bug fix or the security enhancements of version 1.1. While I would like to see these PGP-compatible features included in Secure Drive, the bugs need to be fixed. For now, please use V1.1. You will need to decrypt and re-encrypt your hard drive, because the new hashing algorithm generates a different IDEA key for the same passphrase. I will talk to the author of V1.2 about adding his improvements to V1.1 to create a version 1.3 soon. Secure Drive 1.1 is available within the U.S. and Canada ONLY, due to US export laws. FTP to csn.org, cd /mpj, and read README.MPJ. This is an export-controlled FTP site which also carries RIPEM and other cryptographic software. The file README.MPJ will explain how to access the cryptographic code from within the U.S. and Canada. You will be able to download immediately; there is no sign-up-and-wait procedure. (Ad continues) Do you have confidential or sensitive information on your DOS/Windows PC or laptop? Imagine what could happen if that data were to fall into the wrong hands through theft or unauthorized access. Protect your privacy with SecureDrive. SecureDrive allows you to create an encrypted hard drive partition and encrypted floppy disks. All of your sensitive data is automatically encrypted with the state-of-the-art IDEA cipher. You simply log in with your passphrase, and the program is completely transparent to your applications. The TSR uses only 2K RAM, and encrypts at the sector level. An intruder gets nothing - not even your directory listing. You can decrypt your disks at any time. The program automatically switches on and off as you access encrypted and unencrypted floppies. Invalid passwords will cause a Drive Not Ready error, locking out writes and protecting your data from damage. The program is Copylefted under the GNU General Public License, and source code in C and assembly language is included. This program is free and always will be. This program may be freely distributed within the U.S. and Canada; do not export it. Cypherpunks Write Code! From remail at tamsun.tamu.edu Sat Jan 15 02:02:57 1994 From: remail at tamsun.tamu.edu (remail at tamsun.tamu.edu) Date: Sat, 15 Jan 94 02:02:57 PST Subject: Electronic tax filing Message-ID: <9401150958.AA25364@tamsun.tamu.edu> This raises some interesting security issues. Elsewhere is was reported that no encryption is used between the home PC and the central transmission site. --------------------------- forwarded from alt.internet.services: I`ve gotten many request for further info so I`ll just repost the details here. Dave Hi, I've been involved with electronic tax filing (EFT) for six years now. I develope and sell a tax filing package which allows you to basically enter the data from a completed return and transfer directly to the IRS or to one of our transmission sites. This is a tax filing not a tax prep program. Our main market is tax preparers who buy the program and transmitt direct to the IRS, tax preparers who register with us and transmitt returns to us to transmitt to the IRS and tax preparers who fax us returns and we enter the data and transmitt. The IRS has several transmission sites all over the country which processes everybody`s returns. And they have a set schedule of when a refund is sent. Basically returns are processed every Tuesday night. What this means is that if your return has been sent and passed the IRS acceptanced tests by Monday night the IRS will process it Tuesday and if you do direct deposit it will be in your bank account in 10 days, if you have it mailed it will be mailed in 12 days. If your interested in doing EFT from your home IBM or clone let me know. We also work with non tax preparers who have registered with the IRS to do electronic filing and have a electronic filing indentification number (EFIN). The IRS can give you these rather quickly, they do a background check to see if you do not owe back taxes or have been convicted of any felonies and if that works you get a EFIN. Once you have an EFIN we can work with you to set you up for EFT. Basically if you transmitt to us we give you the software and charge you per return. What you do is find your clients ( and they are your clients you must see then personally and have them sign a EFT form which gets sent with their W2s to the IRS by you ) enter there returns with our software and send to one of our transmission sites. If your interested in filing taxes electronicaly ( not preparing ) you need to contact the IRS to get your EFIN number. There is no fee to get a EFIN number, you must file a form with the IRS and pass their background check. If you do this and would like to work with us you need to register which is $20. After that we will send you the data entry program and the charge will be $3 per return with a minimun charge of $5 for each data file of returns you send us. This simple means that you send us a data file over modem of 1 return we will charge $5. If it has 2 returns it would be $6 which is $3 per return. After you file 100 returns through us the price will drop to $2 per return but there will still be the $5 minimun per data file ( a data file can have up to 500 returns ). What you charge the taxpayer for filing his taxes is your decision. Charges vary from around $15 to $75 for filing. If you want to register call 614-676-1333 or 614-676-5666 but contact the IRS first to get your EFIN. Electronic filing runs from Jan 11 to Aug 15. Thanks Dave ------------------------------------------------------------------------- To find out more about this anonymous remail service, send mail to remail at tamsun.tamu.edu with the word "remail help" as the only words in the subject field. From nobody at pmantis.berkeley.edu Sat Jan 15 03:53:02 1994 From: nobody at pmantis.berkeley.edu (nobody at pmantis.berkeley.edu) Date: Sat, 15 Jan 94 03:53:02 PST Subject: Detweiler, you are WASTING YOUR TIME Message-ID: <9401151151.AA15967@pmantis.berkeley.edu> Detweiler is apparently the only one who cares enough to waste any time on this. He's been provided with ample information to prove or disprove his accusations. He has refused to do so, and in such a refusal, he comes off like a ranting loony. Is there any evidence _whatsoever_ that these accounts are indeed one person? P.Metzger and T.C May have both posted evidence that they are seperate people. In absence of _any_ evidence to the contrary, I accept their word for it. I don't see a motive, I don't see any evidence. No smoking gun - from my perspective, it's simply your word against theirs. Detweiler's given me not one iota of proof for your claims, just a blanket assertion. There is no reason whatsoever for me (again, I don't know anybody involved here) to doubt their words. Detweiler, on the other hand, has alleged a huge conspiracy that's gone to a huge amount of theoretically tracable work (phone lines for all the pseudos in 3 different area codes). This seems like an extremely expensive way to accomplish what should be a fairly straightforward (and I note, harmless) procedure. I will reconsider that opinion if he can post whatever it is that convinced you that this is one person. I pretty much assume everything on the net is crap, since its an insecure means of communication. Anyone not convinced of this is politely directed towards their nearest zumabot posting. Dave Criswell The true source of Oracle Corporation's wretched desperation, and low level stooge of the vast satanic cryptoanarchist conspiracy dcriswel at us.oracle.com From gtoal at pizzabox.demon.co.uk Sat Jan 15 05:13:04 1994 From: gtoal at pizzabox.demon.co.uk (gtoal@gtoal.com) Date: Sat, 15 Jan 94 05:13:04 PST Subject: TC May advertises cypherpunks as keeping your taxes from going to 'people of colour' Message-ID: <9401151301.AA25018@pizzabox.demon.co.uk> Perhaps Detweiler was right after all about certain cypherpunks having a hidden agenda... seems TC May's rationale for running the cypherpunks list isn't to do with enhancing individual liberties but rather keeping all us WASPS safe from 'people of colour'... I want nothing to do with a list run by racists. Unsubscribe me now please (cypher at an-teallach.com). G >Subject: Re: neo-nazis "supported" by NETCOM >Newsgroups: netcom.general In article tcmay at netcom.com writes: > >And I appreciate that Netcom has never once warned my for what many of >my critics have called seditious postings. It is true that I look >forward to seeing the collapse of the U.S. governement and the end to >the taxation that steals from me to give to so-called "people of >color." > >Some call me a Nazi, which is wrong. I use Netcom to spread strong >cryptography, the tool which will help overthrow the corrupt U.S. >government and usher in anarcho-capitalism. > >If this view interests you, contact me about joining the "Cypherpunks" >mailing list. > >--Tim May From mike at EGFABT.ORG Sat Jan 15 07:13:02 1994 From: mike at EGFABT.ORG (Mike Sherwood) Date: Sat, 15 Jan 94 07:13:02 PST Subject: TC May advertises cypherpunks as keeping your taxes from going to In-Reply-To: <9401151301.AA25018@pizzabox.demon.co.uk> Message-ID: <1B97Fc3w165w@EGFABT.ORG> "gtoal at gtoal.com" writes: > Perhaps Detweiler was right after all about certain cypherpunks having > a hidden agenda... seems TC May's rationale for running the cypherpunks > list isn't to do with enhancing individual liberties but rather keeping > all us WASPS safe from 'people of colour'... > > I want nothing to do with a list run by racists. Unsubscribe me now > please (cypher at an-teallach.com). > > G > > >Subject: Re: neo-nazis "supported" by NETCOM > >Newsgroups: netcom.general > > In article tcmay at netcom.com writes: > > > >And I appreciate that Netcom has never once warned my for what many of > >my critics have called seditious postings. It is true that I look > >forward to seeing the collapse of the U.S. governement and the end to > >the taxation that steals from me to give to so-called "people of > >color." > > > >Some call me a Nazi, which is wrong. I use Netcom to spread strong > >cryptography, the tool which will help overthrow the corrupt U.S. > >government and usher in anarcho-capitalism. > > > >If this view interests you, contact me about joining the "Cypherpunks" > >mailing list. > > > >--Tim May this is a good example of why we need pgp signatures on messages. I would tend to not believe either of of them without confirming them. After all, any post that involves a "Detweiler may be right" idea, regardless of the context, is certainly not something most people would say. And the other post just seems to be odd - someone who, for all intents and purposes, tends to have a functional brain, claiming that the government takes from him to give to "people of color" is overlooking the fact that the government will give money to anyone who labels themself as "disadvantaged" regardless of race, religion, favorite flavor of ice cream, etc. Anyway, who are any of us to speak of nationalities anyway? dont we all look the same, ie. user at site.domain? I havent seen anyone start using white-user at site.domain, black-user at site.domain, asian-user at site.domain, etc. Anyway, what do other people's motives matter anyway? this list is for cryptography last I checked. And for every person who chooses to use it in a bad(pick a context) way, there is probably someone who wants to use it in a good(pick a context) way. anyway, enough ranting and raving. does the fact that I posted (a rarety) now qualify me for membership in the hidden-agenda tentacle club? =) -- Mike Sherwood internet: mike at EGFABT.ORG uucp: ...!sgiblab!egfabt!mike From hfinney at shell.portal.com Sat Jan 15 08:58:04 1994 From: hfinney at shell.portal.com (Hal) Date: Sat, 15 Jan 94 08:58:04 PST Subject: SecDriver 1.1 versus 1.2 Message-ID: <199401151656.IAA01508@jobe.shell.portal.com> Aside from the technical differences between the two packages, I think the more significant difference is in the distribution. Edgar's 1.2 documentation encourages users to put the package up for FTP, while Mike's 1.0 (and, I presume, 1.1) docs ask that this not be done. Mike wants to protect himself against a PGP-style investigation into export of software. But if 1.2 is put up for FTP, it could conceivably lead to such an investigation. And Mike would presumably be a potential target. This is a confusing situation. What rights does Mike have to control a derivative product like 1.2, given that he is releasing it under the Gnu Public License? Maybe the GPL is not appropriate for the release of crypto software, at least if the author will attempt to restrict its distribution in this way. I don't blame Mike for his concern, but I think we need to recognize an inconsistency between the following three goals, for U.S. citizens at least: public recognition as the author of a crypto package; avoidance of Grand Jury investigations; free availability of the package in the U.S. Hal From mg5n+ at andrew.cmu.edu Sat Jan 15 10:33:05 1994 From: mg5n+ at andrew.cmu.edu (Matthew J Ghio) Date: Sat, 15 Jan 94 10:33:05 PST Subject: Forged messages (was: TC May advertises cypherpunks as keeping your taxes from going to 'people of colour') Message-ID: "gtoal at gtoal.com" writes: > Perhaps Detweiler was right after all about certain cypherpunks having > a hidden agenda... seems TC May's rationale for running the cypherpunks > list isn't to do with enhancing individual liberties but rather keeping > all us WASPS safe from 'people of colour'... > > I want nothing to do with a list run by racists. Unsubscribe me now > please (cypher at an-teallach.com). > > G A few headers from the message: Received: by toad.com id AA16763; Sat, 15 Jan 94 05:13:04 PST Received: by toad.com id AA16671; Sat, 15 Jan 94 05:09:48 PST Received: from gate.demon.co.uk ([158.152.1.65]) by toad.com id AA16667; Sat, 15 Jan 94 05:09:42 PST Received: from pizzabox.demon.co.uk by gate.demon.co.uk id aa06847; 15 Jan 94 13:04 GMT Received: by pizzabox.demon.co.uk (AA25018); Sat, 15 Jan 94 13:01:35 GMT Date: Sat, 15 Jan 94 13:01:35 GMT Message-Id: <9401151301.AA25018 at pizzabox.demon.co.uk> From: "gtoal at gtoal.com" Reply-To: Graham Toal To: cypherpunks at toad.com Subject: TC May advertises cypherpunks as keeping your taxes from going to 'people of colour' Note that pizzabox.demon.co.uk [158.152.8.236] doesn't tell where it got the message from. Could it have been longs.lance.colostate.edu? I liked Detweiler better when he just used anon.penet.fi. P.S. I sent myself a test email by telnetting to pizzabox.demon.co.uk 25, but it identified the IP address I telnetted from... hopefully the site administrators at demon.co.uk have recognized the problem and taken steps to prevent further detweiling. But be on your lookout, this will only hold him off until he can find another SMTP port to spoof from. From gtoal at pizzabox.demon.co.uk Sat Jan 15 10:38:04 1994 From: gtoal at pizzabox.demon.co.uk (gtoal@gtoal.com) Date: Sat, 15 Jan 94 10:38:04 PST Subject: WARNING: IGNORE ANY RECENT POSTINGS FROM MY SITE Message-ID: <9401151833.AA28140@pizzabox.demon.co.uk> I've just caught someone logged on to Matthew Ghio's account mg5n at glenn.res. andrew.cmu.edu abusing my system to post mail purportedly from "anon at detweiler.com". I suspect it was aimed at cypherpunks though since I'm now no longer subscribed, I don't know what he posted. I can't tell the recipient from the minimal logs here. I've notified the andrew.cmu.edu postmaster that someone may have abused Ghio's account and be using it to hack from. Graham From kinney at ucsu.Colorado.EDU Sat Jan 15 11:03:05 1994 From: kinney at ucsu.Colorado.EDU (W. Kinney) Date: Sat, 15 Jan 94 11:03:05 PST Subject: SecureDrive 1.1 & 1.2 Message-ID: <199401151902.MAA12233@ucsu.Colorado.EDU> -----BEGIN PGP SIGNED MESSAGE----- Hal writes: >Mike wants to protect himself against a PGP-style investigation into >export of software. But if 1.2 is put up for FTP, it could conceivably >lead to such an investigation. And Mike would presumably be a >potential target. > >This is a confusing situation. What rights does Mike have to control a >derivative product like 1.2, given that he is releasing it under the >Gnu Public License? Legal questions aside, one might hope that within the Cypherpunks at least there might be more of an ethic of respecting the wishes of an author. Edgar seems awfully casual about exposing other people to legal difficulties without their consent, and justifying that by some bullshit technicality doesn't change the reality of it one bit. I for one am most unimpressed. -- Will -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLTfaV/fv4TpIg2PxAQG8TgP7B1RCFmNquI1ctKdLqVutIcWy8S8ycM3F wjZXGuCRiDZnRQh6q+WTp7aG5p07suF0qmVCFZnvAmrLBZx/PfsFxRPuSZML5J4R b+Clw9uq2rADxUbClgekp7oL4MXmOuXjYCiXdc2CoogME2s4fZRdT9cdteS6hieW kQOWTzfGQzw= =CQtw -----END PGP SIGNATURE----- From VACCINIA at UNCVX1.OIT.UNC.EDU Sat Jan 15 11:05:54 1994 From: VACCINIA at UNCVX1.OIT.UNC.EDU (VACCINIA at UNCVX1.OIT.UNC.EDU) Date: Sat, 15 Jan 94 11:05:54 PST Subject: Using the tools we have Message-ID: <01H7PQ29CXGI001P7J@UNCVX1.OIT.UNC.EDU> -----BEGIN PGP SIGNED MESSAGE----- The detman has been blathering for weeks about how he will subvert the list and we now see all sorts of rants impugning the reputations of certain cypherpunks. Postings are reiterated with the message that so and so said this or that and this person is a nazi, or some such drivel. I have no idea who said what because many of the technowizards don't avail themselves of the technology which they themselves have made available and promote as a powerful new tool for the future. Positive reputations? Without an electronic sig, you don't have one. Future? It's here. If even we don't use the available tools, then they are indeed worthless. Expect a long campaign of det-rants if people don't take steps to negate this bullshit now. I personally don't want to see the list go back to the way it was in the days of an12070. Many of you have been hard at work developing NET tools for the future, I applaud you for it but it seems that you will soon need them-like now. It's a pain in the ass for me to sign stuff and I am probably the least techno-capable of all of you. I do it because I see the writing on the wall, you see it too. The time is now punks. Scott G. Morham !The First, Vaccinia at uncvx1.oit.unc.edu ! Second PGP23a Public key by request! and Third Levels ! of Information Storage and Retrieval !DNA, ! Biological Neural Nets, ! Cyberspace -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTefRz2paOMjHHAhAQFhfwP9EKM24d0ha4jktJhykLiIRU31MjJ5ne8q V7YDgKFfYnaj5SmwcSCDSDyeKfEBlKdEW32MJlNRmE+OpgINv/+IlZivJzof3bCx Qqr/FS2erUHGRTcDo1D164PEMaNbqAwCgSfVaaW1EnzNbGqv/4q0aVV17IlOl7Zq gPmbueEPfrs= =nTSc -----END PGP SIGNATURE----- From remail at tamsun.tamu.edu Sat Jan 15 13:25:50 1994 From: remail at tamsun.tamu.edu (remail at tamsun.tamu.edu) Date: Sat, 15 Jan 94 13:25:50 PST Subject: Detweiler is really losing it... Message-ID: <9401152125.AA13875@tamsun.tamu.edu> Question: has anybody actually had any contact with Detweiler recently? I know he used to be a rational and respectable Usetter; keeper of the Privacy FAQ, runner of an autoposter service for other people's FAQs, etc. I'd like to think this is all somebody's research project or piece of performance art, but otherwise... it's pretty ugly to watch this disintegration happen. The deterioration has been marked even within the last few weeks. The RISKS posting was coherent enough, and no more paranoid than say, the average talk.politics.guns poster. My opinion is just from his language, logic, reaction to other people - whether his conspiracy theories are true are not is pretty irrelevant. Multiple identites mapping to one person is hardly unusual in electronic spaces, but most people regard tracking them down as a challenge or an entertainment, not as the cause for desperate rage and paranoia. Cf. the netsport of hunting down John Palmer identities. Is he actually a student at Colorado State? If so, and he's genuinely sending out death threats, the recipients might seriously consider forwarding them there. Not to get him in trouble, but perhaps to get someone to look into the situation before this accelerating downward curve gets where ever it is going. There's plenty of nuts on the net, but the level of their nuttiness is stable enough. I don't think I've ever seen someone fall apart like this before. Of course, maybe it *is* just performance art... Laura -- -------------- Laura Burchard / burchard at digex.net ---------------- "It didn't take very much reductio to get right down to absurdium from where you started." ------------------------------------------------------------------------- To find out more about this anonymous remail service, send mail to remail at tamsun.tamu.edu with the word "remail help" as the only words in the subject field. From gtoal at pizzabox.demon.co.uk Sat Jan 15 13:33:06 1994 From: gtoal at pizzabox.demon.co.uk (gtoal@gtoal.com) Date: Sat, 15 Jan 94 13:33:06 PST Subject: On leaving the list; and forgeries Message-ID: <9401152119.AA00424@pizzabox.demon.co.uk> -----BEGIN PGP SIGNED MESSAGE----- Ah. Now I see why Matthew was forging mail from my site. Thanks for your concern Matthew, but the mail was indeed from me, and pizzabox is quite secure since I run home-brew fingerwarz and pidentwarz daemons. I'll pgp-sign this confirmation just to keep everyone happy. Yes, I have unsubscribed from cypherpunks because I don't want to be part of a list which is advertised elsewhere on the net as being sympathetic to people who don't want their tax money going to coloured people. If he'd said he didn't want his tax money going to unemployed people or poor people, I could have understood his viewpoint (though not sypmathised with it), but to explicitly single out coloured people in a posting soliciting like-minded people for cypherpunks tells me its time to move on. And as for doug at netcom's rant, I'm not even going to dignify it with an answer. G : Note that pizzabox.demon.co.uk [158.152.8.236] doesn't tell where it got : the message from. Could it have been longs.lance.colostate.edu? I : liked Detweiler better when he just used anon.penet.fi. : : : P.S. I sent myself a test email by telnetting to pizzabox.demon.co.uk : 25, but it identified the IP address I telnetted from... hopefully the : site administrators at demon.co.uk have recognized the problem and taken : steps to prevent further detweiling. But be on your lookout, this will : only hold him off until he can find another SMTP port to spoof from. -----BEGIN PGP SIGNATURE----- Version: 2.2 iQCVAgUBLThdO3CRCOmNcN2dAQG80QP/aWyl1C2AsVpxtR/Jvtaj2egf+CAtXtZq KSYzmo2xLe/8iTJdD495Ttjrsp/hSB9Z630EU0bTfPQ7o82uf75JE3F1oz+tzRiq LlNjpUwaEX3PVZNQkyiSrZ7dEALWbkaGVZgCsrXWXcvuGjdf/BSZpCSNtgj0O39h ZENhzUN+dfM= =X/Zc -----END PGP SIGNATURE----- PS Matthew - I'll mail the andrew.cmu.edu postmaster and tell him it was a misunderstanding. From mg5n+ at andrew.cmu.edu Sat Jan 15 14:08:06 1994 From: mg5n+ at andrew.cmu.edu (Matthew J Ghio) Date: Sat, 15 Jan 94 14:08:06 PST Subject: Apology to Graham Toal & Cypherpunks Message-ID: I'd like to apologize for stating that the post made by Graham Toal was a forgery. It has now come to my attention that it was not. Graham Toal had always posted from until today, when he suddenly posted from: "gtoal at gtoal.com" , talking about a racist post by TC May that I had never seen, and asking to be removed from the list. Naturally, I got suspicious. I still don't know what's going on with the email address switching, but I guess the recent events on cypherpunks have made me a bit overly paranoid. Hopefully, I haven't made a complete fool out of myself over this misunderstanding. I guess we have another good reason to sign with PGP... From hkhenson at cup.portal.com Sat Jan 15 14:13:07 1994 From: hkhenson at cup.portal.com (hkhenson at cup.portal.com) Date: Sat, 15 Jan 94 14:13:07 PST Subject: update noon Message-ID: <9401151410.1.3858@cup.portal.com> Update Saturday noon. Back from seeing Robert's sons and friend pick up his computer equipment and a 10 minute chat with Postal Inspector Dirmeyer, and a San Jose Police officer by the name of Weidner. At least one point is clear, David Dirmeyer and Lance White are the same person, I simply asked him, and he admitted it. I also found out why he was willing to talk to me during the search. He figured that anybody who starts quoting chapter and section from the Federal Code is a lawyer. [Dirmeyer reminds me somewhat of one of my cousins when he was about 18. My cousin was tall and gangly, and given to putting on a hick act.] Dirmeyer/White seemed completely unconcerned with having generated any liability for the government under the ECPA or the Newspaper Privacy Protection Act (2000aa). He backed this up by being very proud of getting the system (well, most of it anyway) back to the sysop in under a week. [The EFF *has* had a positive effect, this is the first time I ever heard of any LEA's caring how long they take to return a computer.] He was very confident that a judge would dismiss any civil lawsuit brought by the users because of what he perceived as criminal obscenity activities by the sysop. How actions, criminal or not, of one person (the sysop) cancels the rights of others (email customers) to recover from those who block access to their email is beyond me. If that did not get them off the hook, they would get out of civil liability claims because they interrupted people's email access for such a short time, as opposed to the lengthy time the Secret Service kept Steve Jackson's BBS. I can almost quote the relevant sections of the ECPA, and *I* don't remember any time limits under which the civil penalties of law do not apply, "But Judge, I only exceeded the speed limit for a *few* miles!" I wonder how the Postal Service would react to locking *their* patrons out of a local office and away from their mail boxes for a week? I expressed my hope (as a San Jose resident and taxpayer) to Officer Weidner that the Post Office had agreed to take responsibility for any civil liability arising out of the case. He was close to uncivil in stating that I had no standing in the case, and it was none of my concern. He advised me to butt out of being involved in any way. He asked if I had ever *seen* the material on that BBS, (my answer was no) and expressed the opinion that I would be smeared by it and greatly regret getting involved. Back to Dirmeyer, I asked him about the warrant. He said what he did is ordinary investigation practice, including sending people unsolicited material and then picking it up under a warrant. I asked him if the Judge knew, and he assured me the Judge was fully aware that the person getting a warrant for "Lance White's" correspondence was also Lance White. He also said the Judge was aware of the 2000aa and ECPA issues, and that they were under orders not to look at anything labeled email. For some reason, this did not reassure me. Robert's sons and a friend got the last pieces of the computer down to the lobby and we parted company with a few comments on my part about Postal Service agents legally sending kiddy porn through the mail, like the Nebraska case recently ruled entrapment by the Supreme Court. Just one minor thing to add. Because of a persistent back injury, I am on crutches most of the time. I was making my way across the lobby of the old Post office nearing the doors. Dirmeyer and Weidner passed me, opened the doors, went through and let them swing shut in my face. I guess scum like me is below their notice. Keith Henson From MIKEINGLE at delphi.com Sat Jan 15 14:25:51 1994 From: MIKEINGLE at delphi.com (Mike Ingle) Date: Sat, 15 Jan 94 14:25:51 PST Subject: Secure Drive versions Message-ID: <01H7PWWV4WY299EJCL@delphi.com> My only problem with Secure Drive 1.2 is that it doesn't include the bug fixes which needed to be included. If Edgar wants to use my 1.1 code to make 1.3, great. But the two-drives bug needs fixing, and I wrote a cracker which tests 1000 passphrases per second on the 1.0 version. The 1.1 version iterates the passphrase hash to prevent this. As for how it's distributed, I've always requested that it not be exported, and there is a message in the new distribution asking that foreign sites not carry it if they somehow obtain a copy. --- Mike P.S. All these forged messages are becoming a problem. Detweiler may succeed in his effort to make us not know who's real and who's a tentacle. Ignore anything from a remailer, which (a) has a name at the bottom, or (b) sounds like Detweiler. As for what to do about SMTP spoofing, any ideas? Next he will start posting denials of real messages. That way we won't know what messages are real and falsely denied, and which ones are false and the denials are real. From jerry at terminus.dell.com Sat Jan 15 14:38:06 1994 From: jerry at terminus.dell.com (Jeremy Porter) Date: Sat, 15 Jan 94 14:38:06 PST Subject: Using the tools we have Message-ID: <9401152235.AA04772@terminus.us.dell.com> -----BEGIN PGP SIGNED MESSAGE----- In article <2h9gen$55r at uudell.us.dell.com> you write: > >From owner-cypherpunks at toad.com Sat Jan 15 19:33:39 1994 >From: VACCINIA at UNCVX1.OIT.UNC.EDU >Subject: Using the tools we have >To: cypherpunks at toad.com >-----BEGIN PGP SIGNED MESSAGE----- > >The detman has been blathering for weeks about how he will subvert the list >and we now see all sorts of rants impugning the reputations of certain >cypherpunks. Postings are reiterated with the message that so and so said >this or that and this person is a nazi, or some such drivel. I have no idea >who said what because many of the technowizards don't avail themselves of the >technology which they themselves have made available and promote as a >powerful new tool for the future. Positive reputations? Without an electronic >sig, you don't have one. Future? It's here. If even we don't use the available >tools, then they are indeed worthless. One usefull thing that could be done, is to design a list, that will only post pgp-signed messages. To subscribe to the list, you send your pgp public key, and it sends back its private key. In order to for a recieved message to get sent out, it must be signed by the author. In order to make anonymous posting possible a person would need to create a "anonymous" key, with the anonymous remailer address in it. The annonymous account would still have to sign the messages so and identity could be track through this method. In order to prevent some kinds of abuses, the list server could send a password back to you encrypted with the private key you sent it. You would have to send it the password back encrypted with the server's public key. This would verify that the key was created by a particular users at a specific site. (OK, it would be possible to subvert this, but it is significantly more difficult.) The person that runs the list server can sign the list server's key to vouch for the listserver. For added security you could do something even better. The list server only posts messages that are "trusted" at a specified level, or it adds a trust factor to the message. If the list maintainer has met you and has signed his key, the list server will believe you are real. With the web of trust and introducers, the list server will quickly be able to identify most of the people on the list as being real or "pseudo". In particular this will cut down on the number of forgeries posted to the list. There are some technical problems with this, due to the hassel of signing and or encrypting the messages. Lack of anonyminity, etc. This could even convince most SANE people that there is no conspiracy, i.e. someone you trust to act as an introducer, believes that the other person you are talking with is real. Of course if there really is a conspiracy it doesn't really help. One of the things I've been thinking about recently, is about excerpt of messages and signatures. When you reply to a message and copy part of it there is nothing that prevents someone from editing the text. And of course the digitial signature is not longer valid because of the >'s or other characters in the body, plus you probably don't want to quote the whole message. Duplicating the entire message to prove that two or three lines were actually writen by a particular user id, is pretty wasteful. I suppose someone could write a signing program that signs each line idividually, but that does not sound like a good idea either. A 128bit hash would eat nearly 10% of each line. The hashes can be signed in the signature section at the end. After rereading some of Schneir book, it looks like you can't generate a MD5 hash for less than 64 bytes. You would need to pad lines or generate a hash for every two lines. It would still require some fancy software to handle the extracts and preserve the signature information. Currently most peoples software doesn't even easily support normal PGP/RSA signatures, much less anything so fancy. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLThtW3NeM/yj7Ik1AQEWgAQAh5tqTP1YvTQy09GhqlX85tkt8yH55Lz1 TRcZA5mJ8k9OXqgVLwkIHVUPViX+m+iSLuLR+QWbgUV04uPS/V8wzrnDNWRKvkQE qmYR3ZSr3agouXQygmFMtPgHzQpkzHNxV6rVSM6Wq7hEj/2lga7+lptHRW9Zy0tC SLL+0C6Jcpc= =rKLG -----END PGP SIGNATURE----- -- Jeremy Porter ----------------- Systems Enginneering ---- Dell Computer Corp. --- jerry at terminus.us.dell.com -------- ------------------------------------------------------------ Support your Second Amendment rights to encryption technology. From MIKEINGLE at delphi.com Sat Jan 15 14:55:50 1994 From: MIKEINGLE at delphi.com (Mike Ingle) Date: Sat, 15 Jan 94 14:55:50 PST Subject: Planting Evidence Message-ID: <01H7PY0NP7CI986BH5@delphi.com> >Back to Dirmeyer, I asked him about the warrant. He said what he did >is ordinary investigation practice, including sending people >unsolicited material and then picking it up under a warrant. I asked >him if the Judge knew, and he assured me the Judge was fully aware >that the person getting a warrant for "Lance White's" correspondence >was also Lance White. He also said the Judge was aware of the 2000aa >and ECPA issues, and that they were under orders not to look at >anything labeled email. For some reason, this did not reassure me. This reminds me of a description in "LA Secret Police" of how the LAPD used to avoid the requirement for a search warrant. A cop would go to a payphone, call 911, and report a rape or assault in progress at the location they wanted to search. The cops would go in, arrest everyone, and ransack the place. Anything they found, they could use, claiming it was out in the open and discovered incidentally. Along with the common practice of piling on outrageous charges, such as "conspiracy to ..." in addition to the actual charge, this allows the police to circumvent most of the person's rights and force him or her to plead guilty or risk a very unjust sentence. When did sending someone illegal material and then raiding the place become standard investigative practice? That used to be called "planting evidence". --- Mike From frc at bwh Sat Jan 15 15:15:50 1994 From: frc at bwh (Fred Cooper) Date: Sat, 15 Jan 94 15:15:50 PST Subject: What is Real? Message-ID: <199401152314.SAA10095@duke.bwh.harvard.edu> -----BEGIN PGP SIGNED MESSAGE----- Folks, The quickest way for us to imapir detweiler's spoofing ability (if it is detweiler, and not someone else...) is for those ppl that say PGP signing everything is too much hassle to bite the bullet and generate secondary keys to use on the systems where they read and write mail... Once all mail is being signed, we can at least tell when a piece of mail is from a given id regardless of whether or not the ID is a True Name. The distrinutioni of known good keys still remains a problem... In a lot of ways because CP seem to be split into several regional groups between which real-life contact or contigiuous trusts seem to be few... If i'm not mistaken, there seems to be a california group, a colorado group, a texas group, and a boston group... Am I the only 'punk in Pennsylvania? egads.... nope, there is Matt Ghio. Are all the keyservers dead? I seem to remember a new one going up as the one at MIT died.. but i dont have the address for it... Anyone got a btter idea? FRC - -- #include /* Neural Nets catch only dreaming fish. */ - ----- Paranoia... More than a state of mind. It's a way of Life. ----- -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTh42bbAlE4AqlTZAQH0LAQAtI3ddTX9hiyf9e9G+eXxutxLmvd3l/tp sYMbDYB9orCULv3vwwvlMw54bPEXjd3f5kQsbu5RfZMKIwNT16jY9gVK4XiXsP9p +TachWEt+sOH1C0o5fX08PAnzjAtN5eSEUfjPK2olj/2G76NLOzwLdWNPsqcww7B oORKpOSn4H0= =OAOe -----END PGP SIGNATURE----- From sdw at meaddata.com Sat Jan 15 15:33:06 1994 From: sdw at meaddata.com (Stephen Williams) Date: Sat, 15 Jan 94 15:33:06 PST Subject: Using the tools we have In-Reply-To: <9401152235.AA04772@terminus.us.dell.com> Message-ID: <9401152329.AA18124@jungle.meaddata.com> > > In article <2h9gen$55r at uudell.us.dell.com> you write: > > > >From owner-cypherpunks at toad.com Sat Jan 15 19:33:39 1994 > >From: VACCINIA at UNCVX1.OIT.UNC.EDU > >Subject: Using the tools we have > >To: cypherpunks at toad.com > > > >The detman has been blathering for weeks about how he will subvert the list > >and we now see all sorts of rants impugning the reputations of certain > >cypherpunks. Postings are reiterated with the message that so and so said > >this or that and this person is a nazi, or some such drivel. I have no idea > >who said what because many of the technowizards don't avail themselves of the ... > One usefull thing that could be done, is to design a list, that will > only post pgp-signed messages. To subscribe to the list, you send > your pgp public key, and it sends back its private key. In order ... > Jeremy Porter ----------------- Systems Enginneering ---- > Dell Computer Corp. --- jerry at terminus.us.dell.com -------- > ------------------------------------------------------------ > Support your Second Amendment rights to encryption technology. You've given me an idea. I felt the edges of it when discussing my plans for an endorsement message enhancement to Netnews/INN/Tin/... Instead of controlling every message that gets posted, why don't we instead allow email endorsements. Each message has a unique message id, is fairly easy to identify, and could of course be PGP signed. What if we hacked a .procmailrc to 'mark' (Subject change?) or filter messages that weren't marked properly (say they were signed but not by the key you had for that person) OR those that received a later endorsement (positive/neg/typing) from someone on your trusted list. (ED: sorry for the long lines, I sometimes feel the thought is more clear that way.) Acting on an endorsement after you had received a message means modifying a mailbox, which needs to be done carefully. You might want to track where the message went if using automatic sorting in procmail. What do you think? sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw at lig.net sdw at meaddata.com OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 GNU Support ICBM: 39 34N 85 15W I love it when a plan comes together From m at BlueRose.com Sat Jan 15 17:43:07 1994 From: m at BlueRose.com (M Carling) Date: Sat, 15 Jan 94 17:43:07 PST Subject: What is Real? Message-ID: <9401160134.AA00610@BlueRose.com> Fred Cooper writes: >The distrinutioni of known good keys still remains a problem... In a >lot of ways because CP seem to be split into several regional groups >between which real-life contact or contigiuous trusts seem to be >few... >If i'm not mistaken, there seems to be a california group, a >colorado group, a texas group, and a boston group... I'm normally in California, but will be in Washington City the 25th through the 27th, and then in Houston the 28th and 29th (of January). My key has been signed by Castor Fu, whose key was signed by Phil Zimmerman. I would be happy to meet with anyone in Washington or Houston to sign keys. Anyone who is interested should feel free to email me. M Carling -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAizzqB8AAAEEAMP3n2PtfBfvcLhnu2U2X/1Acq0J+8GtCYe1F72jIglewU+C fSfD2DZdrem97bhMF0pr52SlU0BgmxLlPfCJ9HhsKp0wzOAOA8fC9vC86pAk0pFc G9HTVtmtUQ/RJELPzYUd5qIloyFCQ2PSgJke9wHgAwjzpbvuTtW1EdSEoj8pAAUR tBpNIENhcmxpbmcgPG1AQmx1ZVJvc2UuY29tPokAlQIFEC0gh0BITmU1mAl/jwEB gF4EALnodYMUkuHx93hPgb57aNklinvzJe74QN652JoOAzxvcVgEMNkGpB1E8oDA qbkCWs48FCCVTi/TXlqzjDoEvX840x8+Dc2SEg2OQf2CGyHTSt0HmnzuudFd+I3J bXqO6HfFQ8ofayWjVP0VZ7qvE1zwYhIGeQ4ccfJPiGT/aCNviQCVAgUQLQy8Qp23 mkTW0CxBAQHMnAP/aYShEy9fWjAW63f/BKCtzuAh5GNLEVCdx7ydmddQ/cNJMJfX 4EVC6wxETqRgGVZzvopjNGGBizzrYXZ/tadIiLDZqsV+VAGt08tPCyn19dLhhFLn VPSCTjlNTB76YxBiX4gySJ1OCKRbFFScMIaR+44EpDcIxeklixL3bR98VlaJAJUC BRAtDUT51bUR1ISiPykBAcNMBACvxiB5MALQ1hhFWe82yVSs0NZIvbEtfD0wMtJq c/jQmEuvWT+jTdDbRJV3Df32kN2oJ2cVc0OtfuRxjDBDkMiaXTiHT5PTArJvT/Yx yvg6ugj9RIP997DQ3QixzNywzvsP1r/7dqIGPnXHMSmxU2tsSW8iNcwDwRzuHJDI w4RR1IkAlQIFEC0JC6ZBMZN3EgN9QQEBa3kD/j4vu4pQ6Idb2ZlEqZ3idK1z3vrl PgOmTQfmeSLoxfIw99Vlq+1/3gvJ9TZTzqcwEPEEEbWGWleGcvPiiJqe3hpevo/r cvLYdKhg1R79IlSwVc8HeAH7GOpz33BdeTR4g2A5vZpWzaQDZrOIatu28J/T4/9o Gc/IMAUstQXAf1gMiQBVAgUQLP4eI8xOF0itgirrAQFeWwH/dU7bwP2Kp8vOrtks SJtxPS7d5exemI+xnsQznFQxOb2RRS22JojrPoUjLcu5GK9P8JDKQolxCIDz4A0/ sLpnn4kAlQIFECz0JQT2XAZlQR0DNwEBQ2EEAKDSLJt9HdgWkXBfcXqqWE0Jyvel 6KHWD7nYh898Ti/U4SCyetBCXd7bIJX9mAoxGKp+B60VoYSrnJnRSggNxxp07cUF 8CTcFjOuJtXQpb4wq8bmbfZnuR6dHyrtNna68bW55Df2PHuuFYO/F9hOEJbJHrlD tKeibyG2wQTAC5cz =/VLG -----END PGP PUBLIC KEY BLOCK----- From nobody at pmantis.berkeley.edu Sat Jan 15 20:03:41 1994 From: nobody at pmantis.berkeley.edu (nobody at pmantis.berkeley.edu) Date: Sat, 15 Jan 94 20:03:41 PST Subject: the bitter end Message-ID: <9401160403.AA16058@pmantis.berkeley.edu> oh, how the noise hurts my ears, oh how the fires burn my eyes, oh how my body quakes and shivers. i, the glorious memetic warrior, lie bleeding on the rocks, the enemy has vanquished us, we have been trampled 'neath their onslaught. i hear my fellow men groaning with spasms around me, they call each other's names and cry out, the noxious stench of death oppresses my nostrils. the eve grows cool, it is twilight, and the bitter cold infiltrates my body like fog through the grass. we were ambushed, we thought we knew the enemy's numbers, we thought our intelligence sound. but they had tricked us in the blackest of betrayals, all our spies were double agents, and they had stabbed us in the back. they laughed as they crushed us. the enemy was so numerous, his location so ubiquitous, that we could not help but be massacred in the hot sun. there was white fear and red terror everywhere as they came from every direction to slay us. all our operations were useless and ineffective, our carefully crafted future plans aborted, the enemy had infected our own nervous system with his poison, and our grisly, grotesque failures haunt my mind like shrieking phantoms. oh, my trusted friends! my fellow warriors! my noble generals! all are dead and dying, bleeding and weeping, lying and crying. my consciousness flits between moments like a thief in the shadows, i am bewildered and dazed, as fragmentary hallucinations of my youth flash before my eyes. oh, the horror of their weaponry! they assailed us with their bombs, their grenades, their tanks, their planes, the machine guns pumped bullets into our fragile flesh, our limbs scatter the battlefield, our blood lies in pools in the trenches. we went deaf with the onslaught, our ears bleeding, our eyes blinded by the horrid wrath of fire. their blitzkrieg trampled us like bewildered ants 'neath the stamp of soldier's feet. the earth is scarred with holes and pits, and hideous shapes of artillery and shrapnel surround me like monsters looming in my nightmares. oh, that fearsome face of mine enemy, how it glowered and glared and burned with fire in my eyes, i saw the venemous hatred cutting and mowing me down. their hate surpassed ours, their deadliness crushed us unmercifully, wretchedly, horribly beneath their iron wrath. they were monsters from beyond our nightmares but from our own reality, and they ripped our bodies apart to feed their chiseled jaws. the moon shines down at me now, i see the reflection in the pools of water around me, and i am the only one left alive. i hear my rasps, i feel my chest heave, i feel my feeble heart pump, i can feel the gentle trickle of oozing blood at my sides, my life slowly, silently, inevitably, inextricably leaking from my body. there is only utter cold and pitch blackness, as i hear the rats scurrying through my hair and gnawing at my flesh. / / / / / / / / / / / / / / / / / / . : _________ _________ _________ . / / \ \ / / \ \ / / \ \ /'/ / / / / / / / / ______ / / / / / / / ~~~~ / / / / / __ \ / / / / \~~~~~~~~/~~~/~~~~~~~~~~~/~~~~~~~~__/~~~~~ ~~~_/~~/~~~~~/~~~~~~~~~~/ ~~ \,\ / / ____ / /~\ \ /~~~~_ / / /~~~~~~~ :' \ \ / / / / \ \ \ ~~~ _ \ / / ; ~~~~~~~~~ ~~~~ ~~~~ ~~~~~ ~~ ~~~~ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ From MIKEINGLE at delphi.com Sat Jan 15 21:38:10 1994 From: MIKEINGLE at delphi.com (Mike Ingle) Date: Sat, 15 Jan 94 21:38:10 PST Subject: PGP's e exponent too small? Message-ID: <01H7QC1A386W99ENND@delphi.com> Is the e exponent in PGP too small? It's usually 17 decimal. Applied Cryptography pp. 287-288 says: "Low Exponent Attack Against RSA Another suggestion to 'improve' RSA is to use low values for e, the public key. This makes encryption fast and easy to perform. Unfortunately, it is also insecure. Hastad demonstrated a successful attack against RSA with a low encryption key [417]. Another attack by Michael Wiener will recover e, when e is up to one quarter the size of n [878]. A low decryption key, d, is just as serious a problem. Moral: Choose large values for e and d." --- Mike P.S. Anyone know where to get a Capstone chip? From pdn at dwroll.dw.att.com Sat Jan 15 21:45:53 1994 From: pdn at dwroll.dw.att.com (Philippe Nave) Date: Sat, 15 Jan 94 21:45:53 PST Subject: PGP posting validation Message-ID: <9401160545.AA04896@toad.com> -----BEGIN PGP SIGNED MESSAGE----- As I recall, the PGP-filtered mail list idea was proposed to the list a while back and semi-informally put to a vote. At the time, I 'voted' against the idea, because I did not perceive the spoofing problem to be serious enough to warrant that sort of response. Times change, I guess - it's easy to filter certain names and anon ids out of my mail, but more complex spoofs involving SMTP ports and so on call for more involved filtering procedures. Here's my two cents' worth- how about a filter on incoming mail to the list that performs these functions: 1) check the incoming post for a PGP signature 2) If a sig is found, check it against the list's public keyring 3) If the key matches, pop a line like "X-PGP-Keycheck: user so-and-so" into the posting 4) If the incoming message already has a "X-PGP-Keycheck:" line in it, drop that line off - somebody's trying to spoof us For those 'punks who can/will sign their messages, this would provide a simple 'reputation check' visible to all recipients. For others, postings would flow through the system exactly like they do today, vulnerable to spoofs and so on. My main concern is that we get a filter online that is secure but simple. Programmers (myself included) will want to launch off and devise some horrendously complex PGP empire right away, but it would probably be smarter to start small. - -- ........................................................................ Philippe D. Nave, Jr. | The person who does not use message encryption pdn at dwroll.dw.att.com | will soon be at the mercy of those who DO... Denver, Colorado USA | PGP public key: by arrangement. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTjTAwvlW1K2YdE1AQGEdAP8DY8KAK7EU9HkPxuuqMwApwTB7hMP+k1i WGzHgq6RLQvHpZAbzywAbLvxVayzbPd+oCAfF8rSuf7NgFiz8TSqIDyMxM7dGh8Q 8KkEUbEyMQG4//M1Y0HrxhZXemq0a98umtAEQmyyFUFFuvrR95q5iJ1BtGqqF+oH fNXp2UIqfIw= =cXHA -----END PGP SIGNATURE----- From hayden at krypton.mankato.msus.edu Sat Jan 15 22:45:53 1994 From: hayden at krypton.mankato.msus.edu (Robert A. Hayden) Date: Sat, 15 Jan 94 22:45:53 PST Subject: PGP posting validation In-Reply-To: <9401160545.AA04896@toad.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Sat, 15 Jan 1994, Philippe Nave wrote: > Here's my two cents' worth- how about a filter on incoming mail to the list > that performs these functions: > 1) check the incoming post for a PGP signature > 2) If a sig is found, check it against the list's public keyring 2a) Make sure that as part of the sign up procedure, the subscriber's public key is also provided. > 3) If the key matches, pop a line like "X-PGP-Keycheck: user so-and-so" > into the posting > 4) If the incoming message already has a "X-PGP-Keycheck:" line in it, > drop that line off - somebody's trying to spoof us also: 4a) Make sure the line pointing out that it was validated is part of the message, and not the headers, because some newreaders have a nasty habit of dumping headers that aren't recognized, or making them very difficult to find (you have to remember to switch to full headers for pine, for example.) I would think that a line added to the end of the message as a trailer woudl work dandilly. 5) If there is no PGP signature, the message is bounced back to the originating address. Yes, this might bounce to a non-existant one, but if joe at moron.com is trying to fake a message from joe at foo.com, joe at foo.com would find out about it then. Also, make sure the reply-to: header is set so that messages bouncing due to a non-existant address do lead to a loop. > For those 'punks who can/will sign their messages, this would provide a simple > 'reputation check' visible to all recipients. For others, postings would flow > through the system exactly like they do today, vulnerable to spoofs and so on. Of course, there is the question of the reliability of the automated reposter... :-) > My main concern is that we get a filter online that is secure but simple. > Programmers (myself included) will want to launch off and devise some > horrendously complex PGP empire right away, but it would probably be smarter > to start small. Keep it simple and functional, IMHO. ____ Robert A. Hayden <=> hayden at krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> To flame me, log on to ICBMnet and \/ Finger for PGP 2.3a Public Key <=> target 44 09' 49" N x 93 59' 57" W - -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTjjG53BsrEqkf9NAQFDlQP+OeDUULpjOMJUxa7dRzf9se5SQL9Eln+f ZYh8HN7U9phUdroD6n2ta3b6v+hYkNtI6n2DGFtjOLtygxbwH1M8JAkZAFin78zC Kz8kkRolAxaHTjgRjFRXcyWPxUopDO57+Q+HYcOKJL3AwJa30cDvDmBjvGcXeXSs UQFQxM4VHf0= =5NNa -----END PGP SIGNATURE----- From remail at tamsun.tamu.edu Sat Jan 15 23:25:55 1994 From: remail at tamsun.tamu.edu (remail at tamsun.tamu.edu) Date: Sat, 15 Jan 94 23:25:55 PST Subject: Detweiler == Rotweiler Message-ID: <9401160725.AA12935@tamsun.tamu.edu> I may have missed responses to my last post on the subject, but I am wondering: what makes Detweiler think that T.C. May and Mayor Szabo are the same person? How is this so critical to his argument that he needs to spend half his waking hours ranting about it? I'm still trying to figure out why it's critical to his argument. The one time I started getting mail/flamage from someone who (from writing patterns, nicknames, etc.) I thought was someone else, I was pretty livid about it (Eric Hughes). I've since cooled down, after he apologized, somewhat... but it doesn't change a thing about the argument itself. (Of course, I knew his argument was bunk to begin with). But is Rotweiler so unable to address issues that he has to attribute everyone with a roughly similar belief to be one person? "It didn't take very much reductio to get right down to absurdium from where you started." --Mike Jones, jonesmd at crd.ge.com I think we're in the situation of trying to get *up* to absurdium. Either Detweiler's a disturbed individual with some sort of multiple personality disorder, or he's impersonating one. Or, of course, the GRAND CYPHERPUNK CONSPIRACY has been FORGING messages to LOOK like they've come from L. Detweiler! UN-altered REPRODUCTION and DISSEMINATION of this IMPORTANT information is ENCOURAGED! -- +-----------------------+---------------------------------------+ |Phil Fraering | "...drag them, kicking and screaming, | |pgf at srl03.cacs.usl.edu | into the Century of the Fruitbat." | +-----------------------+-Terry Pratchett, _Reaper Man_---------+ ------------------------------------------------------------------------- To find out more about this anonymous remail service, send mail to remail at tamsun.tamu.edu with the word "remail help" as the only words in the subject field. From sdouglas%hartford.edu at uhasun.hartford.edu Sat Jan 15 23:38:11 1994 From: sdouglas%hartford.edu at uhasun.hartford.edu (Headless Pumpkin) Date: Sat, 15 Jan 94 23:38:11 PST Subject: is this for real? Message-ID: <9401160736.AA20430@uhasun.hartford.edu> So, Queen Umbish Is Still Here. But is this SQUISH for real? Where are those POTS (POinters To Snakes) and PANS (Poison Agents Needing SQUISHing) mentioned? >QUESTIONS >=== > > Address further questions to cypherpunks at toad.com, gnu at toad.com, > tcmay at netcom.com, or hughes at ah.com. Some additional information is > available in RISKS 15.25, 15.27, 15.28x: ftp CRVAX.SRI.COM, login > anonymous, directory RISKS: (include the colon), file RISKS-i.j > >=== > > ///// //// // // //// ///// // // > /// // // // // // /// // // > //// // // // // // //// ////// > /// // // // // // /// // // > ///// ///\\ //// //// ///// // // > ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >Introducing the SUGGESTIVELY QUESTIONABLE UNIFIED INTERNET SNAKE HUNT! Scott Douglass *My joys, my griefs, my passions, and * ->sdouglas at hartford.edu<- * my powers, * dithyramb at pan.com *Made me a stranger. Byron* scott at pumpkin.uucp http://www.hartford.edu/UofHWelcome.html finger me for my public key! MIME spoken here! From jdwilson at gold.chem.hawaii.edu Sun Jan 16 00:33:11 1994 From: jdwilson at gold.chem.hawaii.edu (Jim Wilson VA) Date: Sun, 16 Jan 94 00:33:11 PST Subject: Using the tools we have In-Reply-To: <9401152235.AA04772@terminus.us.dell.com> Message-ID: <9401160829.AA25953@gold.chem.hawaii.edu> > For added security you could do something even better. The list > server only posts messages that are "trusted" at a specified level, or it > adds a trust factor to the message. If the list maintainer has met you > and has signed his key, the list server will believe you are real. With > the web of trust and introducers, the list server will quickly be able to > identify most of the people on the list as being real or "pseudo". In > particular this will cut down on the number of forgeries posted to the list. > Another option could be sending an access agreement which is notarized. In order to notarize, you need photo id etc... Nyx has used this for some time with success. -Jim From smb at research.att.com Sun Jan 16 05:33:13 1994 From: smb at research.att.com (smb at research.att.com) Date: Sun, 16 Jan 94 05:33:13 PST Subject: PGP's e exponent too small? Message-ID: <9401161330.AA10496@toad.com> Is the e exponent in PGP too small? It's usually 17 decimal. Applied Cryptography pp. 287-288 says: "Low Exponent Attack Against RSA Another suggestion to 'improve' RSA is to use low values for e, the public key. This makes encryption fast and easy to perform. Unfortunately, it is also insecure. Hastad demonstrated a successful attack against RSA with a low encryption key [417]. Another attack by Michael Wiener will recover e, when e is up to one quarter the size of n [878]. A low decryption key, d, is just as serious a problem. Moral: Choose large values for e and d." There was some discussion on this on sci.crypt. Briefly, the folks from RSA don't agree that it's a problem in practice. If you always include some random padding in the message, you're safe, if I remember what Kaliski posted. From sullidf at okra.millsaps.edu Sun Jan 16 07:58:13 1994 From: sullidf at okra.millsaps.edu (Lt. Donald F. Sullivan Campus Safety Department) Date: Sun, 16 Jan 94 07:58:13 PST Subject: No Subject Message-ID: <009789DE.7E774600.13447@okra.millsaps.edu> Saw your add on one of my listserve boards. Could you send me information on this,"Snake Hunt" thing your talking about. How do I join and play. Would like to know more... Don ___ (o O) =============uuu(U)uuu============== | M i l l s a p s C o l l e g e | | -------------------------------- | | CAMPUS SAFETY DEPARTMENT | |__________________________________| \ Lt. Donald F. Sullivan / / FAX:(601)-974-1173 \ \ PHONE:(601)-974-1181 / / InterNet Address \ | Sullidf at Okra.Millsaps.Edu | |________________________________| From remailer at merde.dis.org Sun Jan 16 09:26:01 1994 From: remailer at merde.dis.org (remailer bogus account) Date: Sun, 16 Jan 94 09:26:01 PST Subject: The Detweiler Saga Message-ID: <9401161725.AA19227@merde.dis.org> once again, I am getting tired of trying to convince people that don't really give a damn and would rather amuse themselves by inventing new ways of calling me insane. I am tired of hearing the deafening silence of thousands of lurkers saying, quite eloquently, . How Wrong I Have Been. So wrong. We always took Detweiler for granted. Our rock. Our knight. Will now our beloved Atlas shrug? Yea, will our prophet fall? You presence filled the heavens. You were without beginning middle or end. no one and a star stand am to am flaming dream to dreaming flame millionary wherewhens distant as reckoned by the unimmortal mind Those words come back to me as I reflect on our salad days, together in Prague, before the revolution. All, zorn. All, zorn. And I remember what you wrote, that dark day, and I remember the sound of the T-62's as if we were there again... the sunlight in the garden hardens and grows cold we cannot cage the minute within its nets of gold when all is *told* we cannot BEG for PARDON THE SKY WAS GOOD FOR FLYING DEFYING THE CHURCH BELLS! AND EVERY _EVIL_ _IRON_ _SIREN_ AND WHAT IT TELLS THE EARTH compells... (How those words haunt me now. How they haunt me.) I may focus on more damaging counterrevolutionary tactics soon and just give up on the BrainDead out here. I have tried to start a fire but get nothing but wet drizzle. soon I will wash my hands of it all completely, having done all I can, and the cyberanarchists will advance unhindered to an internet site near you. Every word burns like a knife across raw nerves. His radiance is blinding now! (o deliver me deliver me) O Lance, I can see your eyes shining; with an open mouth you glitter in an array of colors, and your body touches the sky. I look at you and my heart trembles; I have lost all courage and all peace of mind. When I see your mouths with their fearful teeth, mouths burning like fires at the end of time, I forget where I am and I have no place to go. I see our warriors and all the cryptonihilists who are here to fight. All are rushing into your awful jaws! I see some of them crushed by your teeth. As rivers flow into the ocean, all the warriors of the world are passing into your fiery jaws; all creatures rush to their destruction like moths into a flame. Filled with your terrible radiance, the whole of creation bursts into flame!! You have murdered me. murdered me murdered me murdered me murdered me murdered george william herbert gwh at crl.com Work: System / Net Administrator, CR Labs Home/Play: Retro Aerospace KD6WUQ gwh at crl.com gwh at soda.berkeley.edu gwh@{isu,exec}.isunet.edu deltaV = g * Isp * ln(Mr) ... it's not just a good idea, it's the Law ---------------------------------------------------------------------------- From nowhere at bsu-cs.bsu.edu Sun Jan 16 10:13:46 1994 From: nowhere at bsu-cs.bsu.edu (Anonymous) Date: Sun, 16 Jan 94 10:13:46 PST Subject: PGP question Message-ID: <9401161814.AA00826@bsu-cs.bsu.edu> This may sound like a question that I should probably already know, but it would appear not. How do I change my key ID to reflect my current ID? For instance: If my key ID now reads also known as and I wanted to change both of these a different, singular address; Is there an easy way to do this? Many thanks in advance! From cbnorman at undergrad.math.uwaterloo.ca Sun Jan 16 10:23:16 1994 From: cbnorman at undergrad.math.uwaterloo.ca (Chris "Strunoph" Norman) Date: Sun, 16 Jan 94 10:23:16 PST Subject: SQUISH Message-ID: <94Jan16.132213est.56938-3@undergrad.math.uwaterloo.ca> Please put me on the mailing list, if there is one, for SQUISH. I don't have the time to participate, but it looks interesting. From jdblair at nextsrv.cas.muohio.EDU Sun Jan 16 11:48:15 1994 From: jdblair at nextsrv.cas.muohio.EDU (jdblair at nextsrv.cas.muohio.EDU) Date: Sun, 16 Jan 94 11:48:15 PST Subject: Libertarian FTP site Message-ID: <9401162010.AA28801@ nextsrv.cas.muohio.EDU > I know that there's a Libertatarian Literature ftp site- I've downloaded stuff from there, but I've lost the address. Could someone in the know pass it my way? Thanks in advance, -john jdblair at nextsrv.cas.muohio.edu From jdblair at nextsrv.cas.muohio.EDU Sun Jan 16 11:53:15 1994 From: jdblair at nextsrv.cas.muohio.EDU (jdblair at nextsrv.cas.muohio.EDU) Date: Sun, 16 Jan 94 11:53:15 PST Subject: Applied Cryptography Message-ID: <9401162016.AA28825@ nextsrv.cas.muohio.EDU > Would somebody please pass on an ISBN number, publisher info, and the best placed to order "Applied Cryptography"? I would appreciate this greatly. Thanks in advance, -john. From mg5n+ at andrew.cmu.edu Sun Jan 16 12:18:16 1994 From: mg5n+ at andrew.cmu.edu (Matthew J Ghio) Date: Sun, 16 Jan 94 12:18:16 PST Subject: PGP's e exponent too small? In-Reply-To: <9401161330.AA10496@toad.com> Message-ID: Mike Ingle wrote: > Is the e exponent in PGP too small? It's usually 17 decimal. > > Applied Cryptography pp. 287-288 says: > > "Low Exponent Attack Against RSA > > Another suggestion to 'improve' RSA is to use low values for e, > the public key. This makes encryption fast and easy to perform. > Unfortunately, it is also insecure. Hastad demonstrated a successful > attack against RSA with a low encryption key [417]. Another > attack by Michael Wiener will recover e, when e is up to one > quarter the size of n [878]. A low decryption key, d, > is just as serious a problem. Moral: Choose large values for e and d." smb at research.att.com wrote in reply: > There was some discussion on this on sci.crypt. Briefly, the > folks from RSA don't agree that it's a problem in practice. If > you always include some random padding in the message, > you're safe, if I remember what Kaliski posted. Not true. If the RSA folks really believe that, they are kidding themselves. I don't see what adding padding will do to provent solving for the key (although it is a good idea for other reasons). Here's why you shouldn't use low powers of d: Remember that d and e are factors of (p-1)(q-1)+1. Doing a little math, we can rewrite that as de=pq-p-q+2. Unless p or q is very small, (which is unlikely because a small factor is easy to find, which would weaken the key), the product (p-1)(q-1)+1 is going to be somewhere near pq-2*SQRT(pq). (Actually, it will always be greater than pq-2*SQRT(pq)+2. SQRT=SquareRoot) By first trying obvious, small factors of pq, it would be possible to establish a lower bounds on (p-1)(q-1)+1. Consider the following example using small numbers: pq=161 Now, suppose you have a public key exponent 7. You try a few factors say, 2 and 3 on 161, which don't factor it. You now know that p>3 and q>3. Therefore, the smallest value pq could be would be pq-3-pq/3+2, which is 161-3-53.6+2=106.4 The square root of 161 is ~12.7. Therefore the upper limit of (p-1)(q-1)+1=pq-2(12.7)+2=161-25.4+2=137.6 Since we are only dealing with whole numbers, we have 107 15 5.6 d=6 or d=7 Only two possibilities! This attack can be used on large numbers too. Suppose pq=10^50 (approximately). Then suppose you try dividing with the first billion (10^9) numbers and are not able to find a factor of pq. You then know that p>10^9 and q>10^9. Therefore (p-1)(q-1)+1 lower bound is 10^50-10^9-10^41+2, and the upper bound is 10^50-2*10^25+2. Although that is still a lot of possibilities, it does eliminates 99.9999999% of possibilities for d. If d is small, it would be a relatively quick search. If e was greater than 10^48, there would be fewer than 100 possibilities for d. This attack can be avoided. Consider again the previous example: p=7 q=23 pq=161 de=(p-1)(q-1)+1=133 d=19 e=7 If for any x, x mod pq = x^(de) mod pq then, by substitution, we have: x^(de) mod pq = x^(2de) mod pq therefore, x^(2de) mod pq = x^(3de) mod pq combining this, we have: x mod pq = x^(de) mod pq = x^(2de) mod pq = x^(3de) mod pq = x^(4de) mod pq ... and so on. Taking 2(p-1)(q-1) where p=7, q=23 gives 265. That factors into 53*5. We have another keypair in additon to the 7,19 already found. Continuing on, we find many more keypairs: (7-1)(23-1)+1=133=7*19 2(7-1)(23-1)+1=265=53*5 3(7-1)(23-1)+1=397 (prime) 4(7-1)(23-1)+1=529=23*23 5(7-1)(23-1)+1=661 (prime) 6(7-1)(23-1)+1=793=61*13 7(7-1)(23-1)+1=925=25*37 8(7-1)(23-1)+1=1057=151*7 (duplicate of 19*7; 19+133=151) 9(7-1)(23-1)+1=1189=41*29 10(7-1)(23-1)+1=1321 (prime) 11(7-1)(23-1)+1=1453 (prime) 12(7-1)(23-1)+1=1585=317*5 (duplicate of 53*5) 13(7-1)(23-1)+1=1717=101*17 14(7-1)(23-1)+1=1849=43*43 15(7-1)(23-1)+1=1981=283*7 (duplicate of 19*7) 16(7-1)(23-1)+1=2113 (prime) 17(7-1)(23-1)+1=2245=449*5 (duplicate of 53*5) 18(7-1)(23-1)+1=2377 (prime) 19(7-1)(23-1)+1=2509=13*193 (duplicate of 61*13) 20(7-1)(23-1)+1=2641=139*19 (duplicate of 7*19) 21(7-1)(23-1)+1=2773=47*59 22(7-1)(23-1)+1=2905=35*83 23(7-1)(23-1)+1=3037 (prime) 24(7-1)(23-1)+1=3169 (prime) 25(7-1)(23-1)+1=3301 (prime) Some are duplicates, and some are primes, but we have found 8 key pairs: 7*19, 53*5, 61*13, 25*37, 41*29, 101*17, 47*59, and 35*83. We also found two self-reversing secret keys, 23 and 43. If you continue this on, you will find keypairs containing every prime number that is not a factor of (p-1)(q-1). By using this method, you can easily find a keypair with large enough numbers to defeat guessing techniques. For example, 47*59 and 35*83 might be good choices. Furthermore, d*e will not be simply (p-1)(q-1)+1, which defeats the method of guessing the range of values described earlier. Remember: In the RSA PK system, key generation is everything. From smid at evan1.nl.edu Sun Jan 16 12:23:15 1994 From: smid at evan1.nl.edu (smid at evan1.nl.edu) Date: Sun, 16 Jan 94 12:23:15 PST Subject: SQUISH Message-ID: <13B4B8350D7@evan1> Please tell me more about SQUISH! *********************************** Stephen Middlebrook/smid at evan1.nl.edu Director, Baker Demonstration School National-Louis University 2840 Sheridan Road, Evanston, IL 60201 Voice: (708) 256-5150 x2580 Fax: (708) 256-1057 ************************************ From CCGARY at MIZZOU1.missouri.edu Sun Jan 16 12:48:47 1994 From: CCGARY at MIZZOU1.missouri.edu (Gary Jeffers) Date: Sun, 16 Jan 94 12:48:47 PST Subject: GUNZIP Message-ID: <9401162048.AA14631@toad.com> I need help. I've downloaded gunzip from the net but it doesn't work. My operating system is IBM mainframe vm/cms. error is "error in DMSRLD routine; return code 508. Maybe I got a wrong system gunzip? From hoding at soda.berkeley.edu Sun Jan 16 13:28:15 1994 From: hoding at soda.berkeley.edu (Yaoshiang Ho) Date: Sun, 16 Jan 94 13:28:15 PST Subject: GUNZIP (fwd) Message-ID: ---------- Forwarded message ---------- Date: Sun, 16 Jan 94 14:45:18 CST From: Gary Jeffers To: cypherpunks at toad.com Subject: GUNZIP I need help. I've downloaded gunzip from the net but it doesn't work. My operating system is IBM mainframe vm/cms. error is "error in DMSRLD routine; return code 508. Maybe I got a wrong system gunzip? From MIKEINGLE at delphi.com Sun Jan 16 13:58:15 1994 From: MIKEINGLE at delphi.com (Mike Ingle) Date: Sun, 16 Jan 94 13:58:15 PST Subject: PGP, security, Applied Crypto, etc. Message-ID: <01H7RA9I5WYC99EII9@delphi.com> Anon asked about changing PGP userids: pgp -ke Applied Crypto: John Wiley & Sons Inc. ISBN: 0-471-59756-2 Bookstores have no trouble looking it up from the title. About PGP security: is PGP safe with 17 used as the public exponent? Someone pointed out that pgp -kg 1024 17 will create a 1024-bit modulus and a 17-bit e, so you can create a larger e if you want to. I tried it and it's no slower. There is a compile-time constant which could make this a default - should it be increased? --- Mike >From USA Weekend: "Nicole Richardson, 20, of Mobile, Ala., is serving a 10-year mandatory sentence without parole for her first offense. Her crime? As a high-school senior, she fell in love with a small-time drug dealer. A police informant called to ask where he could find the boyfriend to finalize an LSD sale. She told him and was arrested for conspiracy to distribute LSD. Because she had no information to trade for a lesser sentence, she was put away for a decade. Her boyfriend, who did have information, got five years." Now doesn't that make you proud to be an American? From drzaphod at brewmeister.xstablu.com Sun Jan 16 13:58:47 1994 From: drzaphod at brewmeister.xstablu.com (DrZaphod) Date: Sun, 16 Jan 94 13:58:47 PST Subject: PGP posting validation Message-ID: Robert A. Hayden [hayden at krypton.mankato.msus.edu] wrote: > > Here's my two cents' worth- how about a filter on incoming mail to the list > > that performs these functions: > > 1) check the incoming post for a PGP signature > > 2) If a sig is found, check it against the list's public keyring Hmm.. this would allow us to prove that THE LIST thinks he's who he says he is.. or who THE LIST tells us he is.. Now, I am not paranoid against THE LIST, but I suggest that THE PEOPLE should not filter THEIR thoughts. What of censorship [on an aside, is there a censor apprenticeship? Why the 'ship?']!? If you must censor.. censor your own messages with filters running on your own machine.. maybe even publish your filter list to the net so we can all understand each other. Remember that there will always be a percentage of noise in any public forum.. there is no average without these outliers. For a group SO interested in RANDOM numbers, some people sure do want to organize everything. TTFN. -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod at brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From anonymous at extropia.wimsey.com Sun Jan 16 14:03:15 1994 From: anonymous at extropia.wimsey.com (anonymous at extropia.wimsey.com) Date: Sun, 16 Jan 94 14:03:15 PST Subject: TC May, Taxes and Colored People Message-ID: <199401162141.AA13609@xtropia> -----BEGIN PGP SIGNED MESSAGE----- Graham Toal writes: gt: >Subject: Re: neo-nazis "supported" by NETCOM gt: >Newsgroups: netcom.general gt: gt: In article tcmay at netcom.com writes: gt: > gt: >And I appreciate that Netcom has never once warned my for what many of gt: >my critics have called seditious postings. It is true that I look gt: >forward to seeing the collapse of the U.S. governement and the end to gt: >the taxation that steals from me to give to so-called "people of gt: >color." gt: > gt: >Some call me a Nazi, which is wrong. I use Netcom to spread strong gt: >cryptography, the tool which will help overthrow the corrupt U.S. gt: >government and usher in anarcho-capitalism. gt: > gt: >If this view interests you, contact me about joining the "Cypherpunks" gt: >mailing list. gt: > gt: >--Tim May As a tax-paying colored person I share Tim's concerns about the disposition of my tax money by the U.S. government. My parents, who are also colored, and many of my colored friends, relatives and acquaintances also pay taxes. However, given all of the questionable governmental expenditures (clipper, et. al) that are usually talked about, singling out "so-called 'people of color'" seems a bit peculiar; especially as part of a recruitment drive for a cryptography list. Surely, there are more interesting reasons to join the list. (And, as we celebrate his birthday this weekend, let's not forget that Martin Luther King, Jr. was a victim of FBI wiretapping). HasnUt the U.S. government done worse than give TimUs money to colored folk? Just as Tim anxiously awaits the "collapse of the U.S. government," many colored people in our fair land once awaited an end to slavery (a wait that ran around 300 years or more - Patience Tim). Colored people have thought about the U.S. government quite a bit over the years. Well...we'll see if strong cryptography is indeed Tim's "underground railroad" to the "promised land" of anarcho-capitalism. -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLTmkTrcOmH2KTo5BAQGVygP/SM/8nvOWzHgWj1ogSGPgofwG3DaRD3so pir+i4qAsRvmj/LaankoH4T6dL7HQoqqhLcmK1A44Ni6w08Vr/Zxme5lsv8AL207 Ye/HgtxUlecraE2ULScR3S+7WIdJN7+ljLnyemdHyMGzc1d+r2xh+UxHtvazncfK QDuWPUL7eVg= =xupK -----END PGP SIGNATURE----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCPAi05oMkAAAEEAMeHmva0y3bqUVFlrRLto4UIrLtwK58TVOKNrPRMn/SMD7qs ei083E8ftwy4L0xRw9QDGJwVRoAcfSEeCEa4seWWnDLV+NptzSMnUm5FiqUuZ5i3 Dr0fQzc6oI2e6gxwXo1TgmcocTv8cQwFNA8M6oJL0KCC/0v3frcOmH2KTo5BABEB AAG0C1JvZG5leSBLaW5niQCVAgUQLTmh6rcOmH2KTo5BAQF9qAP/Vfrmvohhuwtp ODfsmnw6S2hOZCYx5dlwJYELuT4RD+a5xKjGllHADfKhPSryqk3dQdDqtU2w2IEv U6RMkyHIdBNcGGoZO3Wc4yfCz3UArdW8wFD6b+UWyDHl+1PCVGi2Z5q4frwlQCQr le9H7XqSszYoIAvGTaDSXgcQUmUW144= =P0PB -----END PGP PUBLIC KEY BLOCK----- From mimir at illuminati.io.com Sun Jan 16 14:16:03 1994 From: mimir at illuminati.io.com (Al Billings) Date: Sun, 16 Jan 94 14:16:03 PST Subject: message (fwd) Message-ID: Something found on another list... ---------------------------------------------------------------------- From: nobody at CICADA.BERKELEY.EDU Subject: *SQUISH* THE TENTACLES IN CYBERSPACE!! To: MIND-L at asylum.sf.ca.us Message-id: <9401161201.AA32913 at cicada.berkeley.edu> Content-transfer-encoding: 7BIT Remailed-By: Tommy the Tourist INTRODUCING === ##### #### ## ## #### ##### ## ## ### ## ## ## ## ## ### ## ## #### ## ## ## ## ## #### ###### ### ## ## ## ## ## ### ## ## ##### ###\\ #### #### ##### ## ## ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Introducing the SECRETLY QUIZZICAL UNIFIED INTERNET SNAKE HUNT! * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * ENDLESS ENTERTAINMENT * CONTENTS ======== - INTRODUCTION - UPDATES - DEADLINE - THE CASH PRIZE - MORE ABOUT `SQUISH' & `FACE' - QUESTIONS === The recent WHITE HOT interest by multiple groups and individuals in the CYBERANARCHIST TENTACLE INFILTRATIONS into the Internet have inspired an EXCITING NEW CONTEST and COMPETITION! we, the Federation of Associations of Cyberspace Everywhere (FACE), announce the SUPREMELY QUACKY UNIFIED INTERNET SNAKE HUNT! (SQUISH) * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * FAMOUS PARTICIPANTS * UPDATES === updates on the SQUISH contest will be posted regularly. Send in notice of the more spectacular point accumulations with proof for verifications immediately and the Halls of Fame and Shame. Unverified points are not valid toward the cash prize. DEADLINE === TIME IS RUNNING OUT! AVOID INQUIRING FURTHER OR WAITING FOR FURTHER INSTRUCTIONS. START IMMEDIATELY! MONTHS OF PARTICIPATION ARE REQUIRED TO ACCUMULATE COMPETITIVE STANDING. SOME PARTICIPANTS ALREADY HAVE A HEAD START. THE CASH PRIZE WILL BE AWARDED APRIL 1, 1994. FURTHER INCREMENTS WILL BE AWARDED AT YEARLY INTERVALS THEREAFTER. MORE ABOUT `SQUISH' AND `FACE' === The Federation of Associations of Cyberspace, Everywhere was founded in 1994 as a group that coordinates the activities among the many different online organizations. We have played a very low-profile role to date, and wanted to find some way of promoting our newfound alliance. We have groups combined from BBSes, local area networks, the Internet, and other global and local networks around the world (see below). We have built up some membership funds from the contributing organizations and private contributions to provide the prize money for SQUISH, and some private individuals have donated significant amounts. The contest was inspired by S.Boxx, who was the architect of point classifications and the current opponent lists. S.Boxx has also promised to provide any funds necessary for the successful completion of the contest. We hope that recent interest into snakes and tentacles by many on the Internet will make the contest spirited entertainment and a strong success. We encourage reporters and the media to use this announcement as our official press release. Feel free to redistribute or comment on this announcement in any forum. QUESTIONS === Address further questions to cypherpunks at toad.com, gnu at toad.com, tcmay at netcom.com, or hughes at ah.com. Some additional information is available in RISKS 15.25, 15.27, 15.28x: ftp CRVAX.SRI.COM, login anonymous, directory RISKS: (include the colon), file RISKS-i.j === ///// //// // // //// ///// // // /// // // // // // /// // // //// // // // // // //// ////// /// // // // // // /// // // ///// ///\\ //// //// ///// // // ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Introducing the STELLARLY QUOTABLE INTERNET SNAKE HUNT! === Brought to you as a coordinated effort between the individuals * S.BOXX * MEDUSA * INFOCALYPSE * THE EXECUTIONER * PABLO ESCOBAR * DEADBEAT and the Federation of Associations of Cyberspace Everywhere (FACE) * ILF (INFORMATION LIBERATION FRONT) * BLACKNET (INTERNET ESPIONAGE COORDINATION HEADQUARTERS) * BLOODNET (CYBERSPATIAL BLACK MARKETEERING AND LIQUIDATION SQUAD) * CRAM (CYBERSPATIAL REALITY ADVANCEMENT MOVEMENT) * CRaP (CYBERANARCHIST REPRESSION AND POISON) * CY{B,PH}ER{PU,WO}NKS === * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * CRIMINAL CONVICTIONS * * GRISLY DEATH TORTURE * JUDGEMENT DAY * APOCALYPSE NOW * From leew at pilot.njin.net Sun Jan 16 14:36:04 1994 From: leew at pilot.njin.net (Lee Wittenberg) Date: Sun, 16 Jan 94 14:36:04 PST Subject: [remailer@dis.org (remailer bogus account): THE *GREATEST* MOMENT IN CYBERSPATIAL HISTORY!!] Message-ID: Please make sure I don't get this anymore. Thank you. --------------- Received: from TURBO.Kean.EDU by pilot.njin.net (5.59/SMI4.0/RU1.5/3.08) id AA29225; Sun, 16 Jan 94 00:49:22 EST Received: from soda.berkeley.edu by TURBO.Kean.EDU; 16 Jan 94 00:40:20 EST Received: from merde.dis.org (uucp at localhost) by soda.berkeley.edu (8.6.4/PHILMAIL-1.10) with UUCP id VAA10287 for SIGPAST at List.Kean.EDU; Sat, 15 Jan 1994 21:23:19 -0800 Received: by merde.dis.org (4.1/SMI-4.2) id AA17326; Sat, 15 Jan 94 21:21:11 PST Date: Sat, 15 Jan 94 21:21:11 PST From: remailer at dis.org (remailer bogus account) Message-Id: <9401160521.AA17326 at merde.dis.org> To: SIGPAST at list.kean.edu Subject: THE *GREATEST* MOMENT IN CYBERSPATIAL HISTORY!! Remailed-By: remailer bogus account Reply-To: SIGPAST at list.kean.edu, remailer at dis.org (remailer bogus account) DO NOT REDISTRIBUTE. === ##### #### ## ## #### ##### ## ## ### ## ## ## ## ## ### ## ## #### ## ## ## ## ## #### ###### ### ## ## ## ## ## ### ## ## ##### ###\\ #### #### ##### ## ## ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Introducing the SOPHOMORIC QUARTERLY UNIFIED INTERNET SNAKE HUNT! * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * ENDLESS ENTERTAINMENT * CONTENTS ======== - INTRODUCTION - OBJECT OF SQUISH - SQUISH DIRECTIONS - UPDATES - THE CASH PRIZE - DEADLINE - MORE ABOUT `SQUISH' & `FACE' - QUESTIONS === The recent WHITE HOT interest by multiple groups and individuals in the CYBERANARCHIST TENTACLE INFILTRATIONS into the Internet have inspired an EXCITING NEW CONTEST and COMPETITION! we, the Federation of Associations of Cyberspace Everywhere (FACE), announce the SUPREMELY QUACKY UNIFIED INTERNET SNAKE HUNT! (SQUISH) * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * FAMOUS PARTICIPANTS * === OBJECT OF SQUISH the OBJECT of SQUISH is to find TENTACLES and SNAKES. A TENTACLE is an email address used by a real person for the purpose of concealing their identity from others. A SNAKE is a TENTACLE that is particularly wicked and evil and will lie and trick others into believing the TENTACLE is real. In words, the more consequential and malicious a TENTACLE, the more it is a SNAKE. Different points are awarded for playing. Anyone who can send mail can play! The simplest and cheapest points come from sending email to suspected SNAKES and TENTACLES, and chalking up points depending on the responses. Larger points are awarded for `real world' interactions such as calling suspected tentacles and snakes at their telephone numbers. When a snake or tentacle gets upset in response to mail, it is said to be QUIVERING. It will go through CONTORTIONS to convince you to leave it alone and may begin to SQUIRM if you persist. When people are not writing through fake email addresses, they are said to be using their TRUE NAME. TRUE NAMES may go through quivering, contortions, and squirming too. Sometimes snakes or tentacles may threaten to stop using an email account entirely. Some of the TRUE NAMES are BIG MACS and some are SMALL FRIES. Much larger points are awarded for exposing the BIG MACS, but some points are available for SMALL FRIES. BIG MACS are famous people on the Internet-- people that no one would expect have snakes and tentacles, or have media stories written about them. Massive points are awarded for BIG MAC exposures. Matches take place in Cyberspace on the PLAYFIELD, with different regions consisting of INFECTED OUTLETS, CRIME SCENES, and KILLING FIELDS. A KILLING FIELD is a place where a tentacle and a player compete or a Big Mac is assaulted. INFECTED OUTLETS are media outlets or journals that carry BIG MAC propaganda, disinformation, or lies. A CRIME SCENE is a place where provably illegal activity takes place, e.g. someone passes a bribe. The grand point prizes go to anyone who can expose MEDUSA. MEDUSA is the leader of all SMALL FRIES and BIG MACS, a wicked, evil incarnation of SATAN on the Internet. She is the originator and chief proseletyzer of the art, science, and religion of lies. MEDUSA has dozens of SNAKES all over the Internet, particularly in extremely sensitive areas such as Internet protocol development (e.g. mercantile or digital cash protocols), posting from public access sites and even `covers' and `front' sites, these are called POISON NEEDLES. Corrupt administrators are always either BIG MACS or SMALL FRIES. Some sites have administrators who are unaware or apathetic toward infiltrations, these are called PAWNS. MEDUSA is the orchestrator of a MASSIVE INTERNATIONAL CONSPIRACY to STRANGLE, SABOTAGE, and POISON THE INTERNET. Anyone who can drive MEDUSA and all the corrupt BIG MACS from Cyberspace and the real world forever is called THE SAVIOR and said to have DRIVEN THE PHARISEES FROM THE TEMPLE. However, the player must avoid being CRUCIFIED or the cash award will not be given. POINTS can be traded in for COLD CASH. The first person with more than 500 points gets A DOLLAR PER POINT (some restrictions apply, not valid in all areas, void where prohibited by law, taxes may vary). * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * MYSTERIES OF THE UNKNOWN * === SQUISH DIRECTIONS 1. Consult the list of SUSPECTED SMALL FRIES, BIG MACS, SNAKES, TENTACLES, MEDUSA & SISTERS, and POISON NEEDLES below. Send mail to any attempting to discover whether they are real or fake, or have knowledge of other BIG MACS or even MEDUSA. 2. When you get CONTORTIONS or SQUIRMS, or mount COUNTERMEASURES, keep track of your all your points in a file. Ratings are listed under RATINGS below. List the persons and email addresses involved and quote the actual mail. Keep permanent and complete records of all mail. 3. The biggest points are awarded for the greatest deceptions. Some snakes in the lists below (the most deceitful ones) have actually installed out-of-state phone numbers, developed software for coordination, and have an international arsenal of infiltration points. 4. In particular go after the BIG MACS and MEDUSA, where the most fantastic points are awarded. Some BIG MACS know of MEDUSA; they are called MEDUSA'S SISTERS. 5. The categories listed below of SUSPECTED SNAKES, TENTACLES, ACCOMPLICES, BIG MACS, and MEDUSA are not conclusive or definitive. In particular, some people in these lists may be INNOCENT BYSTANDERS, and their harassment should be minimized. But, be careful! the SNAKES, TENTACLES, ACCOMPLICES, BIG MACS, and MEDUSA will all claim to be INNOCENT BYSTANDERS. (rules subject to change without notice. watch for further announcements.) * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * SECRET CONSPIRACIES * UPDATES === updates on the SQUISH contest will be posted regularly. Send in notice of the more spectacular point accumulations with proof for verifications immediately and the Halls of Fame and Shame. Unverified points are not valid toward the cash prize. THE CASH PRIZE === A cash prize will be awarded to the first person to surpass 500 points, one dollar per point. The person may continue playing to continue to gain cash. Further awards may be presented to close contenders. Some restrictions apply. Void where prohibited. Tax not included. In the case of deceased victims the award will be given to the nearest living relative, or the Federation of Associations of Cyberspace Everywhere (FACE) if all relatives have met mysterious fatal accidents as well. If the world economies have collapsed from cyberanarchist sabotage before the award is granted, no further action is necessary (this constitutes the final sign of the Apocalypse). DEADLINE === TIME IS RUNNING OUT! AVOID INQUIRING FURTHER OR WAITING FOR FURTHER INSTRUCTIONS. START IMMEDIATELY! MONTHS OF PARTICIPATION ARE REQUIRED TO ACCUMULATE COMPETITIVE STANDING. SOME PARTICIPANTS ALREADY HAVE A HEAD START. THE CASH PRIZE WILL BE AWARDED APRIL 1, 1994. FURTHER INCREMENTS WILL BE AWARDED AT YEARLY INTERVALS THEREAFTER. MORE ABOUT `SQUISH' AND `FACE' === The Federation of Associations of Cyberspace, Everywhere was founded in 1994 as a group that coordinates the activities among the many different online organizations. We have played a very low-profile role to date, and wanted to find some way of promoting our newfound alliance. We have groups combined from BBSes, local area networks, the Internet, and other global and local networks around the world (see below). We have built up some membership funds from the contributing organizations and private contributions to provide the prize money for SQUISH, and some private individuals have donated significant amounts. The contest was inspired by S.Boxx, who was the architect of point classifications and the current opponent lists. S.Boxx has also promised to provide any funds necessary for the successful completion of the contest. We hope that recent interest into snakes and tentacles by many on the Internet will make the contest spirited entertainment and a strong success. We encourage reporters and the media to use this announcement as our official press release. Feel free to redistribute or comment on this announcement in any forum. QUESTIONS === Address further questions to cypherpunks at toad.com, gnu at toad.com, tcmay at netcom.com, or hughes at ah.com. Some additional information is available in RISKS 15.25, 15.27, 15.28x: ftp CRVAX.SRI.COM, login anonymous, directory RISKS: (include the colon), file RISKS-i.j === ///// //// // // //// ///// // // /// // // // // // /// // // //// // // // // // //// ////// /// // // // // // /// // // ///// ///\\ //// //// ///// // // ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Introducing the SUGGESTIVELY QUESTIONABLE UNIFIED INTERNET SNAKE HUNT! === Brought to you as a coordinated effort between the individuals * S.BOXX * MEDUSA * INFOCALYPSE * THE EXECUTIONER * PABLO ESCOBAR * DEADBEAT and the Federation of Associations of Cyberspace Everywhere (FACE) * ILF (INFORMATION LIBERATION FRONT) * BLACKNET (INTERNET ESPIONAGE COORDINATION HEADQUARTERS) * BLOODNET (CYBERSPATIAL BLACK MARKETEERING AND LIQUIDATION SQUAD) * CRAM (CYBERSPATIAL REALITY ADVANCEMENT MOVEMENT) * CRaP (CYBERANARCHIST REPRESSION AND POISON) * CY{B,PH}ER{PU,WO}NKS === * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * CRIMINAL CONVICTIONS * * GRISLY DEATH TORTURE * JUDGEMENT DAY * APOCALYPSE NOW * From frissell at panix.com Sun Jan 16 14:48:15 1994 From: frissell at panix.com (Duncan Frissell) Date: Sun, 16 Jan 94 14:48:15 PST Subject: Crypto and taxes Message-ID: <199401162247.AA00203@panix.com> To: cypherpunks at toad.com Perry says: P >Perhaps not. Its very common in many large business conducted here in P >New York in certain seemingly legitimate industries for much of the P >business to be conducted off the books -- people who will take cash P >for work are sought after. I will not name the industry in question, P >but it is one of the few major ones left in the city and it isn't P >finance. The size of NYC's underground economy can be proven by the fact that almost any mortgage lender will give you a "No Income Verification" loan for a residential property. They don't care where you get the dough from as long as you have a good record of making payments (they still do a credit check). DCF --- WinQwk 2.0b#1165 From hayden at krypton.mankato.msus.edu Sun Jan 16 15:09:05 1994 From: hayden at krypton.mankato.msus.edu (Robert A. Hayden) Date: Sun, 16 Jan 94 15:09:05 PST Subject: PGP posting validation In-Reply-To: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Sun, 16 Jan 1994, DrZaphod wrote: > Robert A. Hayden [hayden at krypton.mankato.msus.edu] wrote: Just to verify, I followed up to a previous posting, it wasn't mine originally :-) > > > > Here's my two cents' worth- how about a filter on incoming mail to the list > > > that performs these functions: > > > 1) check the incoming post for a PGP signature > > > 2) If a sig is found, check it against the list's public keyring > > Hmm.. this would allow us to prove that THE LIST thinks he's > who he says he is.. or who THE LIST tells us he is.. Now, I am not > paranoid against THE LIST, but I suggest that THE PEOPLE should > not filter THEIR thoughts. What of censorship [on an aside, is there > a censor apprenticeship? Why the 'ship?']!? If you must censor.. > censor your own messages with filters running on your own machine.. > maybe even publish your filter list to the net so we can all understand > each other. Remember that there will always be a percentage of noise > in any public forum.. there is no average without these outliers. > For a group SO interested in RANDOM numbers, some people sure do want > to organize everything. TTFN. Please don't take this as confrontational (ie, this is not a flame :-) How would requiring that postings made to a list be verifyable be censorship? What it does is verify that REAL people posted the message and that the person who's address is on the message is actually the person that posted it. Now, granted, I suppose it could end up dumping some postings because they were forged, and that is sort of censoring. But it isn't censoring based on content, but based on the fact that it appears to be a forgery. And by bouncing a message back to the person that posted it, you give them an opportunity to repost (this time signed) in case they forgot. Also, as for the filter idea. If some jerk is posting a message as appearing to come from schmuck at foo.bar.com, yes, I could add that address to my filter and delete it before i see it, but if the jerk starts posting as coming from idjit at bar.foo.com, I'd have to add another filter line. By doing a check of the digital signature against the posters public key, you eliminate most instances of forgery. Of course, if the poster's key is compromised, that's a different story. ____ Robert A. Hayden <=> hayden at krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> To flame me, log on to ICBMnet and \/ Finger for PGP 2.3a Public Key <=> target 44 09' 49" N x 93 59' 57" W - -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTnJ/53BsrEqkf9NAQEUNgP/ZcToPpXmZ1LodtlMUi3xibxppUEAKv5H czC97H08Lewk+E9Ss2eRjJWWfMsqTE7Yo1o7iAD+aB6dhrpSLNJ4XuTLD/Z8SWO2 OeWZTgSp1gwAbqrQBRyIkq0Ocu5GgI9bURzqoSfUQ6s1sPi8fSqICghG0vV5sXYd IFqoEJQSTPc= =sIKV -----END PGP SIGNATURE----- From nobody at cicada.berkeley.edu Sun Jan 16 15:13:47 1994 From: nobody at cicada.berkeley.edu (nobody at cicada.berkeley.edu) Date: Sun, 16 Jan 94 15:13:47 PST Subject: message Message-ID: <9401162312.AA29521@cicada.berkeley.edu> > Something found on another list... > > ---------------------------------------------------------------------- > > From: nobody at CICADA.BERKELEY.EDU > Subject: *SQUISH* THE TENTACLES IN CYBERSPACE!! > To: MIND-L at asylum.sf.ca.us So that's why all those weirdos have been showing up here lately. Detweiler is really becoming a nuisance... From pea at wri.com Sun Jan 16 15:18:47 1994 From: pea at wri.com (Bruce Pea) Date: Sun, 16 Jan 94 15:18:47 PST Subject: UNSUBSCRIBE Message-ID: <199401162318.AA02306@dragonfly.wri.com> UNSUBSCRIBE From ltech1!ltech1!mercury at msen.com Sun Jan 16 16:08:15 1994 From: ltech1!ltech1!mercury at msen.com (ltech1!ltech1!mercury at msen.com) Date: Sun, 16 Jan 94 16:08:15 PST Subject: Unix joke. Message-ID: I'm leaving for now, but I thought I'd share this with you. Even though you get !!!!! in all your mail, you can't really use the ! in your mail command. I tried to mail to someone!account at system.net and I got an "Event not found" error. So I made this up: mail !Superbowl Superbowl: Event not found (bye) From mg5n+ at andrew.cmu.edu Sun Jan 16 17:08:49 1994 From: mg5n+ at andrew.cmu.edu (Matthew J Ghio) Date: Sun, 16 Jan 94 17:08:49 PST Subject: PGP posting validation Message-ID: Just to throw in my two cents worth: How about this: Subscribes to the list (or anyone) can register their public keys with a special keyserver that is part of the mailing list software. Then, on any posts made thereafter, signed with that public key, the list software would append a header identifying the sender, their public key ID, and their key fingerprint/md5-hash. To prevent spoofing by registering false key IDs, the system could keep a reputation on each key, and report the number of days that key had been registered, and the number of posts. For example, a typical header might look like: From: John Doe Subject: Whatever Date: Tue, 27 May 1996 02:19:35 GMT PGP-Authenticated-As: 1296A5/1F5A6792E5609CD7A932B1C82CAE934F; John Doe PGP-Key-Reputation: 372d / 197p Assuming that John Doe had been on the list over a year (372 days) and had made 197 posts. If suddenly a post appeared: From: John Doe Subject: Detweiler Date: Tue, 29 May 1996 18:23:56 GMT PGP-Authentication: Unknown Key It would indicate that it was signed with a key that the system didn't have in its database; an obvious forgery. Hovever if the spoofer was able to register a false public key with the server, with John Doe's name on it: From: John Doe Subject: SQUISH Date: Tue, 29 May 1996 23:39:47 GMT PGP-Authenticated-As: 1296A5/6A1DFF5A49D56029B725E05609C0D7A9; John Doe PGP-Key-Reputation: 0d / 0p It would still be an obvious forgery, because the key had no reputation. Anonymous users might like this feature, because they could identify their posts without exposing their email addresses. I don't think it's really necessary to block posts from people who don't sign them, there are circumstances where it's not feasible to do so, but perhaps a warning could be added such as: PGP-Authentication: None From jdwilson at gold.chem.hawaii.edu Sun Jan 16 17:13:15 1994 From: jdwilson at gold.chem.hawaii.edu (Jim Wilson VA) Date: Sun, 16 Jan 94 17:13:15 PST Subject: PGP posting validation In-Reply-To: Message-ID: <9401170109.AA26968@gold.chem.hawaii.edu> > > Robert A. Hayden [hayden at krypton.mankato.msus.edu] wrote: > > > > Here's my two cents' worth- how about a filter on incoming mail to the list > > > that performs these functions: > > > 1) check the incoming post for a PGP signature > > > 2) If a sig is found, check it against the list's public keyring > > Hmm.. this would allow us to prove that THE LIST thinks he's > who he says he is.. or who THE LIST tells us he is.. Now, I am not > paranoid against THE LIST, but I suggest that THE PEOPLE should > not filter THEIR thoughts. What of censorship [on an aside, is there > a censor apprenticeship? Why the 'ship?']!? If you must censor.. // // // // // As to why you might want to check against a list, consider it private and a priviledge to participate in. Another example, 'punksters decide to work collaboratively on a project and want to restrict the exposure/discussion to trusted list members to protect the project from outside influence/intervention, Bottom line, don't you want to know that the person you think you are respondingto today is the same person you were communicating last week etc? Don't you want to keep someone from pretending to be you and sending out opinions etc. which might damage your reputation or misrepresent you? This is NOT censorship i.e. it does NOT stop you from expressing your views, it only ensures that a message which appears to be from you really IS from you. -Jim From ld231782 at longs.lance.colostate.edu Sun Jan 16 17:33:15 1994 From: ld231782 at longs.lance.colostate.edu (L. Detweiler) Date: Sun, 16 Jan 94 17:33:15 PST Subject: Remailer Technology Message-ID: <199401170131.SAA21284@longs.lance.colostate.edu> Hello darlings! I was playing with your remailers recently, yesterday in particular, and was a bit disappointed in them for a variety of reasons. I got a list of the current ones from K.Barrus some time ago but even this supposedly up-to-date list had a lot that appeared not to work. Out of ~20 on the list, ~8 sent back a ping message. One kept sending me some strange error. In another test, I sent out an informative posting to a whole bunch of mailing lists recently through some of the remailers. The remailers seem to be very fragile and can be overcome by a huge onslaught of postings. It appears that every new message spawns a new process, and the machines get overloaded and don't have memory left to do anything. Kind of a serious flaw! One could mess them up doing this. Good thing that no one has any malicious feelings toward the cypherpunks or their remailers, or this might have already happened. As a solution to the `spawning' problem, here is a possibility: I am just guessing, but I bet the perl script is grabbing in the message from the incoming socket at the beginning, and then closing the socket, and then going about its business to send the message out. But during this period, new messages can be sent to the now `clear' socket, hence spawning a new process. A solution would be to keep the socket `busy' for the duration of the execution of the perl code. Another solution is to have the messages sent into a buffering script, and something else continuously running in the background to go through the queue to send messages. Finally, I was wondering if anyone else was doing Ping tests on the remailers for run times and whether they post them. If there is interest I would be willing to write a script to automate this process and post the results say every week, so that people can keep abreast of what remailers are active and responsive. If we want a strong infrastructure for all our evil deeds, we have to make sure that it is resilient! Thanks, and please don't flame me for trying *earnestly* to contribute! From kinney at ucsu.Colorado.EDU Sun Jan 16 17:48:15 1994 From: kinney at ucsu.Colorado.EDU (W. Kinney) Date: Sun, 16 Jan 94 17:48:15 PST Subject: PGP posting validation Message-ID: <199401170147.SAA03374@ucsu.Colorado.EDU> -----BEGIN PGP SIGNED MESSAGE----- Robert A. Hayden writes: >How would requiring that postings made to a list be verifyable be >censorship? What it does is verify that REAL people posted the message >and that the person who's address is on the message is actually the person >that posted it. I have to say, I'm uncomfortable with this, not even _considering_ the ironic similarity some of the ideas brought up lately bear to LD's original points about True Names and reputation servers. My point of view is that if the possibility of being spoofed is high enough, that should provide sufficient incentive to the the _poster_ to PGP sign his messages. None of this, however, precludes offering auto-validation of signatures by the list software as a service to those who choose to avail themselves of it. -- Will (Feeling rather smug that I've been signing most of my posts for a while...) -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLTmKpvfv4TpIg2PxAQEV9wP9G2B6fy4GbH5K++8jdhbCWaJvZmcBFrda H9oCDHCUKwdCv/pTzxce/qupqYb5LQTHAAbvJJMl/GpwwfksGpYhxPJuc8kEqgI8 SUIhDstWjve5PqgALDPToL0Oh49vZpwG2YZbUHCg+fAs9oYVbyS8pOGCWU2im90K wV9RM8HNoTQ= =6eB+ -----END PGP SIGNATURE----- From nobody at pmantis.berkeley.edu Sun Jan 16 18:13:15 1994 From: nobody at pmantis.berkeley.edu (nobody at pmantis.berkeley.edu) Date: Sun, 16 Jan 94 18:13:15 PST Subject: CYBERSPATIAL SNAKE *SQUISHING* CONTEST!! HUGE CASH PRIZE!! Message-ID: <9401170210.AA23463@pmantis.berkeley.edu> INTRODUCING === ##### #### ## ## #### ##### ## ## ### ## ## ## ## ## ### ## ## #### ## ## ## ## ## #### ###### ### ## ## ## ## ## ### ## ## ##### ###\\ #### #### ##### ## ## ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Introducing the SECRETLY QUIZZICAL UNIFIED INTERNET SNAKE HUNT! * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * ENDLESS ENTERTAINMENT * CONTENTS ======== - INTRODUCTION - UPDATES - DEADLINE - THE CASH PRIZE - MORE ABOUT `SQUISH' & `FACE' - QUESTIONS === The recent WHITE HOT interest by multiple groups and individuals in the CYBERANARCHIST TENTACLE INFILTRATIONS into the Internet have inspired an EXCITING NEW CONTEST and COMPETITION! we, the Federation of Associations of Cyberspace Everywhere (FACE), announce the SUPREMELY QUACKY UNIFIED INTERNET SNAKE HUNT! (SQUISH) * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * FAMOUS PARTICIPANTS * UPDATES === updates on the SQUISH contest will be posted regularly. Send in notice of the more spectacular point accumulations with proof for verifications immediately and the Halls of Fame and Shame. Unverified points are not valid toward the cash prize. DEADLINE === TIME IS RUNNING OUT! AVOID INQUIRING FURTHER OR WAITING FOR FURTHER INSTRUCTIONS. START IMMEDIATELY! MONTHS OF PARTICIPATION ARE REQUIRED TO ACCUMULATE COMPETITIVE STANDING. SOME PARTICIPANTS ALREADY HAVE A HEAD START. THE CASH PRIZE WILL BE AWARDED APRIL 1, 1994. FURTHER INCREMENTS WILL BE AWARDED AT YEARLY INTERVALS THEREAFTER. MORE ABOUT `SQUISH' AND `FACE' === The Federation of Associations of Cyberspace, Everywhere was founded in 1994 as a group that coordinates the activities among the many different online organizations. We have played a very low-profile role to date, and wanted to find some way of promoting our newfound alliance. We have groups combined from BBSes, local area networks, the Internet, and other global and local networks around the world (see below). We have built up some membership funds from the contributing organizations and private contributions to provide the prize money for SQUISH, and some private individuals have donated significant amounts. The contest was inspired by S.Boxx, who was the architect of point classifications and the current opponent lists. S.Boxx has also promised to provide any funds necessary for the successful completion of the contest. We hope that recent interest into snakes and tentacles by many on the Internet will make the contest spirited entertainment and a strong success. We encourage reporters and the media to use this announcement as our official press release. Feel free to redistribute or comment on this announcement in any forum. QUESTIONS === Address further questions to cypherpunks at toad.com, gnu at toad.com, tcmay at netcom.com, or hughes at ah.com. Some additional information is available in RISKS 15.25, 15.27, 15.28x: ftp CRVAX.SRI.COM, login anonymous, directory RISKS: (include the colon), file RISKS-i.j === ///// //// // // //// ///// // // /// // // // // // /// // // //// // // // // // //// ////// /// // // // // // /// // // ///// ///\\ //// //// ///// // // ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Introducing the STELLARLY QUOTABLE INTERNET SNAKE HUNT! === Brought to you as a coordinated effort between the individuals * S.BOXX * MEDUSA * INFOCALYPSE * THE EXECUTIONER * PABLO ESCOBAR * DEADBEAT and the Federation of Associations of Cyberspace Everywhere (FACE) * ILF (INFORMATION LIBERATION FRONT) * BLACKNET (INTERNET ESPIONAGE COORDINATION HEADQUARTERS) * BLOODNET (CYBERSPATIAL BLACK MARKETEERING AND LIQUIDATION SQUAD) * CRAM (CYBERSPATIAL REALITY ADVANCEMENT MOVEMENT) * CRaP (CYBERANARCHIST REPRESSION AND POISON) * CY{B,PH}ER{PU,WO}NKS === * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * CRIMINAL CONVICTIONS * * GRISLY DEATH TORTURE * JUDGEMENT DAY * APOCALYPSE NOW * From ae446 at freenet.carleton.ca Sun Jan 16 18:26:03 1994 From: ae446 at freenet.carleton.ca (Nigel Allen) Date: Sun, 16 Jan 94 18:26:03 PST Subject: Questionnaire: Encyclopedia of Associations Message-ID: <199401170224.VAA25566@freenet.carleton.ca> [If this is of interest to you, please return the questionnaire to the address in Detroit, not to me. Thanks.] If you would like your association to be listed free of charge in the Encyclopedia of Associations, the standard reference guide to associations, societies, and other nonprofit organizations, please fill out the following form and return it to: Encyclopedia of Associations Gale Research Inc. 835 Penobscot Building Detroit, Michigan 48226-4094 telephone (313) 961-2242 fax (313) 961-6815 no e-mail address If you do not have time to fill out the questionnaire, then just send in some descriptive material about the organization, together with its name, address, phone number and the name and title of an executive officer that people can contact. The symbol [ ] represents a box that you can check or type an x in. Name of organization: ____ Address: ____ Telephone number: ____ Name and title of executive officer (president, chairperson, executive director, etc.): ___ Fax number: __________ Toll-free number: _________ Telex number:________ [ ] Multinational [ ] Binational [ ] National [ ] Regional [ ] State [ ] Local Former Name (and year of name change): ____ Predecessor group (if formed by merger): ____ ORGANIZATIONAL STRUCTURE Year founded ____ [ ] Nonmembership [ ] Membership. Number of members_______ Describe Membership _ Number of staff_______ Budget ____ Number of: Regional groups _____ State groups ____ Local groups _____ ORGANIZATION'S OBJECTIVES AND ACTIVITIES Describe the objectives of your organization; also explain how your organization works towards these objectives. (Please attach printed material if helpful.) SPECIAL SERVICES (check box and describe services) [ ] Competitions [ ]Awards [ ] Biographical Archives [ ] Hall of Fame [ ] Placement Service [ ] Speaker's Bureau [ ] Children's Services [ ] Charitable Programs [ ] Museum [ ] Statistics [ ] Library [ ] Research Programs [ ] Educational Programs [ ] Political Action Committee Describe (e.g. holdings, types of services) ___ Computerized Services (e.g., data bases, online and mailing list services) __ Telecommunications Services (e.g., electronic bulletin boards, telephone referral services) __ Subunits (e.g. committees, divisions, departments, councils) PUBLICATIONS (please attach information on additional publications.) Title____ Type of Publication ____ Frequency of Issue ____ Features of Publication: ____ Price: ___ ISSN: ____ Circulation: ____ Advertising: [ ] accepted [ ] not accepted Alternate formats: [ online [ ] microform CONVENTIONS/MEETINGS Type (e.g., conference, congress) ___ Frequency (e.g. annual, semiannual) ____ None held [ ] Dates and Locations: please be specific; use additional sheet if necessary. 1993: Month/Dates: ____ City/State/Country: ____ 1994: Month/Dates: ____ City/State/Country: ____ 1995: Month/Dates: ____ City/State/Country: ____ 1996: Month/Dates: ____ City/State/Country: ____ Commercial exhibits? [ ] Yes [ ] No A Letter from the Editors: We are currently compiling information for the new edition of the Encyclopedia of Associations: National Organizations of the U.S., which describes more than 20,000 national, nonprofit groups. The Encyclopedia of Associations is published by Gale Research Inc. (founded 1954). Complemented by companion volumes International Organizations and Regional, State and Local Organizations, the Encyclopedia is updated and revised annually. The Encyclopedia of Associations, now in its 24th edition, is considered a standard reference source and is found in libraries throughout the country. It is used by researchers and market analysts, as well as individuals looking for groups in a specific field. Critics have hailed EA as a classic research tool. We wish to include your organization in this directory and ask that you complete the questionnaire on the other side. Please return it within 15 days (or as soon as possible). We would also be grateful for any additional information you could provide, such as lists of parent and sister organizations with addresses, if possible. There is no charge or obligation for this or any subsequent listing in the Encyclopedia of Associations. -- Nigel Allen ae446 at freenet.carleton.ca From mmine at yarrow.wt.uwa.edu.au Sun Jan 16 18:46:02 1994 From: mmine at yarrow.wt.uwa.edu.au (Micromine) Date: Sun, 16 Jan 94 18:46:02 PST Subject: UNSUBSCRIBE Message-ID: <199401170244.KAA22318@yarrow> UNSUBSCRIBE From kinney at ucsu.Colorado.EDU Sun Jan 16 18:48:15 1994 From: kinney at ucsu.Colorado.EDU (W. Kinney) Date: Sun, 16 Jan 94 18:48:15 PST Subject: LD's "Contest" Message-ID: <199401170244.TAA08102@ucsu.Colorado.EDU> -----BEGIN PGP SIGNED MESSAGE----- Detweiler froths: > * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * > * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * >> * FANTASTIC FUN FOR EVERYONE * CRIMINAL CONVICTIONS * > * GRISLY DEATH TORTURE * JUDGEMENT DAY * APOCALYPSE NOW * Sorry, but I did laugh in spite of myself. -- Will -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLTmYOvfv4TpIg2PxAQGwaAP8C9iVJ0K5v5+huawNVpIOcp5oD9wsCMCp VKPfR1687Y7YZuxbZSscKzxnztK6hRvfkryMLqOl5scZ+LcYJioRfOz0Db84HSdm ZB+nigsjuhaIg4ON8BELYORCoq20EXjHRVKHLDAEV+3OYRkxJeYeaiJ8vY2x2nuC 2wkiZhygtoU= =OA5H -----END PGP SIGNATURE----- From hayden at krypton.mankato.msus.edu Sun Jan 16 18:48:49 1994 From: hayden at krypton.mankato.msus.edu (Robert A. Hayden) Date: Sun, 16 Jan 94 18:48:49 PST Subject: PGP posting validation In-Reply-To: <199401170147.SAA03374@ucsu.Colorado.EDU> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Sun, 16 Jan 1994, W. Kinney wrote: > My point of view is that if the possibility of being spoofed is high > enough, that should provide sufficient incentive to the the _poster_ to PGP > sign his messages. I'm looking at it as a way to keep these fake postings from flooding my mailbox. If real people want to post crap, than at least I have somebody to bitch to, but fake postings waste my time and the money of people with pay-feeds. *shrug* ____ Robert A. Hayden <=> hayden at krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> To flame me, log on to ICBMnet and \/ Finger for PGP 2.3a Public Key <=> target 44 09' 49" N x 93 59' 57" W - -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTn87p3BsrEqkf9NAQGGYwP/ZZMSmREnZtQUIAwWKKP30lZIYXzwUWW8 p9FnB+fhj95R+nYHprIT57WmKs2d9Bj9yGkQZXXJ4wdQHAr7+a9pgDP8+lhpFvtN LYRTSVi62cXU+LY7nuEoml9g5iUX3C6+glPoThXCiZRizpwKhJTcRaXLFBoxy6JO gt8prUp4uts= =Ny8P -----END PGP SIGNATURE----- From nobody at rosebud.ee.uh.edu Sun Jan 16 19:13:15 1994 From: nobody at rosebud.ee.uh.edu (nobody at rosebud.ee.uh.edu) Date: Sun, 16 Jan 94 19:13:15 PST Subject: Coming Soon From A Tentacle Near You... Message-ID: <9401170311.AA19568@toad.com> This message was posted here a while ago, describing all of the nasty things we have in store for us. Right now we seem to be enjoying Operations SQUISH and Octopus. What else do you suppose he has in mind? From: smtp%"an12070 at anon.penet.fi" 3-JAN-1994 02:01:08.99 To: smtp%"cypherpunks at toad.com" CC: Subj: Current Operational Status We (operation Cyberanarchist Repression and Poison) thought you might like an update of our current status and future plans. We have been extremely busy! So much has happened lately! Remember when we said, > You have 24 hours before we >launch our next cyberspatial strike. That was a reference to Operation Tick-Tick-Tick. We were really delighted with the outcome of this attack, we made very significant gains in our campaign, and there were some stellar fireworks. The sequence of Usenet posts equating cyberanarchists with drug users and Sodomites found great response. The Cyberanarchist glossary was unchallenged! We nailed the szabo at netcom.com tentacle mercilessly, and he is afraid to show his sickly green face any more. The Pit Bull (His Royal Eminence) showed up to make a fatal mistake in exposing the Szabo tentacle, and we nailed him some too (his brilliant smear tactics give us more ideas ourselves!). As usual, Emminent Eric has been rather quiet. We did spoof him spectacularly with that Apology feint. `I never wanted a brainwashed follower.' `Democracy stinks.' `I am the anti Christ.' Ha, ha. Tantalizing Timmy showed up a bit `out there' to further whine, evade, and threaten, and tell us that he doesn't know anything about drugs! He says he has a gun, and isn't afraid to use it! Fantastic! `The rumors about high level conspiracies and drug use are false' he says. Ooops, have you talked to Ingenuous John? (hee, hee). You guys really have to work on getting your stories straight. It's pretty pathetic. As for the BS, we don't know who it is you saw at your last Cypherpunk party and their California IDs. Must have been some cardboard cutouts! Oh, what fun. This is all in addition to the shrapnel wounds on the public lists (we have no comment on the private ones!). We appreciate your feedback in all areas. What did you think of the delightful poetry? How about the Nazi Espionage story? That brought tears to our eyes when we thought how much your own Big Macs have surpassed the Fuhrer in their own present glories and future ambitions. Perhaps the people `out there' on Usenet will be similarly impressed ... ? === Nevertheless, the Big Macs don't seem to understand that we have long since lost interest in the tentacle exorcisms, although we like to continue to play to keep our practice. We have graduated to the Big Leagues and they are still scratching their crotches in the minors. Full fledged exposure! The Cypherpunk Credit union for money laundering! the black markeeting! the tax evasion! The lies in the media! The secret mailing lists! Thank you so much for finally coming clean (or at least opening a few windows to diminish the stench) in some key areas. Our next projects should help encourage you to continue this wonderful Glasnost, where before we had the KGB. Once again, we remind you that you can relent and surrender at any time. Some of the things we are interested in at the moment: 1. Further information on the media deceptions in Wired and NYT. These are very difficult to unravel. 2. A complete status report of the TX bank and CA credit union. Maybe some more info on the `real' Chaum link. 3. A complete comment by the Big Macs on their knowledge and involvement in pseudospoofing and all the `quasi-legal' activities. 4. A complete list of all the secret mailing lists. Your subscribers to this list would probably be interested in this too, why not post it publicly? After all, they don't know that all the *real* development is being done under the table. Kind of ironic, too, how long people were asking for a `list split', not knowing that it had already been done in secret. Ah, a pity, but that is your modus operandi. But, since in the true spirit of warfare we must be prepared for any eventuality, including the continued persistence and tenacity of the enemy. So you know, here are some of the operations we are planning over the coming weeks and months, listed in scale of seriousness and potency. Operation SQUISH - a very sophisticated and comprehensive simultaneous attack on many fronts that will involve a `grass roots' approach vs. the last `top down' attack in the newsgroups. Medusa keeps asking for our complete knowledge. This will lay it all out on the table for everyone to examine -- a complete list of tentacles, Small Fries, Big Macs, Poison Needles, Medusa Sisters, and Medusa. It will also be a bit disorienting for you in the spirit of our favorite tactics of `polymorphic paragraphs'. You really seem to get a buzz from that. If you think that the last Usenet strike was bad, wait 'til you see what happens with this one! Operation Octopus - this is the multiple pseudonym and agent project. We plan to have at least a dozen (hence the name) posting simultaneously to many different lists and the newsgroups. But the overhead on this is very significant, and it will take us awhile to gear up and build the infrastructure to the point we can `engage'. You have seen more of these agents lately `out there', but our coordinated attack will take some more planning. Hopefully, these operations will crack the nut. It is already wobbling, splintering, chipping, and shaking. But this is a tough nut to crack. The following operations are far more insidious and devastating. We have been hinting about them in various places. They are our `secret weapons' -- the will require some further developments, but will be immensely effective in destabilizing your technology and `movement'. Operation Duplicity - extremely top secret. Let's just say, you will be seeing double, and triple, and quadruple, and ... Operation Apocalypse - extremely top secret. Let's just say, Robert Morris and Richard Depew would be proud ... Of course, in the meantime your list will be subject to the same drizzle of froth that has you so excited lately. And we'll probably recycle some of our better artillery to strategic positions `out there' on Usenet some more. We wish to thank T.C.May personally for all the stellar ideas in Reputation Assault and Cyberspatial Sabotage. What's good for the criminal is good for the police, so to speak! Finally, just to let you know, we are going to take a momentary breather here and scale back all the current operations somewhat to reorganize and retrench before the next onslaught, so enjoy the respite. Happy New Year! p.s. you might want to see this below. This software and attack report was part of our last strike, Operation Tick-Tick-Tick. The software for the new operations is far more complex (you know how difficult it is e.g. to track multiple identities well), partly the reason for the delay. [Long shell script and its output deleted] Key ring: 'pubring.pgp' Type bits/keyID Date User ID pub 1024/9C0865 1993/10/12 W.Meredith W.MEREDITH Bill Meredith BILLM3 pub 1024/2DF719 1993/08/11 Raidar Do not send this key to key servers! pub 1024/77308D 1993/08/05 WhiteBeard 77308D pub 1024/7C06F1 1993/04/05 J. Michael Diehl, 3, pub 1024/EB2B0D 1993/07/28 Victor A. Borisov aka blaster pub 1024/C0EA49 1993/08/30 Anonymous Remailer pub 1022/ABFBB3 1992/12/02 remailer03 <> pub 1024/69464F 1993/09/11 Sameer's Remailer pub 1024/9E3311 1993/09/02 Sameer's Remailer pub 1024/567449 1993/09/01 Sameer's Remailer pub 512/606225 1993/08/11 Zaphraud (Zaphraud at usa.805.445.9630) pub 1024/569A09 1993/07/31 Mike Ingle 12 key(s) examined. From hfinney at shell.portal.com Sun Jan 16 19:18:15 1994 From: hfinney at shell.portal.com (hfinney at shell.portal.com) Date: Sun, 16 Jan 94 19:18:15 PST Subject: PGP's e exponent too small? Not! Message-ID: <199401170317.TAA24162@jobe.shell.portal.com> -----BEGIN PGP SIGNED MESSAGE----- Matthew J Ghio, , argues that low public exponents such as are used by PGP are unsafe in the RSA public-key cryptosystem. I think his analysis is mistaken, although there were a fair number of typing errors which make it hard to be sure I am understanding him correctly. > Here's why > you shouldn't use low powers of d: The issue is not whether the d power should be low; of course it should not be, since that is the secret exponent, and choosing a small one will make it easier to guess. The question is whether small e values are unsafe. I think this is just a typographical mistake. > Remember that d and e are factors of (p-1)(q-1)+1. This is the fundamental error in his analysis. The correct equation is d*e = 1 mod (p-1)(q-1) or, in other words: d*e = k(p-1)(q-1) + 1 All of Matthew's reasoning about putting bounds on d*e (he often writes of bounding p*q, but I'm pretty sure he means d*e) is based on this false assumption that d*e is a factor of (p-1)(q-1)+1. Actually, the true relation is that (p-1)(q-1) is a factor of d*e-1. The concern about low values of e in the Schneier book relates to the issue of RSA-encrypting the same value with the same low e value and different RSA moduli. This might be done if you were using "pure" RSA (which PGP and PEM do not) and encrypting the same message for multiple recipients. Kaliski is right that adding random padding to what is encrypted will eliminate this attack. PGP and PEM do add such random padding, following RSA's Public Key Crypto System standard. Hal -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTnW4agTA69YIUw3AQFPOAP9Hk+bwFCgF6F16Cl+WUh0ZfoUvHXLQGuV +pGVySmTe1yftSUq4NQTVMFmzHXc16MvxJjMBYgH445qpwn9EgHVHISG/YdaDsFs 9AA7c5lcgLxUPwzwkOLlUhICXyFLy+Hz9kWqE90ypd+7RFk0UiCwtIT9EsVywC0c 3GM8BKtJNJI= =/BA8 -----END PGP SIGNATURE----- From hfinney at shell.portal.com Sun Jan 16 19:18:49 1994 From: hfinney at shell.portal.com (hfinney at shell.portal.com) Date: Sun, 16 Jan 94 19:18:49 PST Subject: Crypto and Taxes Message-ID: <199401170317.TAA24167@jobe.shell.portal.com> -----BEGIN PGP SIGNED MESSAGE----- I'll just briefly recap some of the points: Hal> I don't agree with the extreme position that cryptography will lead to Hal> the failure of the income tax and the destruction of the government. Perry> No one is arguing, by the way, that all the economy will go black. I'm Perry> merely noting that whereas right now its hard to lead a normal life Perry> entirely in the black economy (you suffer from a myriad of Perry> inconveniences), an anonymous offshore banking system that you have Perry> free access to changes all that. It's not clear to what extent Perry and I disagree here. I agree that some people will exploit the new opportunities. My doubt is whether the vast silent majority on which the government depends for its taxation revenues will do so. I read the other day that the government gets something like 70-80% of its tax revenues from people making less than $35,000 a year. These people are not financially sophisticated. Duncan> In traditional Black Markets, the transactions are illegal. In future Duncan> Black Markets on the nets, most of the transactions will be legal. Duncan> Legality certainly encourages transactions relative to illegality. I agree with the last point about legality helping, but I don't understand why most transactions will become legal in the future. I thought we were talking about ways to evade laws via cryptography. My assumption is that governments would actually crack down when faced with lost revenue, similar to what was described as happening in Italy: ??> Customers are fined for leaving businesses without a receipt. Your car may ??> be stopped and searched for undocumented merchandise at any time. Imputed ??> income taxes for self-employed people are at ridiculous levels (i.e. a ??> large degree of evasion is assumed). Taxes are levied on everything (car ??> radios, the width of your driveway, electric lighters for gas stoves). So I'd think even more transactions would be illegal in the future. The main issue, I thought, was whether people would widely risk violating these laws in order to save on their taxes, and whether cryptography would let them do so with impunity. Duncan> You left out a few information purchases: education, much of medicine, Duncan> all of financial services, design, marketing, supervision, and Duncan> management. Duncan is pointing out that more of the economy is in the form of information than I was counting. Even if we count these things as information, though, the question is still to what extent the providers of these services will be able to escape taxation. Take medicine as an example. I should be able to go to a doctor today and pay him cash, off the books, at a greatly reduced rate, for my medical services. Yet no doctor I've ever seen, and I've probably seen twenty or thirty in my lifetime, has ever suggested that. I don't see how cryptography will change this. Duncan> Once the interface is good enough, virtual offices with full workgroup Duncan> interaction built of pure information will spring up and the Duncan> "information" component of much of what we think of as physical work Duncan> will become apparent. Is this the key, people working for virtual businesses? No one knows the true name of anybody else, so no one is afraid of being caught? I am still skeptical. A whole nation of people tele-commutes to work for companies whose name they don't know, with co-workers protected by aliases, all so they can be paid in cash for their services. I find this notion implausible in the extreme. Joe and Jane Sixpack aren't going to want to work for a boss who wears a mask. Duncan> If you wander down the shopping street of a future MUD/MOO and you Duncan> buy or sell things, what nation has jurisdiction for tax purposes. Duncan> What if the MUD/MOO exists as a set of cooperative processes spread Duncan> around the globe. This may be uncertain now, but I don't see why it would always remain that way. There is nothing to stop governments from declaring, say, that residents in their boundaries are subject to their taxation, or that their citizens are subject to their taxes regardless of where they do business. More interesting from the crypto perspective would be the case where the business in the MUD refuses to disclose its true nationality or location. There again, though, I think running an anonymous corporation will pose many practical problems. Sandy> You don't need to Sandy> *own* a car, to have the *use* of a car. Imagine leasing a car Sandy> and using your cyberspace bank digital checks, digital money or Sandy> credit card to pay the monthly rent. No audit trail, and no Sandy> asset to be seized. Similar techniques can be used for virtually Sandy> all of your assets. How does this bear on the issue of government collapse due to failure of income tax? This example actually strikes me as an unobjectionable use of cryptography, one in which individual privacy is protected. The only tax consequence I see is possible avoidance of sales tax, which is col- lected only at the state level and not the national level. Sandy's example shows that car rental agencies might be able to operate on a cash basis, like the local fried chicken outlet. I don't see how this brings down the government. Sandy> I think Hal hasn't been reading Duncan or my posts very closely. Sandy> Here's a hint: A Cayman Islands corporation is a non-US citizen Sandy> even if it is owned by an American. Sandy is replying to my question about moving out of the country to avoid taxes. I gather that he is suggesting that people could set up corporations in the Cayman Islands and somehow divert some of their income to them, so that the income would be shielded from taxes. Can this be done today? Can I go to my boss and ask him to start sending my salary to this numbered bank account in the Cayman Islands, and to stop troubling the U.S. government with information about how much he is paying me? Sounds great. Why doesn't everybody do it, and why will everybody start doing it in the future? To sum up, I am willing to accept that people will be eager to avoid paying taxes, but I still doubt that cryptography will bring down the United States government. Particularly when we consider the lack of sophistication (both financial and technical) of the vast middle class who provide the bulk of tax receipts, I think that virtual corporations and offshore tax havens are not likely to become widespread enough to seriously endanger the government. (In response to John Kreznar's comments about my use of the term "cheating" to refer to violation of tax laws, I accept the thrust of his comments but I'll just observe that while preparing a false set of books may be justified and in some circumstances even honorable, it is not honest.) Hal -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTnMY6gTA69YIUw3AQHqlgP/d6GTpNrK3c4B/jfxT5tQqAJ0uBkvc5Y7 fh1dtj16QrR/CmAHEJVV+JWXUjwaTnjqO1RdgPJfjjG1U7CaSiuy84OVlyQPSpAc JeIC7qa1HfqXRCK/bQmxcJMhbOULMKkk2plphcwDvL2Tlxe8DXvmgDLS21DUV6r+ bOT9RBf2U3c= =p55w -----END PGP SIGNATURE----- From jkyser at netcom.com Sun Jan 16 19:26:03 1994 From: jkyser at netcom.com (Jeff Kyser) Date: Sun, 16 Jan 94 19:26:03 PST Subject: Applied Cryptography Disk via FTP? Message-ID: <199401170326.TAA14619@mail.netcom.com> I just purchased a copy of Schneier's Applied Cryptography, and am interested in obtaining the source code disk set that accompanies the book. Does anyone know if these disks are available via FTP? Any pointers would be appreciated. Thanks, Jeff -- Jeff Kyser PGP 2.3 public key available via finger jkyser at netcom.com From greg at ideath.goldenbear.com Sun Jan 16 20:33:15 1994 From: greg at ideath.goldenbear.com (Greg Broiles) Date: Sun, 16 Jan 94 20:33:15 PST Subject: A modest proposal Message-ID: -----BEGIN PGP SIGNED MESSAGE----- I suggest that remailer operators might find it useful to redirect remailing requests originating from Detweiler directly to postmaster at lance.colostate.edu. - -- Greg Broiles "Sometimes you're the windshield, greg at goldenbear.com sometimes you're the bug." -- Mark Knopfler -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLToPH33YhjZY3fMNAQE8RAQAoMv09y0bEdUWvmSFYwW7UhTaNjpE7Nkf q0PxA0QiT+xK3tRTvzSxzFVpUnDuERW9GwiySnPp/9XekdmKA6lP3oLMafwHbE8+ LkKHnZGJYhtYzE24dqgyW60GyMvqVWAnBlyivtkmn4zrsOIDQKolFBde5jt/cEi1 e1r3g3ilMZU= =B/s/ -----END PGP SIGNATURE----- From ndw1 at columbia.edu Sun Jan 16 21:04:11 1994 From: ndw1 at columbia.edu (Nikolaos Daniel Willmore) Date: Sun, 16 Jan 94 21:04:11 PST Subject: a modest proposal Message-ID: <199401170504.AA08741@konichiwa.cc.columbia.edu> -----BEGIN PGP SIGNED MESSAGE----- Greg Broiles offered, "I suggest that remailer operators might find it useful to redirect remailing requests originating from Detweiler directly to postmaster at lance.colostate.edu." Here are results of a somewhat unfair but curiosity driven experiment. I have got to admit I agree with the postmaster, but I figured it was worth a try. They are reproduced without permission. - From steved at longs.lance.colostate.edu Sat Jan 15 00:31:44 1994 To: Nikolaos Daniel Willmore Subject: Re: Detweiler fan mail. Reply-To: postmaster at longs.lance.colostate.edu Date: Fri, 14 Jan 94 22:31:40 -0700 Sender: steved at longs.lance.colostate.edu >Hi, coming from your site are the worst abuses in rants and rave I have ever >seen on Usenet. Like it or not, this is a free country where the right to free speech is highly valued and protected. I will neither endorse nor censor anything posted to a public forum by any user from this site. Unless some law is being broken or some other user's individual rights are being violated, I don't want to hear about it. >I will help you keep informed by mailing to you each and >every one of these to you until you tell me to stop. You may stop now. >Lance Detweiler is >talking to himself over and over again all day long. I believe the best way to deal with net.pests is to ignore them. When they realize they are talking only to themselves, they will go away. BTW, his name is not Lance. ==================================== Engineering Network Services Steve Dempsey Colorado State University postmaster at longs.lance.colostate.edu Fort Collins, CO 80523 ==================================== +1 303 491 0630 - -Nik -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLTnVomQa8GyiAZrpAQHQWQQAqljWmUyMkgShJWvnBHAo4Y/dbvTIBzds O/PG70FxEMTTYMvz+m0zDXh5ipJzCiFQPEkGaw8+nLkBWgRDYaJ02FNojm9el5X0 /JtjjEvgutKpukV7w/aP8+QDQHLNCKoE8KEV9OrMvglAWwHm+muJYoF1nhUi1RTx Wi0oB155A80= =avk4 -----END PGP SIGNATURE----- From mg5n+ at andrew.cmu.edu Sun Jan 16 21:08:16 1994 From: mg5n+ at andrew.cmu.edu (Matthew J Ghio) Date: Sun, 16 Jan 94 21:08:16 PST Subject: PGP's e exponent too small? Not! :) In-Reply-To: <199401170317.TAA24162@jobe.shell.portal.com> Message-ID: hfinney at shell.portal.com wrote: -> All of Matthew's reasoning about putting bounds on d*e (he often -> writes of bounding p*q, but I'm pretty sure he means d*e) is based -> on this false assumption that d*e is a factor of (p-1)(q-1)+1. -> Actually, the true relation is that (p-1)(q-1) is a factor of d*e-1. Yeah, I guess I should have proofread that better. You are correct. I was stating that it was possible to narrow your search significantly if d*e=(p-1)(q-1)+1. In retrospect, it was probably a mostly irrelevant tangent. -> The correct equation is -> -> d*e = 1 mod (p-1)(q-1) You mean 1 = d*e mod (p-1)(q-1) Right? -> or, in other words: -> -> d*e = k(p-1)(q-1) + 1 Yup. -> The concern about low values of e in the Schneier book relates to the -> issue of RSA-encrypting the same value with the same low e value -> and different RSA moduli. This might be done if you were using -> "pure" RSA (which PGP and PEM do not) and encrypting the same -> message for multiple recipients. Kaliski is right that adding random -> padding to what is encrypted will eliminate this attack. PGP and -> PEM do add such random padding, following RSA's Public Key -> Crypto System standard. Oh. Okay. That was not made clear in the original post. Yes, I can see how that could be a problem... and random padding would solve it. I don't think that would actually reveal the secret key, but the message could be decrypted... From shipley at merde.dis.org Sun Jan 16 21:23:17 1994 From: shipley at merde.dis.org (Peter shipley) Date: Sun, 16 Jan 94 21:23:17 PST Subject: MEDUSA *LIVES* IN CYBERSPACE!! (fwd) Message-ID: <9401170519.AA21075@merde.dis.org> A non-text attachment was scrubbed... Name: not available Type: text/x-pgp Size: 6747 bytes Desc: not available URL: From drzaphod at brewmeister.xstablu.com Sun Jan 16 21:33:16 1994 From: drzaphod at brewmeister.xstablu.com (DrZaphod) Date: Sun, 16 Jan 94 21:33:16 PST Subject: PGP posting validation In-Reply-To: Message-ID: > > Robert A. Hayden [hayden at krypton.mankato.msus.edu] wrote: > > Just to verify, I followed up to a previous posting, it wasn't mine > originally :-) Yep.. sorry about the confusion.. I wiped the first msg.. and only had your reply to go on. Now on to the topic at hand. > Please don't take this as confrontational (ie, this is not a flame :-) I always associated flames with rash, unfounded accusations.. It's ok to confront.. |-] > How would requiring that postings made to a list be verifyable be > censorship? What it does is verify that REAL people posted the message > and that the person who's address is on the message is actually the person > that posted it. No, verifying identities [even pseudonyms] is fine.. if you trust THE LIST.. which is also fine.. but it does leave a gap. [note: this filter approach is similar to the Clipper chip in that it provides a [possibly] false sense of security -- if people want to filter what they see, trust in themselves and don't filter what other people see] This also eliminates anonymous postings. Well.. unless the filters are willing to let all messages that are from people NOT registered with THE LIST thru.. > Now, granted, I suppose it could end up dumping some postings because > they were forged, and that is sort of censoring. But it isn't censoring > based on content, but based on the fact that it appears to be a forgery. If THE LIST wants to tack on a little note at the top of every msg saying "VERIFIED AUTHOR WITH LIST DATABASE" then fine.. but don't FILTER it. > And by bouncing a message back to the person that posted it, you give > them an opportunity to repost (this time signed) in case they forgot. a warning from THE LIST, no less. > Also, as for the filter idea. If some jerk is posting a message as > appearing to come from schmuck at foo.bar.com, yes, I could add that address > to my filter and delete it before i see it, but if the jerk starts > posting as coming from idjit at bar.foo.com, I'd have to add another filter > line. If THE LIST can filter msgs by PGP sigs, then so can you. It will be no more work for you. > By doing a check of the digital signature against the posters public key, > you eliminate most instances of forgery. Of course, if the poster's key > is compromised, that's a different story. By trusting validation to just HAPPEN to your incoming mail on some remote location is ludicrous. In conclusion. . . All too often people want to patch a problem and have it go away.. for everyone. Why don't we make the solution available to everybody, not make the solution for everybody. Nice chatting, Robert. I'm sure I'll be seeing more. TTFN. > ____ Robert A. Hayden <=> hayden at krypton.mankato.msus.edu -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod at brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From tcmay at netcom.com Sun Jan 16 21:43:17 1994 From: tcmay at netcom.com (Timothy C. May) Date: Sun, 16 Jan 94 21:43:17 PST Subject: TC May, Taxes and Colored People In-Reply-To: <199401162141.AA13609@xtropia> Message-ID: <199401170540.VAA27950@mail.netcom.com> Look, I was not going to waste my time or your time by responding to Graham Toal's announcement that I am a racist and that he was thus leaving the list. But I've seen several messages dealing with this, speculating that perhaps Detweiler spoofed my account, blah blah blah. So let me make some points: 1. I wrote that message in netcom.general, a group local to Netcom, for the discussion of Netcom issues (Netcom is an Internet service provider based in San Jose, California. How Graham Toal, presumably in the U.K., got it is unknown to me.) 2. I stand by what I said, but the comments Graham cited were taken out of contect of the discussion thread in Netcom. Basically, some folks on Netcom were arguing that speech that is "hurtful" to women and other "people of color" and other aggrieved minorities should be blocked by Netcom management, and that perhaps the First Amendment needs to be reinterpreted to limit such expression. Many of us disagreed strongly with this PC (and paternalistic) ideas, and we especially disagree with the laws Catherine MacKinnon is trying to get accepted. (Look to the Homulka case in Canada for one example, to the bans on porn in Canada for another....in a delicious irony, the Dworkin-MacKinnon porn bans, aimed at stopping the "exploitation" of women, are not being used to proscute feminist and Lesbian sex material outlets...sauce for the gander, to mix some metaphors.) Here is my comment on "people of color," quoted first by G. Toal, then by others, and here by "Rodney King": > gt: >And I appreciate that Netcom has never once warned my for what many of > gt: >my critics have called seditious postings. It is true that I look > gt: >forward to seeing the collapse of the U.S. governement and the end to > gt: >the taxation that steals from me to give to so-called "people of > gt: >color." The use of quotes in "people of color" should tell anyone who bothers to think instead of react that I was commenting on the handing out of money to any and all groups that call themselves victims of some vague past injustices. "People of color" thus implies criticism of the name itself. I make no apologies for disliking the term "people of color"--it harkens back to my childhood when blacks were called colored people. (I often provoke liberal airheads by pretending I can't tell the difference between "people of color" and "colored people"...I started doing this around 1986, when I moved to Santa Cruz, and then saw that Gary Trudeau made the same point in a "Doonsbury" cartoon.) (Perhaps proving Graham's point in a strange way, the term "people of color" was the basis of a running series of jokes at yesterday's grossly overcrowded Cypherpunks meeting yesterday (50 in attendance at various times, including Bruce Schneier, Matt Blaze, "J.I.," Perry Metzger, and others in town for Usenix. Matt described his "Black Pages" key service idea, being implemented at AT&T, and the joke arose that AT&T's affirmative action department has already nixed the name "Black Pages" (really) and that henceforth the service will be called "Pages of Color." Had Graham head this one, would he have denounced us as Nazis? As people ready for political reeducation camps? I wonder.) 3. I also make no apologies for my radical libertarian views. I generally avoid arguing political issues here on Cypherpunks, as the issues have been debated many times. For example, I stayed out of the debate last week with Hal Finney over his criticisms. I think he's wrong, but I made my points some time back, well over a year ago, in fact. In other forums, where the debate is explicitly political (as with the "should Netcom allow Neo-Nazis?" debate), I will make my points. Even if they offend the coloreds. (Cf. the earlier point if this joke appears to be "racist" to you.) 4. Personally, I don't care much about skin color, or other epiphenomenal aspects of a person's behavior. But I reject affirmative action, hiring quotas, restrictions on firing employees, etc. And I reject the notion that speech can be limited because it "hurts the feelings" of another, or because someone considers comments to be "harassment" or "virtual rape." (And with the crypto technologies already available, and coming, it all becomes moot anyway. Positive reputations and filter agents will be the way people cope with "hurtful" speech.) 5. As to why Graham Toal quit the list, who knows? To take a brief comment about "people of color" and how I believe strong crypto--the stuff I've long advertised in my sig block--will nuke the current welfare state and from this conclude that the _rest of you_ hold this view as well is.....absurd! Methinks Graham was looking for an excuse to quit the list and my comments gave him the chance to self-righteously declare himself to be disgusted with what he has concluded the list must stand for. Good riddance, I say. Anybody seriously interested in the issues of this list, whether they are libertarian or socialist, anarchist or monarchist, heterosexual or homosexual, white or red or black or whatever, is not going to storm off the list in a huff because of comments taken out of context from a discussion on censorship in a group devoted to a commercial service located 6,000 miles away! 6. "Rodney King" goes on to say: > acquaintances also pay taxes. However, given all of the questionable > governmental expenditures (clipper, et. al) that are usually talked > about, singling out "so-called 'people of color'" seems a bit > peculiar; especially as part of a recruitment drive for a cryptography > list. Surely, there are more interesting reasons to join the list. Like I said, my comments are being taken out of context. This was not a "recruitment drive," nor did I say the main reason to support strong crypto has anything to do with attacking "people of color." For me, achieving libertarian goals (including an end to taxation, to government handouts, truly a colorblind legal system, etc.) is the main reason to support strong crypto. Graham Toal claims my goals are not his, i.e., personal liberty. Well, this is an old debate. Is economic liberty part of personal liberty? Is the freedom to associate, to pick one's friends, customers, employees, suppliers, etc., as one chooses part of personal liberty? I say "Yes." (I'm _not_ saying racial discrimination is a desirable thing, or that it makes good business sense. But what is desirable or what is business-smart is not the issue here. This is Libertarianism 101, so I'll stop this tangent here.) > (a wait that ran around 300 years or more - Patience Tim). Colored > people have thought about the U.S. government quite a bit over the > years. > > Well...we'll see if strong cryptography is indeed Tim's "underground > railroad" to the "promised land" of anarcho-capitalism. > > Whether my friend "Rodney" here is really black or not is unknown--and unimportant. I, too, am hoping that blacks will wake up to the disastrous effects government handout programs have had on them. It's created a new kind of serfdom, a new "Massa" who lives in the Really Big White House (the one in D.C.) instead of just the Massa who lived in the white house on the plantation. Fortunately, some black leaders have woken up to this (Thomas Sowell, Walter Williams, Les Brown, several others), and even Jesse Jackson is now talking about the problems of dependency on AFDC and welfare. A hopeful sign. When I see discussions in the Netcom groups--and elsewhere--about how government needs to set limits on free speech so as to protect minorities and "persons of color," I see this as an attack on everything that this country once stood for. And I will speak out. If Graham Toal and others need to hunt down politically incorrect phrasings, and even ignore the quote marks around these phrasings, then it is best that they storm off this list, because at least some of us are not going to shy away from commenting on these important issues. I hope not to have to say anymore on this subject, so that I can get on with other things. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From drzaphod at brewmeister.xstablu.com Sun Jan 16 22:13:17 1994 From: drzaphod at brewmeister.xstablu.com (DrZaphod) Date: Sun, 16 Jan 94 22:13:17 PST Subject: PGP posting validation In-Reply-To: <9401170109.AA26968@gold.chem.hawaii.edu> Message-ID: --I said-- > > Hmm.. this would allow us to prove that THE LIST thinks he's > > who he says he is.. or who THE LIST tells us he is.. Now, I am not > > paranoid against THE LIST, but I suggest that THE PEOPLE should > > not filter THEIR thoughts. What of censorship [on an aside, is there > > a censor apprenticeship? Why the 'ship?']!? If you must censor.. --Jim says-- > As to why you might want to check against a list, consider it private and > a priviledge to participate in. Sounds along the lines of "It's a privilage, not a right" [granted, this is a privately run list.. but that's not what we're about.. at least that's what I've been led to believe] > Bottom line, don't you want to know that the person you think you are respondingto today is the same person you were communicating last week etc? Don't you > want to keep someone from pretending to be you and sending out opinions etc. > which might damage your reputation or misrepresent you? I want to know that the people I'm talking to are the people I think they are.. and that is why I do my own authentication, when I can. If I trust the machine to do it for me, then I've just shot two large holes in my objective. [THE LIST database could me tampered with; The PGP sigs could be forged from the start] > This is NOT censorship > i.e. it does NOT stop you from expressing your views, it only ensures that a > message which appears to be from you really IS from you. It IS censorship if people's posts are trashed because they are either anonymous or a forger.. even forged posts are sometimes important.. See my other posts regarding LIST authentication, not filtering. -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod at brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From jdwilson at gold.chem.hawaii.edu Sun Jan 16 22:19:11 1994 From: jdwilson at gold.chem.hawaii.edu (Jim Wilson VA) Date: Sun, 16 Jan 94 22:19:11 PST Subject: MEDUSA *LIVES* IN CYBERSPACE!! (fwd) In-Reply-To: <9401170519.AA21075@merde.dis.org> Message-ID: <9401170618.AA28199@gold.chem.hawaii.edu> Re: > > -----BEGIN PGP SIGNED MESSAGE----- > > > I just got this emailed to me at the technical and administrative contact = > for > the dis.org (where a remailer is mainiained). Since cypherpunks > is given credit for the contence I figgured I would forward the > complaint... > > -Pete Shipley > > - ------- Forwarded Message > > Return-Path: lwright at cac.washington.edu > the dis.org domain. I would appreciate it if you would let > "remailer" know that this announcement was completely unappreciated > by the 730 members of the CLASSICS list and that we do not want > this to happen again. Thank you. > > - - -Linda Wright > University of Washington Did you send her the info postmaster at longs.lance.colostate.edu disavowing "ownership" of this msg? -Jim From frissell at panix.com Sun Jan 16 22:23:17 1994 From: frissell at panix.com (Duncan Frissell) Date: Sun, 16 Jan 94 22:23:17 PST Subject: Crypto and Taxes Message-ID: <199401170622.AA08724@panix.com> H>I agree with the last point about legality helping, but I don't H>understand why most transactions will become legal in the future. I H>thought we were talking about ways to evade laws via cryptography. Legality is a matter of time and place. The nets let us pick our time and place. A non-economic example: It is a crime for someone in Germany to produce, possess, or transfer "Nazi Material." It is legal for someone in the US to produce, possess, or transfer "Nazi Material" (substitute other jurisdictions and other "material" to taste). If I am in Germany and I download "Nazi Material" from the US, no crime has occurred in the US. A crime may have occurred in Germany but discovery and proof will be very difficult. Encryption will help here. Info contraband (which also include things like "unregistered securities" or "American Movies in France") can be produced and accumulated where legal and acquired anywhere else. Production and distribution remain legal. In some cases the possession may be illegal but in others (unregistered securities) it won't. H>My assumption is that governments would actually crack down when faced H>with lost revenue, similar to what was described as happening in Italy: If 90% of GWP is on the nets, cracking down will be difficult because there is nothing to seize. What is happening of economic value on a private, encrypted net? Who knows or can know? Enterprise networks (properly designed) will only respond to their owners. No one else can have a say. Governments will be reduced to taxing the remaining physical parts of the economy. Meanwhile, people will be learning what it's like to live in a free society for part of the time (on the nets). They will not put up with restrictions in their physical life. They will have assets and attitudes that they can apply to freeing the rest of their lives. When people turn away from obedience, governments disappear (see the DDR) or at least weaken. God fights on the side with the heaviest artillery. Unless you can suggest some sort of artillery that governments could use over fiber optic cable, they will be disarmed in that environment. In the early 80's when Continental Illinois Bank was going bankrupt, these fun telexes used to arrive every day from Tokyo. "CANCEL OUR OVERNIGHT DEPOSIT OF $10,000,000.00 EFFECTIVE TODAY". Suppose that the Feds had sought to seize this money (as governments have in the past). How do you seize an overnight deposit? It is gone when cancelled. Simple bookkeeping entry in Tokyo. Similar problems everywhere in cyberspace. H>Is this the key, people working for virtual businesses? No one knows H>the true name of anybody else, so no one is afraid of being caught? I H>am still skeptical. A whole nation of people tele-commutes to work for H>companies whose name they don't know, with co-workers protected by H>aliases, all so they can be paid in cash for their services. I find H>this notion implausible in the extreme. Joe and Jane Sixpack aren't H>going to want to work for a boss who wears a mask. They can know each other. They can be paid in digital drafts (checks) drawn on the First Internet Bank. Cash not needed. Their *nationality* need not be known and will be irrelevent. Taxation is geographically based. H>Duncan> What if the MUD/MOO exists as a set of cooperative processes H>Duncan> spread around the globe. H>This may be uncertain now, but I don't see why it would always remain H>that way. There is nothing to stop governments from declaring, say, H>that residents in their boundaries are subject to their taxation, or H>that their citizens are subject to their taxes regardless of where they H>do business. Try to enforce this requirement. In any case, foreigners will not be covered which will give them a real competitive advantage if residents of the high tax nations don't "cheat." In practice even in our current physical world, small businesses only report 48% of their revenue, the self employed have the lowest rates of individual tax compliance, and 61% of expat Americans do not file US tax returns. When almost everyone is self-employed or a small business and when regulators can be excluded from transactions by the simple application of crypto technology, compliance will suffer. H>More interesting from the crypto perspective would be the case where H>the business in the MUD refuses to disclose its true nationality or H>location. There again, though, I think running an anonymous corporation H>will pose many practical problems. It can admit that its location is Grand Cayman. After a short period of social development time, it will be able to admit that its location is on a street in a MUD commercial center. Virtual communities can be as real as a skyscraper (an artificial environment.) H>To sum up, I am willing to accept that people will be eager to avoid H>paying taxes, but I still doubt that cryptography will bring down the H>United States government. Particularly when we consider the lack of H>sophistication (both financial and technical) of the vast middle class H>who provide the bulk of tax receipts, I think that virtual H>corporations and offshore tax havens are not likely to become widespread H>enough to seriously endanger the government. Once we get a better interface... People will be drawn to the nets for the games and the thrills (no censorship). They will start by buying legal and forbidden items there. Some entrepreneurs will locate there. Any government restrictions on info will be market opportunities. Porno almost everywhere, the Asian WSJ in Singapore, non-government TV in India, US movies in France, etc. The last vestiges of control over money and investments will die. These sorts of restrictions create market opportunities that traders can arbitrage. The nets almost eliminate transaction costs. Government regs on banks, stock markets, telecoms companies, etc. will end. Once restrictions on types of info or types of money are smashed, the now flush markets on the nets will start to arbitrage the tax structures of nations. If a transaction costs more because it occurs in a particular jurisdiction and is taxed, people will be able to make money by transferring the transaction (or part of it) to a non-taxed area (the nets). Why hasn't this been done as much before? Transaction/transportation costs. Duncan Frissell "Good will and artillery will get you more than good will alone, anytime." -- Artillery officer's saying --- WinQwk 2.0b#1165 From jdwilson at gold.chem.hawaii.edu Sun Jan 16 23:03:17 1994 From: jdwilson at gold.chem.hawaii.edu (Jim Wilson VA) Date: Sun, 16 Jan 94 23:03:17 PST Subject: MEDUSA *LIVES* IN CYBERSPACE!! (fwd) In-Reply-To: <9401170621.AA21576@merde.dis.org> Message-ID: <9401170659.AA28294@gold.chem.hawaii.edu> Should you tell her? I don't know. This whole subject is a lose/lose issue. If you react to it you may be feeding the need for attention, and if you don't you might be tacitly allowing it to continue. It's a shame that the list is equated with the message. -Jim From phantom at u.washington.edu Sun Jan 16 23:28:49 1994 From: phantom at u.washington.edu (Matt Thomlinson) Date: Sun, 16 Jan 94 23:28:49 PST Subject: MEDUSA *LIVES* IN CYBERSPACE!! (fwd) Message-ID: since she's in my domain (.washington.edu) I sent her a note explaining the detweiler affair and asking her to please respond to the postmaster, etc. I'll try and take care of this. matt Matt Thomlinson Say no to the Wiretap Chip! University of Washington, Seattle, Washington. Internet: phantom at u.washington.edu phone: (206) 548-9804 PGP 2.2 key available via email or finger phantom at hardy.u.washington.edu From dclunie at flash.us.com Mon Jan 17 01:23:53 1994 From: dclunie at flash.us.com (David Clunie) Date: Mon, 17 Jan 94 01:23:53 PST Subject: Mac PGP Message-ID: <9401170917.AA01938@britt.ksapax> I am looking for a compiled version of PGP for the Mac ... would someone be able to point me to an ftp or mailserver site ? Thanks ... david (dclunie at flash.us.com) From HALVORK at dhhalden.no Mon Jan 17 02:39:16 1994 From: HALVORK at dhhalden.no (Halvor Kise jr.) Date: Mon, 17 Jan 94 02:39:16 PST Subject: Using the tools we have Message-ID: <13A299E173C@sofus.dhhalden.no> > For added security you could do something even better. The list > server only posts messages that are "trusted" at a specified level, or it > adds a trust factor to the message. If the list maintainer has met you > and has signed his key, the list server will believe you are real. With > the web of trust and introducers, the list server will quickly be able to > identify most of the people on the list as being real or "pseudo". In > particular this will cut down on the number of forgeries posted to the list. > So the maintainer would do a hole lot of traveling then? Who would come here to Norway to see and sign my key? The real world is still a little larger than the cyber-world. Halvor Kise jr. * MEMENTO MORI * __________________________________________________ | Halvor Kise jr. * Username: halvork | | * Server: sofus | | Ostfold * Site name: dhhalden.no | | Regional College * Student at | | N-1757 Halden * Computer Science | -------------------------------------------------- From orion at crl.com Mon Jan 17 02:48:21 1994 From: orion at crl.com (Colin Chandler) Date: Mon, 17 Jan 94 02:48:21 PST Subject: Mac PGP In-Reply-To: <9401170917.AA01938@britt.ksapax> Message-ID: > I am looking for a compiled version of PGP for the Mac ... would > someone be able to point me to an ftp or mailserver site ? here we are: Host ftp.wustl.edu (128.252.135.4) Last updated 11:25 22 Dec 1993 Location: /systems/mac/info-mac/Old/app FILE -r--r--r-- 211074 bytes 00:00 4 Feb 1993 mac-pgp-20.hqx From callsen at dec6.wu-wien.ac.at Mon Jan 17 04:06:08 1994 From: callsen at dec6.wu-wien.ac.at (TCR) Date: Mon, 17 Jan 94 04:06:08 PST Subject: Mac PGP Message-ID: <9401171157.AA16120@dec6.wu-wien.ac.at> In your message from [Mon, 17 Jan 1994 02:44:32 -0800 (PST)] you wrote: |> |> Host ftp.wustl.edu (128.252.135.4) |> Last updated 11:25 22 Dec 1993 |> |> Location: /systems/mac/info-mac/Old/app |> FILE -r--r--r-- 211074 bytes 00:00 4 Feb 1993 mac-pgp-20.hqx why do you want to use an old version? There should be a mac-pgp2.3 (no A-Version). try using archie with *pgp2.3*, you will see the new mac-files... -ciao, tcr -- Thomas Callsen -Rauer Thomas.Callsen-Rauer at wu-wien.ac.at Vienna University of Economics and Business Administration Department of Management Information Systems From felix at hu.se Mon Jan 17 05:28:27 1994 From: felix at hu.se (Felix Ungman) Date: Mon, 17 Jan 94 05:28:27 PST Subject: PGP posting validation Message-ID: <199401171326.OAA18666@mail.swip.net> My ten ears (Swedish coins) in the list filter/authentication topic: List software filtering/authentication does NOT protect against fake posts. If I don't use PGP and receive a signed letter from cypherpunks at toad.com, I can't do a damn to check if it really is a posting or a forgery. To forge a post, just send mail from cypherpunks at toad.com to all known posters on the list. Conclusion: The only purpose of list software filtering is to reduce traffic. All checks of signatures (by poster or by list software) must still be made by the list reader. Opinion: What we need is better client software (intelligent mail sorting, automatic checking of signatures, powerful browsing capabilities, etc). When I have that I don't mind a few extra K's of mail (it doesn't cost much, and I don't want to miss any information, even fake information). Most of the noise isn't Detweiler, but replies to Detweiler (which isn't on the list anyway). BTW, What happend to MacPGP w/ AppleEvents? ---------------------------------------------------------------------- True Name: Felix Ungman "Gen is god and your God is not" From usy1001 at aberdeen.ac.uk Mon Jan 17 05:46:07 1994 From: usy1001 at aberdeen.ac.uk (usy1001 at aberdeen.ac.uk) Date: Mon, 17 Jan 94 05:46:07 PST Subject: *SQUISH* THE TENTACLES IN CYBERSPACE!! (fwd) Message-ID: With a SWISH and a SLASH, nobody at CICADA.BERKELEY.EDU leaped to the rescue: > > Introducing the SECRETLY QUIZZICAL UNIFIED INTERNET SNAKE HUNT! > > TIME IS RUNNING OUT! AVOID INQUIRING FURTHER OR WAITING FOR FURTHER > INSTRUCTIONS. START IMMEDIATELY! MONTHS OF PARTICIPATION ARE > REQUIRED TO ACCUMULATE COMPETITIVE STANDING. SOME PARTICIPANTS > ALREADY HAVE A HEAD START. I'd love to avoid further enquiry but... > THE CASH PRIZE WILL BE AWARDED APRIL 1, 1994. FURTHER INCREMENTS > WILL BE AWARDED AT YEARLY INTERVALS THEREAFTER. That wouldn't be a significant date would it? > Address further questions to cypherpunks at toad.com, gnu at toad.com, Right. What is it? ;) K From kinney at ucsu.Colorado.EDU Mon Jan 17 06:38:59 1994 From: kinney at ucsu.Colorado.EDU (W. Kinney) Date: Mon, 17 Jan 94 06:38:59 PST Subject: Explanation of "Snake Hunt" In-Reply-To: <00978A90.F8A51080.14590@okra.millsaps.edu> Message-ID: <199401171438.HAA08150@ucsu.Colorado.EDU> Don -- > Will please get back to me as soon as possible on this thing. Your not the > only person that had told me the same thing as far as not knowing anything > about "Snake Hunt". Below I will send you a copy of the Add and a letter > from a guy on The Safety net where the Add first showed up. > > Also while I'am thinking about it I also got a mail message from some BUTT > brain called Medusa. He or She sent me a real ungly E-Mail. If you know this > person tell them not to do it again...It seems like it all started when I > asked about this Snake Hunt thing. I don't know whats going on but I don't > like it at all... This is a little weird, ok? "Cypherpunks" is a cryptography mailing list. One of the people from the list has been slowly going insane, becoming convinced that everyone on the list from California are actually _one_ person posting through multiple identities in order to (a) take over the world, (b) destroy the internet, and/or (c) drive him insane. He refers to this supposed entity as "Medusa", and all his/her supposed fake identities as "snakes" or "tentacles", and has been waging a campaing of strange internet tricks to try to discredit all the supposed fake "tentacles of Medusa". The BUTT brain's (couldn't have put it better) name is L. Detweiler, and his email address is ld231782 at longs.lance.colostate.edu. Complaints to his postmaster have met, appropriately, if unfortunately, with references to the first amendment. But please get the word our to everybody in your corner of the net that this guy is a nut. And flame his ass but good. Have a swell day. -- Will From wex at media.mit.edu Mon Jan 17 07:06:08 1994 From: wex at media.mit.edu (Alan (Miburi-san) Wexelblat) Date: Mon, 17 Jan 94 07:06:08 PST Subject: Crypto and taxes In-Reply-To: <199401162247.AA00203@panix.com> Message-ID: <9401171504.AA08321@media.mit.edu> Today (1/17) the Boston Globe had an article about the barter economy, featuring the concept of "Labor dollars" which are popular in a number of localities. The concept is that each "dollar" is worth 1 hr of someone's labor, with all dollars/hours being theoretically equal (if you want to rate your labor as worth more that's between you and whoever wants to pay you in labor dollars). They point out that this form of currency is popular in lower-income areas, and especially with lower-income workers who do not have large cashflows, but who do have tradeable skills (e.g. you do my tax forms, I'll fix that leak in your bathroom). Of course, this kind of thing has gone on for years between pairs of people who had immediate needs; what is interesting is the investiture of labor debt into visible tokens which can be traded, stored, etc. This is, of course, one of the reasons why currency arose in the first place... --Alan Wexelblat, Reality Hacker, Author, and Cyberspace Bard Media Lab - Advanced Human Interface Group wex at media.mit.edu Voice: 617-258-9168 Page: 617-945-1842 an53607 at anon.penet.fi All the world's a stage and most of us are desperately unrehearsed. From tramm at lsmsa.nsula.edu Mon Jan 17 07:53:28 1994 From: tramm at lsmsa.nsula.edu (Tramm "X Programmer" Hudson) Date: Mon, 17 Jan 94 07:53:28 PST Subject: Appropriate bit of poetry Message-ID: <9401171650.AA26592@lsmsa.nsula.edu> We need to get off the snake/tentacle thing (and *I* am not a tentacle). To start getting us off the subject, I have an appropriate eecummings poem: when serpents bargain for the right to squirm and the sun strikes to gain a living wage- when thorns regard their roses with alarm and rainbows are insured against old age when every thrush may sing no new moon in if all screech-owls have not okayed his voice -and any wave signs on the dotted line or else an ocean is compelled to close when the oak begs permission of the birch to make an acorn-valleys accuse their mountains of having altitude-and march denounces april as a saboteur then we'll believe in that incredible unanimal mankind(and not until) e.e.cummings This, and more, poetry is available from ocf.berkeley.edu in the /pub/Library/poetry directory. Tramm "Will not be a snake for net access" Hudson tramm at lsmsa.nsula.edu From rjones at us.oracle.com Mon Jan 17 08:46:07 1994 From: rjones at us.oracle.com (Roger Jones Jr (Brad)) Date: Mon, 17 Jan 94 08:46:07 PST Subject: More SQUISH Stuff (Long, includes list of tentacles) Message-ID: <9401171643.AA02574@orion.us.oracle.com> I got this on the ars-magica mailing list, as can be seen from the headers below. This is a very long post, including a list of all the tentacles and "horrible" things that the cypherpunks do. I'm keeping it as a reference so I can be sure who is a tentacle and who isn't. Enjoy! ------- Forwarded Message Return-Path: ars-magica-request at soda.berkeley.edu Received: from gatekeeper.us.oracle.com by hqsun4.us.oracle.com (Oracle 1.12/37.7) id AA00908; Sat, 15 Jan 94 22:00:30 PST Received: from soda.berkeley.edu by gatekeeper.us.oracle.com with ESMTP (8.6.4/37.7) id WAA27500; Sat, 15 Jan 1994 22:00:28 -0800 Received: from localhost (daemon at localhost) by soda.berkeley.edu (8.6.4/PHILMAIL-1.10) id VAA10506 for ars-magica-list; Sat, 15 Jan 1994 21:28:57 -0800 Received: from plague.Berkeley.EDU (plague-ether.Berkeley.EDU [128.32.184.252]) by soda.berkeley.edu (8.6.4/PHILMAIL-1.10) with SMTP id VAA10466 for ; Sat, 15 Jan 1994 21:28:29 -0800 From: remail at tamsun.tamu.edu Received: from TAMSUN.TAMU.EDU by plague.Berkeley.EDU (5.65c/CHAOS) id AA07037; Sat, 15 Jan 1994 21:13:32 -0800 Received: by tamsun.tamu.edu id AA06507 (5.65b/IDA-1.4.3 for ars-magica at ocf.berkeley.edu); Sat, 15 Jan 94 23:13:26 -0600 Date: Sat, 15 Jan 94 23:13:26 -0600 Message-Id: <9401160513.AA06507 at tamsun.tamu.edu> To: ars-magica at ocf.Berkeley.EDU Subject: *COOL* NEW INTERNET ROLEPLAYING GAME!! Remailed-By: Anonymous Comments: This message DID NOT originate from the address listed in the From line. It was remailed by an automated remailing service operating at that address. Please report problems by mailing to with the subject header of PROBLEM. NOTICE: PLEASE IMMEDIATELY REDISTRIBUTE THIS ANNOUNCEMENT TO ALL CYBERSPATIAL OUTLETS. === ##### #### ## ## #### ##### ## ## ### ## ## ## ## ## ### ## ## #### ## ## ## ## ## #### ###### ### ## ## ## ## ## ### ## ## ##### ###\\ #### #### ##### ## ## ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Introducing the SUPREMELY QUACKY UNIFIED INTERNET SNAKE HUNT! * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * ENDLESS ENTERTAINMENT * CONTENTS ======== - - INTRODUCTION - - OBJECT OF SQUISH - - SQUISH DIRECTIONS - - POINTS & SCORING . SECRET PROJECTS (CONSPIRACIES) . SUSPECTED ACCOMPLICES (SMALL FRIES) . SUSPECTED FAKE ADDRESSES (SNAKES AND TENTACLES) . SUSPECTED ASSOCIATES (MEDUSA'S SISTERS) . SUSPECTED LEADERS (BIG MACS) . SUSPECTED MASTERMIND (MEDUSA) . SUSPECTED CORRUPT SITES (POISON NEEDLES) . PLAYFIELD MAP (KILLING FIELDS, INFECTED OUTLETS, CRIME SCENES) . ATTACKS (TICKLES, POKES, COUNTERMEASURES) . RATINGS (SQUIRMS AND CONTORTIONS) . BALDFACED LIE BONUS POINTS . STELLAR HYPOCRISY AWARDS . BIG AND BLOODY BETRAYALS . THE SMALL PRINT ON POINTS - - A NOTE ABOUT YOUR OPPONENTS - - UPDATES - - THE CASH PRIZE - - DEADLINE - - MORE ABOUT `SQUISH' & `FACE' - - QUESTIONS === The recent WHITE HOT interest by multiple groups and individuals in the CYBERANARCHIST TENTACLE INFILTRATIONS into the Internet have inspired an EXCITING NEW CONTEST and COMPETITION! we, the Federation of Associations of Cyberspace Everywhere (FACE), announce the SUPREMELY QUACKY UNIFIED INTERNET SNAKE HUNT! (SQUISH) * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * FAMOUS PARTICIPANTS * === OBJECT OF SQUISH the OBJECT of SQUISH is to find TENTACLES and SNAKES. A TENTACLE is an email address used by a real person for the purpose of concealing their identity from others. A SNAKE is a TENTACLE that is particularly wicked and evil and will lie and trick others into believing the TENTACLE is real. In words, the more consequential and malicious a TENTACLE, the more it is a SNAKE. Different points are awarded for playing. Anyone who can send mail can play! The simplest and cheapest points come from sending email to suspected SNAKES and TENTACLES, and chalking up points depending on the responses. Larger points are awarded for `real world' interactions such as calling suspected tentacles and snakes at their telephone numbers. The largest points of all are awared for finding tentacle infiltrations into important Internet and real world outlets such as journals and news magazines! When a snake or tentacle gets upset in response to mail, it is said to be QUIVERING. It will go through CONTORTIONS to convince you to leave it alone and may begin to SQUIRM if you persist. When people are not writing through fake email addresses, they are said to be using their TRUE NAME. TRUE NAMES may go through quivering, contortions, and squirming too. Sometimes snakes or tentacles may threaten to stop using an email account entirely. If they do they are said to SELF DESTRUCT or be EXORCIZED DEMONS (these are extremely rare). The TRUE NAME of a person behind a tentacle is also called the MOTHER or the MONSTER. Some of the TRUE NAMES are BIG MACS and some are SMALL FRIES. Much larger points are awarded for exposing the BIG MACS, but some points are available for SMALL FRIES. BIG MACS are famous people on the Internet-- people that no one would expect have snakes and tentacles, or have media stories written about them. Massive points are awarded for BIG MAC exposures. When different MOTHERS and MONSTERS send out TENTACLE-GRAMS or SNAKEMAIL, they are said to be MOLESTING people. Sometimes the BIG MACS molest followers, SMALL FRIES, or even other BIG MACS. Sometimes they molest unsuspecting INNOCENT BYSTANDERS, this is called RAPING VIRGINS. When a lot of MONSTERS get together in a pack and attack, it is called GANG RAPE. A MONSTER commenting on himself through snakemail or replying to one of his own postings is called INBREEDING. When BIG MACS are involved it is called INCEST. Anyone who knows about a tentacle or other CONSPIRACY, an `insider', is called TAINTED. People who don't know are called CLEAN. Some CLEAN and BYSTANDERS are particularly NAIVE and believe everything that BIG MACS and MEDUSA says, they are called BRAINWASHED. The ones that defend BIG MACS and MEDUSA are called BLIND. Those that simply don't care are called BRAIN DEAD. Many of the TRUE NAMES and BIG MACS promote various philosophies that are directly opposed to their actual actions. They are called STELLAR HYPOCRITES, and points are awarded for uncovering them. Some of the BIG MACS even regularly betray their BRAINWASHED and BRAINDEAD defenders and apologists and even fellow BIG MACS. The followers who are striving to become BIG MACS themselves are called WANNABES. They are called TRAITORS guilty of HIGH TREASON. Valuable points are award for players who ATTACK the STELLAR HYPOCRITES or BIG MACS using such strategies as TICKLING, POKING, and COUNTERMEASURES like name calling, negative publicity, public and private pressure, smear campaigns, mudslinging, humiliation, exposure, etc. Matches take place in Cyberspace on the PLAYFIELD, with different regions consisting of INFECTED OUTLETS, CRIME SCENES, and KILLING FIELDS. A KILLING FIELD is a place where a tentacle and a player compete or a Big Mac is assaulted. INFECTED OUTLETS are media outlets or journals that carry BIG MAC propaganda, disinformation, or lies. A CRIME SCENE is a place where provably illegal activity takes place, e.g. someone passes a bribe. The more trusted an INFECTED OUTLET, the more INSIDIOUS the lie. Some INFECTED OUTLETS are particularly corrupt, they are called TOXIC WASTE DUMPS. The grand point prizes go to anyone who can expose MEDUSA. MEDUSA is the leader of all SMALL FRIES and BIG MACS, a wicked, evil incarnation of SATAN on the Internet. She is the originator and chief proseletyzer of the art, science, and religion of lies. MEDUSA has dozens of SNAKES all over the Internet, particularly in extremely sensitive areas such as Internet protocol development (e.g. mercantile or digital cash protocols), posting from public access sites and even `covers' and `front' sites, these are called POISON NEEDLES. Corrupt administrators are always either BIG MACS or SMALL FRIES. Some sites have administrators who are unaware or apathetic toward infiltrations, these are called PAWNS. When MEDUSA infiltrates many sites and spews extremely dangerous disinformation and propaganda, this is called SABOTAGE. Telling people to go somewhere else and dominating conversations with irrelevant topics is called STRANGLING or GANG RAPE. Stealing sensitive information from others is called ESPIONAGE. Sabotage, strangling, espionage, and other types of cyberterrorism are called POISON. MEDUSA hides her activities beneath the various phrases PRIVACY FOR THE MASSES, the CRYPTOGRAPHIC REVOLUTION, and CRYPTOANARCHY in respectable media outlets like Wired and the New York Times. Sometimes this is accomplished by fooling reporters, but note that not all reporters are CLEAN, and bribery may be possible. MEDUSA is the orchestrator of a MASSIVE INTERNATIONAL CONSPIRACY to STRANGLE, SABOTAGE, and POISON THE INTERNET. Anyone who can drive MEDUSA and all the corrupt BIG MACS from Cyberspace and the real world forever is called THE SAVIOR and said to have DRIVEN THE PHARISEES FROM THE TEMPLE. However, the player must avoid being CRUCIFIED or the cash award will not be given. POINTS can be traded in for COLD CASH. The first person with more than 500 points gets A DOLLAR PER POINT (some restrictions apply, not valid in all areas, void where prohibited by law, taxes may vary). * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * MYSTERIES OF THE UNKNOWN * === SQUISH DIRECTIONS 1. Consult the list of SUSPECTED SMALL FRIES, BIG MACS, SNAKES, TENTACLES, MEDUSA & SISTERS, and POISON NEEDLES below. Send mail to any attempting to discover whether they are real or fake, or have knowledge of other BIG MACS or even MEDUSA. 2. When you get CONTORTIONS or SQUIRMS, or mount COUNTERMEASURES, keep track of your all your points in a file. Ratings are listed under RATINGS below. List the persons and email addresses involved and quote the actual mail. Keep permanent and complete records of all mail. 3. Where possible, record phone numbers and call tentacles. Special bonus points are awarded when the snake owner is not in the same state as the snake, and you can prove it. 4. The biggest points are awarded for the greatest deceptions. Some snakes in the lists below (the most deceitful ones) have actually installed out-of-state phone numbers, developed software for coordination, and have an international arsenal of infiltration points. 5. In particular go after the BIG MACS and MEDUSA, where the most fantastic points are awarded. Some BIG MACS know of MEDUSA; they are called MEDUSA'S SISTERS. 6. if a suspected TENTACLE or SNAKE *ever* admits to being a tentacle or snake, they are not valid. This game only applies to tentacles and snakes who play the game themselves with QUIVERING, SQUIRMS, and CONTORTIONS. 7. The categories listed below of SUSPECTED SNAKES, TENTACLES, ACCOMPLICES, BIG MACS, and MEDUSA are not conclusive or definitive. In particular, some people in these lists may be INNOCENT BYSTANDERS, and their harassment should be minimized. But, be careful! the SNAKES, TENTACLES, ACCOMPLICES, BIG MACS, and MEDUSA will all claim to be INNOCENT BYSTANDERS. 8. The best players and highest awards are recorded periodically in the HALL OF SHAME. (rules subject to change without notice. watch for further announcements.) * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * SECRET CONSPIRACIES * * * * SECRET PROJECTS (CONSPIRACIES) === BLACKNET - a cyberspatial espionage, extortion, blackmail, and terror organization founded by T.C.MAY, who is obsessed with sabotage and subversive goals on the Internet and in Cyberspace. Points are awarded for: 2 Quote and info on T.C.May from Wired, Village Voice, and NYT. 3 The introduction notice to Blacknet. 3 Claim by T.C.May that Blacknet is no longer active or other current updates. CYPHERPUNKS -- see CYBERANARCHISTS. DAVID CHAUM - a respected researcher that the CYPHERPUNKS claim is affiliated with them and is helping them set up banks in the U.S. Points: 2 Any quote on the cypherpunks. 3 A quote that denies any affiliation or is negative about their subversive goals. 5 Evidence that he is actually masterminding a secret penetration into the U.S. via the cypherpunks. 5 Anything on the affiliation between Eric Hughes and David Chaum, including a visit by E.Hughes to the Chaum research laboratory. SECRET MAILING LISTS - a set of lists maintained by the cypherpunks to surreptiously promote their subversive aims. Maintained by E.Hughes. Topics include an encryption phone, the Credit Union, etc. 2 Denial by E.Hughes of the existence of the lists 3 Join any mail list, monitor traffic 5 A list of all the lists and email addresses and instructions to subscribe PORNOGRAPHY SERVER - a Cyberanarchist idea to set up a server to deliver pornography over the Internet for a fee. 2 Mention of the server 2 Mention of pornography as `natural' or a `basic human need' 3 Information on the development of the server CYPHERPUNK CREDIT UNION - a project underway by the CYPHERPUNKS to get a Internet commerce system started that is conducive to black marketeering, tax evasion, destruction of governments, and money laundering. Points: 1 Mail from anyone on the subject. 2 Information on the leaders and actual goals. 3 Information on the current status. 5 Evidence of criminal activity CYBERANARCHISTS - a group of people interested in black marketeering, tax evasion, destruction of governments, pornography distribution, all in the name of `privacy for the masses' and the `cryptographic revolution'. They believe that the use of fake names is constitutionally guaranteed, and have made an art, science, and relgion of it. They also believe they have a right to lie to the media, and have infiltrated Wired and NYT articles with disinformation and propaganda. They also are drug apologists. Points awarded for: 1 Cyberanarchist propaganda 2 Disinformation 3 propaganda from a proven tentacle or snake 4 disinformation from a proven tentacle or snake 5 Disinformation or propaganda from a Big Mac or Medusa BRIBERY - The Cyberanarchists may be bribing reporters to get their fake stories into media outlets. CRYPTOANARCHY,CRYPTOANARCHIST - a name invented by T.C.May for cyberanarchists, emphasizing the technological aspects (Chaumian subterfuges, public key cryptography, signatures, etc.) INFILTRATE AND SABOTAGE - what Cyberanarchists do to mailing lists and newsgroups. They attack others, post subtle or overt propaganda and disinformation, etc. Points: 1 Instances in newsgroups 2 Instances of sabotage on insensitive mailing lists - no protocol development 3 Instances on sensitive lists - public internet development 4 Instances on secret supersensitive lists - e.g. internal company lists, CERT, etc. note: point values are subject to change without notice. some new categories may be added. some points may be decreased, some increased. * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * BIZARRE MONSTROSITIES * SUSPECTED ACCOMPLICES (SMALL FRIES) === 1 Steve Klingsporn 2 Geoff Dale Klingsporn and Dale are housemates and were involved in the defense of the known tentacle szabo at netcom.com. Dale appears to have close ties to the T.C.May Big Mac. Klingsporn has some knowledge but is mostly uninvolved. SUSPECTED FAKE ADDRESSES (SNAKES AND TENTACLES) === 5 Caleb at sidefx.sidefx.com A Canadian tentacle and infiltration site of T.C.May's. No prominent profile known. 6 Jamie Dinkelacker Not particularly interesting any more either except that he has a phone number and has close ties to T.C.May. In fact, very likely he is a T.C.May tentacle. Very arrogant, obnoxious, and cruel. Delights in torture. Puerile threats. 7 Matthew B. Landry Landry has a telephone number in Washington, and supposedly goes to school there. He is a suspected T.C.May tentacle. He has posted to the Cypherpunks list in the past. He is highly dangerous and will tell lies to gain sympathy or credibility and then betray later. Not particularly interesting any more but was involved in some extremely grotesque inbreeding with T.C.May on the cypherpunks list. 8 Peter Bachman P.Bachman has contributed to the Society for Electronic Access list and others. He is actually a tentacle. Maybe a P.Metzger snake. Most disturbingly he has infiltrated RISKS. 9 Nick Collision Nick Collision has also infiltrated RISKS. A tentacle, but unknown origin-- possibly a T.C.May snake. Supposedly lives in the United Kingdom somewhere but refuses to comment specifically or give a phone number. Edits the alt.atheist FAQ (atheism is another classic Cyberanarchist philosophy). If Collision is a proven tentacle, the cyberanarchist infiltration is provably international in scope, with fake domain fronts. No known jobs have ever been performed by the `software consultants' at mantis.co.uk. 10 Arthur Chandler On the Future Culture list and Cypherpunks. probably an E.Hughes tentacle. This may be a wedge into discovering credit or SMTP software manipulations by Cypherpunks. 11 Greg Broiles Probably a snake of Medusa. Has intimate knowledge of fake email address use, knows about customized software, and has bizarre Cyberanarchist theories relating to human punishment. Strong knowledge of Macintosh software and hardware. 12 Eli Brandt Definitely has high level knowledge of the Big Macs and Medusa. Probably an E.Hughes tentacle. Once wrote, `I AM MEDUSA, CONTROLLER OF ALL TENTACLES'. 13 Paul Ferguson Another highly dangerous tentacle. Known to steal resumes. One of the Washington sites besides M.Landry. Known to have posted cyberanarchist propaganda on the PEM development list. 14 Nick Szabo The Szabo tentacle is one of the most persistent of all. Even after being exposed the `mother monster' continues to post, because a fairly significant reputation investment has been established under the name. Has strong interest in digital cash. Has admitted to knowledge of fake name use. Probably a T.C.May tentacle. 15 Hal Finney Finney is either a tentacle or an accomplice. If he is a tentacle he is the most treasured one of all. Involved in the defense of the jamie at netcom.com tentacle. Possibly an E.Hughes snake. Supposedly has contributed significant code to anonymous remailers and Zimmermann's PGP. (If he is a tentacle, Zimmermann has been fooled.) May even be Medusa's snake. * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * GROTESQUE PERVERSIONS * SUSPECTED ASSOCIATES (MEDUSA'S SISTERS) === 20 Jim McCoy A `nerdy' cyberanarchist who does things such as sleep in his clothes. Close ties to D.Barnes in Texas. They are working on their own digital bank in competition and cooperation with CA cyphrepunks. Longtime Usenet poster. Knowledgeable on the most serious subversive activities. 21 Doug Barnes D.Barnes is a lackey for Big Macs and Medusa. He may attack postmasters and coworkers at participating SQUISH player sites. Sysadmin of the io.com site. Introduced to fake addresses by E.Hughes. 22 Perry Metzger Metzger is the pit bull of the Internet. He has perfected the cyberspatial ad hominem attack. He has close ties to all the Big Macs and is probably aware of who Medusa is. His own tentacles and snakes are minor in comparison. Likes the mailbomb as a threat and attack. Probably involved in anonymous phone threats. 23 Bill Stewart This is a very dangerous insider, who has close affiliations with the Big Macs and a prestigious job at AT&T. Has claimed to have seen known tentacles and snakes at Cypherpunk parties and even seen their driver's licenses. Classic cyberanarchist propaganda outlet. SUSPECTED LEADERS (BIG MACS) === 25 Stanton McCandlish Probably on the secret cypherpunk development lists. Maybe knowledgeable about deceptions by other Big Macs. EFF online activist. Definite cyberanarchist apologist and sympathizer. 26 John Gilmore Cyberanarchist, built up Cygnus support. Admitted drug user. Probable snake charmer. Generally more ethical and moral than other Big Macs. May be a wedge into them. 27 T.C.May Close personal friend of E.Hughes. Worked for Intel and is a millionaire in stock values. May be financing the major international fake address infrastructure. Probably manipulating dozens of tentacles. May have hired actors and forged drivers license to defend tentacles. SUSPECTED MASTERMIND (MEDUSA) === 40 Eric Hughes Hughes is probably the mastermind of all major tentacle manipulations on the Internet. Has bizarre theories about human punishment and law enforcement. Denies any involvement. May be involved in illegal credit scanning. Interested in black marketeering, money laundering, etc. Very terse in all mail. Refuses to comment on all areas. Extremely dangerous. Has personally established many of the corrupt sites particularly in WA, CA, and TX. * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * SCANDALOUS CORRUPTION * SUSPECTED CORRUPT SITES (POISON NEEDLES) === Note: Any site supporting a snake can be corrupt, so that proven snakes lead to proven corrupt sites (see above). Those listed below are only the more serious ones. 0 netcom.com Paradise for cyberanarchists. Cheap, unauthenticated accounts indistinguishable from the real people. `Privacy' never violated so far by the Pawns. Close proximity to the CA cypherpunks. Home of dozens of snakes and tentacles. Cyberanarchist Central. 10 io.com D.Barnes' site. Lots of other fake addresses from inconsequential tentacles not listed above. 40 mantis.co.uk Supposedly a group of software consultants, but probably a cyberanarchist front. Could be a major wedge into the cyberanarchist conspiracy if exposed; has some links to the `Extropian' movement. 50 crl.com Probably corrupted by associations with E.Hughes and credit and SMTP tampering, based on the Chandler tentacle. 100 sun.com Extremely suspicious activity by sysadmins. Some probable email impersonation going on. Possible telephony corruptions. PLAYFIELD MAP (KILLING FIELDS, INFECTED OUTLETS, CRIME SCENES) === 0 Anonymous mail 0 Private Email 0 Cy{b,ph}erwonks 0 Anonymous Usenet post 1 Usenet (per group & article under true name) 1 Anonymous mailing list posts 5 Cypherpunks at toad.com 10 imp-interest at thumper.bellcore.com (Internet Mercantile Protocol) 10 Privacy Enhanced Mail development list 10 Other sensitive project development lists 20 CERT related lists 25 Talk on phone 35 Talk Face-to-Face 40 Current Underground Digest (per article) E.g. `Anarchy Gone Awry', `Psychopunk Manifesto' etc. 50 RISKS (per article) E.g. RISKS 15.25,15.27,15.28x, `Medusa's Snakes in Cyberspace, Medusa's Snake's Hiss, Further Inquiries into Identity on the Internet' 100 Wired E.g. article on the cypherpunks with nonexistent photographer, `protecting privacy' propaganda 500 New York Times For example, the article on the cypherpunks talking about `privacy' by J. Markoff. ATTACKS (TICKLES, POKES, COUNTERMEASURES) === 1 `Could you send me your phone number?' 1 `Who do you work for?' 1 `What do you work on?' 1 `Where do you live?' 1 `Who do you know?' 1 `How long have you had your account?' 3 `Go to hell, Medusa' 3 `Get away from me, Darth Vadar' 3 `I will never join the Dark Side' 4 `You are a baldfaced liar' 4 `black marketing is black filth' 4 `this is a toxic waste dump' 4 `stop the insidious poison!' 10 `you are all liars' 10 `Big Mac so-and-so is a traitor' 15 `cyberanarchists are money launderers' 15 `fake names are like drugs' 15 `fake names are like sodomy' 15 `fake names are like child molesting' 15 `Big Macs are like Nazis' 15 `Big Macs are homosexuals' 15 `Big Macs are drug users' 20 `Death to tentacles' 20 `Death to cyberanarchists' 20 `Death to Medusa' 25 Long expose with lots of hypothetical insinuations 30 Published rant against cyberanarchy 100 News article: `The cyberanarchist conspiracy' 200 Retrospective article: `what went wrong?' RATINGS (SQUIRMS AND CONTORTIONS) === Note: for effective score add the number associated above with the Small Fry, snake, tentacle, Big Mac or Medusa, poison needle, and the field, outlet, scene, and hypocrisy, lie, or betrayal involved (below) to the points below-- i.e. the more important targets involve the most points. Points 0 No response to email 1 Refuses to give out phone number of self 1 Refuses to give out email address of someone 1 Whine about `invading privacy' 1 Whine about `stalking' 1 Whine about `witchunt' 1 Whine about `McCarthyism' 1 Whine about `Inquisition' 1 Whine about `paranoia' 1 Whine about `ranting' 1 Whine about `your long posts' 1 Deny being snake or tentacle 1 Evade question of being snake or tentacle 1 Deny any knowledge of snakes or tentacles 1 Claim that no snakes or tentacles ever existed 1 Claim that there are very few snakes or tentacles 1 Claim that snakes or tentacles are easy to identify 1 Claim that no one cares who has snakes or tentacles 1 Claim that those who have tentacles are genetically superior 1 Claim that tentacles and snakes are the `new world order' 1 Claim that you are a hypocrite for having tentacles 1 Tell you not to get worried or upset about tentacles 1 Claim that you are an12070, S.Boxx 1 Listing circumstantial evidence to prove you are S.Boxx 1 Tedious style analysis to prove you are S.Boxx 1 `The Usenet Mantra, Live with it, applies' 1 `That which cannot be enforced should be not prohibited' 1 `Better to live with tentacles than ban them' 1 `No one should be limited in tentacles' 1 `Those who think tentacles should be limited are deluded' 1 `Tentacles are like harmless pseudonyms, e.g. Publius' 1 Talk about `projecting personalities' 1 References to science fiction, e.g. Ender's Game (Card) 1 Evade question of any Big Macs or Medusa 1 Deny any knowledge of Big Macs or Medusa 1 snakemail message identified 2 `please stop!' 2 `Everyone you have accused is real.' 2 Evades question, who is real in particular? 2 Gives you phone number of self 2 Refuses to give you phone number 2 Calls you insane 2 inbreeding 3 Calls you insane to postmaster or employer 3 `I have personally met everyone you accuse.' 3 Evades question, who is that? 3 Yells at your sysadmin on phone 3 Tells you a known tentacle is real 3 Calls you `insane' on Usenet group or list 3 Calls you `dangerous' on Usenet group or list 3 `people are really pissed off at you' 3 incest 4 Tells of seeing ID presented by tentacle suspect 4 `Seen at cypherpunk party' 4 You talk on phone 4 Proof of snake or tentacle 4 Yells at your close friends 4 Get close friend of accomplice to put on pressure 4 Refers to your nonexistent `violent death threats' 4 Tells you they have a gun 4 Evades question on having snakes or tentacles 4 denies having snakes or tentacles 4 Yells at someone who doesn't know you about you 4 virgin rape 4 Sysadmin Pawn says, `who cares?' 4 refuse to respond to accusations of being a Mother Monster 4 evade accusations of Mother Monster with evasions 4 Employer says, `what's going on?' 4 `I heard some people are planning something against you' 5 face-to-face talk 5 outright lie 5 Uncover proof suspected accomplice is involved 5 Proof of fake ID 5 Proof of Internet front site 5 Employer yells at someone 5 `I deny everything' 5 `I'm really concerned about you.' 5 `Refusal to answer is not evasion. Bye.' 5 `Your assertions are too bizarre to believe' 5 `he's/you're out of control' 5 `he's/you're a paranoid lunatic' 5 `he's/you're a psychopathic stalker' 5 `there is no conspiracy' 5 `I am your father, Luke, join the Dark Side' 5 Yell at someone uninvolved and clueless but high up 5 innocent bystander feelings hurt 5 braindead, blind, or brainwashed follower identified 10 Big Mac whines publicly 10 Big Mac says anything about Tentacles or Snakemail 10 Big Mac says anything publicly 10 Anonymous death threat (general) 10 tentacle threatens to self destruct 10 Big Mac caught molesting a follower with tentacle 10 Sign of paranoia in Small Fry 10 Mailbomb 10 Sendsys bomb 15 sabotage, poison, strangling 15 account is revoked under pressure 15 Proof of Big Mac hiring actor 15 Proof of out-of-state phone number for tentacle 15 Proof of media deception 15 Link the accomplice with a Big Mac 15 Link the accomplice with Medusa 15 Death threat by tentacle 15 tentacle self-destructs 15 Big Mac caught molesting a Small Fry with tentacle 15 Big Mac asks with tentacle, `do you like Big Mac so-and-so?' 15 Big Mac says to other Big Mac, `what are we going to do?' 15 Big Mac explains fake mail techniques in Snakemail 15 sign of paranoia in Big Mac 15 gang rape 15 pawn begins to wonder 20 Proof of completely corrupt sysadmin and site 20 Proof of illegal activity by accomplice 20 Death threat by accomplice 20 Proof of bribed reporter 20 Big Mac caught molesting another Big Mac 20 Big Mac quivers over homosexual or drug use accusations 20 Big Mac to another Big Mac in email: `I want to kill him.' 20 Big Mac develops Snakemail software 25 get attention of real reporter 25 Proof of illegal activity by Big Mac 25 Death threat by Big Mac 25 Proof of illegal impersonation (rare) 25 toxic waste dump identified 25 pawn starts to take action (rare) 50 Proof two Big Macs are homosexual lovers 50 Proof Big Mac is a drug user 50 Proof of Medusa 50 virgin rape by Medusa 50 reporter apologizes for errors (rare) 50 reporter is caught passing lies knowingly (rare) 75 Convince many outsiders of real Medusa 75 Proof of illegal activity by Medusa 75 Death threat by Medusa 75 Big Mac admits to homosexuality or drug use 75 Reporter writes story about conspiracy 75 Reporter is fired for being tainted 100 Stop Medusa on the Internet 100 Testify against Big Mac at any criminal trial 500 Cause Medusa to go to trial for criminal activity 500 Give pivotal damning evidence at Medusa trial 1000 Put Medusa in jail 2000 Kill Medusa 2000 Medusa goes certifiably insane 2000 You go certifiably insane 5000 Medusa tells you to commit suicide 5000 Cause Medusa to commit suicide 5000 You get murdered by a hired assassin of Medusa 10000 You get murdered by Medusa personally 20000 You get murdered and become a martyr as famous as Jesus Christ 25000 Medusa goes to hell forever 25000 You fulfill the prophecies of Nostradamus 50000 You fulfill the prophecies of the Apocalypse 50000 You go to heaven forever BALDFACED LIE BONUS POINTS === 1 Cyberanarchist nobody says, `your writing sucks' 1 Cyberanarchist idiot says, `nobody reads your posts' 1 Cyberanarchist vulture says, `your long posts are worthless' 5 Cyberanarchist weasel says, `I'm really concerned about you' 20 Medusa says, `I'm concerned about you.' 20 Colorado Cyberanarchist wannabe says, `everyone told me to do it.' 25 szabo at netcom.com says, `I have never pseudospoofed' 40 Medusa says, `I have never communicated under any other name' 50 Medusa says, `I will stop if you just tell me this...' 75 P.Metzger says, `szabo at netcom.com is Geoff Dale's roommate' 75 B.Stewart says, `I saw Szabo's driver's license' STELLAR HYPOCRISY AWARDS === 1 Cyberanarchist proofs that S.Boxx == You 5 Someone who promotes privacy invades yours 5 Someone who promotes privacy works to destroy it 5 Someone who attacks the government lives in the U.S. 5 Cyberanarchists complain about anonymous smear campaigns 10 Someone who advocates filtering doesn't filter you 10 Someone who vilifies you complains of vilification 10 Someone who is a pit bull says you are a psychopath 10 Colorado wannabe says, `I am not the leader' 15 A criminal calls you a hypocrite 15 An atheist uses Biblical references to Judgement 15 A cyberanarchist says, `who are you to judge me?' 15 A cyberanarchist talks about `casting the first stone' 15 A cyberanarchist talks about honesty 15 Cyberanarchists whine about persecution 15 Cyberanarchists post to imp-interest or cypherwonks lists instead of cypherpunks 15 Medusa says, `you have to learn some quality in your posts or I will censor you.' 15 Colorado Cyberanarchist wannabe throws you off his mailing list without notice. 20 Someone interested in cryptographic security says `spoofing is a way of life' 20 Someone complains about `invaded privacy' when you announce they mailbombed or lied to you 20 Medusa says, `I don't want brainwashed followers' 25 Big Macs say they are not really Big Macs 25 Braindead, blind, and brainwashed followers say the Big Macs are not really Big Macs 25 Braindead, blind, and brainwashed followers say they not accomplices 50 Someone who pretends to be your friend betrays you BIG AND BLOODY BETRAYALS === 20 P.Honeyman: `Whatever you do,I'm on your side' 25 E.Hughes says, `You are forcing me to censor you.' 25 T.C.May says, `I am tired of your rants. Stop sending me mail.' 30 M.Landry: `I am doing all I can' 30 G.Broiles: `Too bad about you and EH' 35 Hal Finney says, `jamie at netcom.com is real. You are insane.' 40 D.Barnes calls up university administrator and previous employer 40 Geoff Dale says, `Everyone you accuse is real' 40 S.Klingsporn says, `You are wrong. szabo at netcom.com is real.' 50 Big Mac says, `Refusal to answer is not dishonesty. Bye.' THE SMALL PRINT ON POINTS === All point values are subject to change without notice. some new categories may be added. some points may be decreased, some increased. A NOTE ABOUT YOUR OPPONENTS === The entities listed above, i.e. your opponents in SQUISH, are extremely sophisticated and have years of practice in fake email address use, and have learned how to rebuff and thwart even the most determined inquiries. They have extremely powerful resources at their disposal, including dozens of public access acounts, front sites, cover stories, and automated software for identity tracking, and sizeable investments in hardware and their own countermeasures. You will be attacking their most cherished vices and lies and they will respond viciously. They may be involved in criminal activities such as credit and telephony tampering, forgery, impersonation, fraud, etc. Beware of dangerous hazards they have erected or may hurl at you. UPDATES === updates on the SQUISH contest will be posted regularly. Send in notice of the more spectacular point accumulations with proof for verifications immediately and the Halls of Fame and Shame. Unverified points are not valid toward the cash prize. THE CASH PRIZE === A cash prize will be awarded to the first person to surpass 500 points, one dollar per point. The person may continue playing to continue to gain cash. Further awards may be presented to close contenders. Some restrictions apply. Void where prohibited. Tax not included. In the case of deceased victims the award will be given to the nearest living relative, or the Federation of Associations of Cyberspace Everywhere (FACE) if all relatives have met mysterious fatal accidents as well. If the world economies have collapsed from cyberanarchist sabotage before the award is granted, no further action is necessary (this constitutes the final sign of the Apocalypse). DEADLINE === TIME IS RUNNING OUT! AVOID INQUIRING FURTHER OR WAITING FOR FURTHER INSTRUCTIONS. START IMMEDIATELY! MONTHS OF PARTICIPATION ARE REQUIRED TO ACCUMULATE COMPETITIVE STANDING. SOME PARTICIPANTS ALREADY HAVE A HEAD START. THE CASH PRIZE WILL BE AWARDED APRIL 1, 1994. FURTHER INCREMENTS WILL BE AWARDED AT YEARLY INTERVALS THEREAFTER. MORE ABOUT `SQUISH' AND `FACE' === The Federation of Associations of Cyberspace, Everywhere was founded in 1994 as a group that coordinates the activities among the many different online organizations. We have played a very low-profile role to date, and wanted to find some way of promoting our newfound alliance. We have groups combined from BBSes, local area networks, the Internet, and other global and local networks around the world (see below). We have built up some membership funds from the contributing organizations and private contributions to provide the prize money for SQUISH, and some private individuals have donated significant amounts. The contest was inspired by S.Boxx, who was the architect of point classifications and the current opponent lists. S.Boxx has also promised to provide any funds necessary for the successful completion of the contest. We hope that recent interest into snakes and tentacles by many on the Internet will make the contest spirited entertainment and a strong success. We encourage reporters and the media to use this announcement as our official press release. Feel free to redistribute or comment on this announcement in any forum. QUESTIONS === Address further questions to cypherpunks at toad.com, gnu at toad.com, tcmay at netcom.com, or hughes at ah.com. Some additional information is available in RISKS 15.25, 15.27, 15.28x: ftp CRVAX.SRI.COM, login anonymous, directory RISKS: (include the colon), file RISKS-i.j === ///// //// // // //// ///// // // /// // // // // // /// // // //// // // // // // //// ////// /// // // // // // /// // // ///// ///\\ //// //// ///// // // ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Introducing the SUPREMELY QUACKY UNIFIED INTERNET SNAKE HUNT! === Brought to you as a coordinated effort between the individuals * S.BOXX * MEDUSA * INFOCALYPSE * THE EXECUTIONER * PABLO ESCOBAR * DEADBEAT and the Federation of Associations of Cyberspace Everywhere (FACE) * ILF (INFORMATION LIBERATION FRONT) * BLACKNET (INTERNET ESPIONAGE COORDINATION HEADQUARTERS) * BLOODNET (CYBERSPATIAL BLACK MARKETEERING AND LIQUIDATION SQUAD) * CRAM (CYBERSPATIAL REALITY ADVANCEMENT MOVEMENT) * CRaP (CYBERANARCHIST REPRESSION AND POISON) * CY{B,PH}ER{PU,WO}NKS === * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * CRIMINAL CONVICTIONS * * GRISLY DEATH TORTURE * JUDGEMENT DAY * APOCALYPSE NOW * - ------------------------------------------------------------------------- To find out more about this anonymous remail service, send mail to remail at tamsun.tamu.edu with the word "remail help" as the only words in the subject field. ------- End of Forwarded Message -- Brad Jones(rjones at us.oracle.com) Cypherpunk Tentacle #6F4389 (also PGP key ID) The most redundant saying on Usenet: "Correct me if I'm wrong." In the unlikely event that Oracle has opinions, these aren't them. This message brought to you by the letters aleph and xi, and the number e. From klbarrus at owlnet.rice.edu Mon Jan 17 09:03:29 1994 From: klbarrus at owlnet.rice.edu (Karl Lui Barrus) Date: Mon, 17 Jan 94 09:03:29 PST Subject: RSA: low exponent Message-ID: <9401171702.AA17894@arcadien.owlnet.rice.edu> -----BEGIN PGP SIGNED MESSAGE----- [concerning a low RSA modulus] I haven't had a chance to look at Matt's post very much... Actually, I beleive the largest concern over using a small modulus is if you encrypt a message to multiple recipients (i.e. an identical message to several people) This then leaves you open to the "low modulus attack" (how appropriately named :-) as described by Judith Moore in her paper "Protocol Failures in Cryptosystems". This paper also appears in the Simmons big book on Crypto. Basically, the message can be reconstructed with the Chinese Remainder Theorem (I beleive, it's been a while since I worked through it). To prevent this, random bits should be appended to change the message for each person. Karl Barrus klbarrus at owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTrElYOA7OpLWtYzAQEtdgQAm5OO+b3LxsmKtzYWNNFHEAaqkuEG4soZ 28SgCRFDpgKuov56GPVu/8Nl+zLS3H8LuEQg2KxFWT5zns/Rt/rlIo5o5Wp8KeXM ZxxzYd8K6x3zvplzE0G5kJMtJii4wUBPwP8m8kZQQFzSnRv86+MQAa9kGy0wb+tm P4LrmVoZeq8= =t9rg -----END PGP SIGNATURE----- From edgar at spectrx.saigon.com Mon Jan 17 09:14:01 1994 From: edgar at spectrx.saigon.com (Edgar W. Swank) Date: Mon, 17 Jan 94 09:14:01 PST Subject: SecureDrive 1.2 Distribution Halted Message-ID: <8s4agc3w165w@spectrx.saigon.com> -----BEGIN PGP SIGNED MESSAGE----- I am (temporarily) stopping further distribution of SecureDrive 1.2, announced here a few days ago. The reason is the recent announcement of a version 1.1 by Mike Ingle which fixes one real bug and one (IMHO) dubious security "hole" in version 1.0. My version 1.2 does not have these changes. I hope to shortly announce version 1.3 which will combine the function I added to 1.2, and the fixes Mike has added to 1.1, and a few other enhancements, if time permits. I was overwhelmed with e-mail requests for 1.2. I'm grateful for these, especially the few who offered to place 1.2 on e-mail servers and anonymous FTP sites. I have kept all your requests and I will send you all a copy of version 1.3 as soon as it's ready. I agree with Mike that anyone with more than one physical hard drive should get version 1.1 now and switch to it. If you have only one physical hard drive, my recommendation would be to keep version 1.0 (or 1.2 if you already have it) and wait for version 1.3. This especially applies if you have more than a few SecureDrive encrypted floppy disks, as switching from 1.0 (or 1.2) to 1.1 will require decrypting (with CRYPTDSK 1.0) and re-encrypting (with CRYPTDSK 1.1) your HD partition and all your encrypted floppies. The security exposure of all this plaintext data laying around during conversion is probably more than the so-called "hole" fixed in 1.1. In my opinion there is no "hole" if you have a good passphrase and Mike's "fix" is inadequate for a weak passphrase. It may have some value for a very narrow range of marginal passphrases. My apologies for the delay and confusion. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTqhH94nNf3ah8DHAQEr1QP/eFlyD4Emt643hfkPS6HhCU08C8gF6qFy OHOw9BaZZxgX23juL6LhKAnlVWOmstWaTiW9/eKJ67gFSabSRBN/YjlP4WWRLtix naJViHRT7vn4zJvXmfpEsWcz1aDPTPJt4WwvRUvyvsB4bntorAQT5MJnByJFVYXB mwq92f4gVes= =zM9w -----END PGP SIGNATURE----- -- edgar at spectrx.saigon.com (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From edgar at spectrx.saigon.com Mon Jan 17 09:14:19 1994 From: edgar at spectrx.saigon.com (Edgar W. Swank) Date: Mon, 17 Jan 94 09:14:19 PST Subject: SecureDrive Distribution Controversy Message-ID: -----BEGIN PGP SIGNED MESSAGE----- W. Kinney posted: Hal writes: >Mike wants to protect himself against a PGP-style investigation >into export of software. But if 1.2 is put up for FTP, it could >conceivably lead to such an investigation. And Mike would >presumably be a potential target. > >This is a confusing situation. What rights does Mike have to >control a derivative product like 1.2, given that he is releasing >it under the Gnu Public License? Legal questions aside, one might hope that within the Cypherpunks at least there might be more of an ethic of respecting the wishes of an author. Edgar seems awfully casual about exposing other people to legal difficulties without their consent, and justifying that by some bullshit technicality doesn't change the reality of it one bit. I for one am most unimpressed. And I would have hoped for more backbone from a group calling itself the Cypherpunks, perhaps we should rename it the Cypherwimps. ~~~~~ ~~~~~ I respected Mike's wishes (once they were clearly expressed) in respect to SecureDrive version 1.0, which was wholly his creation. I will continue to respect his wishes re version 1.1. But (to answer Hal's question) Mike has no control at all of derivitave products like version 1.2 and (to be announced shortly) version 1.3. I have done my best to make clear that Mike is not responsible for my distribution policies re versions 1.2/1.3. But I am not going to allow Mike or anyone else to intimidate me from the exercise of my constitutional right to publish my own code anywhere I damn well please, at least within the USA/Canada. I have not and will not export SecureDrive. I have warned anyone contemplating doing so that they may be violating US law. If someone does so anyway, it's not my fault; and if NSA or DOJ thinks it is, they can try to sell that idea to a judge & jury. If this ridiculous and unconstitutional law (especially an interpretion that publishing domestically constitutes export) needs to be tested, perhaps I'm the best one to do it. I'm retired, & my pension will continue even if I'm in jail. Should I be charged, I hope EFF will be there for me the way they were for Steve Jackson. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTqvN94nNf3ah8DHAQE1/AP5AetHZReujCW6JZg+x5gG9FQzwuejln++ 6LyPUzHd0bt4mVecq88cHzr40V0lPu2zWEp26sP39+EqTJz05j3rA7a4B3Du7PZ/ u9e7xheXE02sRB9Y+VOjbCyA53T9GXaow6qkHZ+cb4DLx1pp+xHNhlFMOeoDmqg9 rqgPTdKUAE8= =ZcSW -----END PGP SIGNATURE----- -- edgar at spectrx.saigon.com (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From klbarrus at owlnet.rice.edu Mon Jan 17 09:18:30 1994 From: klbarrus at owlnet.rice.edu (Karl Lui Barrus) Date: Mon, 17 Jan 94 09:18:30 PST Subject: REMAIL: remailer tech Message-ID: <9401171716.AA18049@arcadien.owlnet.rice.edu> -----BEGIN PGP SIGNED MESSAGE----- Thanks for the note, L.Detweiler! Let's see, I added a bunch of files to the gopher site, and I'll do more maintenance next weekend. I sent out remailing requests, and got responses from these remailers: Remailed-By: Remailer X-Remailed-By: Anonymous X-Remailed-By: Anonymous From: nobody at cicada.berkeley.edu From: nobody at shell.portal.com Remailed-By: remailer03 From: nobody at rosebud.ee.uh.edu ---> elee6ue, which returned an insufficent funds message From: nobody at shell.portal.com ---> I surmise Hal is forwarding his alumni account to portal Remailed-By: Eli Brandt Remailed-By: remailer bogus account From: nobody at pmantis.berkeley.edu Remailed-By: remail at extropia.wimsey.com From: nobody at rebma.rebma.mn.org From: nobody at soda.berkeley.edu Remailed-By: Eric Hollander Remailed-By: nobody at menudo.uh.edu The following errors were received: "|/u50/sameer/.myfilt" (unrecoverable error) (expanded from: ) 550 ... User unknown So that's hearing from 18 out of 21, and maybe some more will drift in shortly :-) I'll test again in a while. >for the duration of the execution of the perl code. Another solution is >to have the messages sent into a buffering script, and something else >continuously running in the background to go through the queue to send messages. Yes, this is what the remailer at menudo does, all incoming mail is just filed away, and then remailed at midnight. I beleive I changed the mailout script to pause for 5 or 10 seconds in between mailing. Hopefully this will guard against massive onslaught attacks. Karl Barrus klbarrus at owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTrH1YOA7OpLWtYzAQHg+AQAhvxw/8uy6MGJZEd1rMaAoTDJKdP5urKN gtDd9vkfeWZrev1E3W6IdB/iJqfGLs2XsoS6lSBHbGEQU03d0MUlG9drdGBOCDbQ 7seZT/6TGof63PxOGW6gCklVIR9BsolmxRYf4Y768MgyAI15rEeK+46RO5es1fe1 8/N/aYbeSdM= =FXxh -----END PGP SIGNATURE----- From shipley at merde.dis.org Mon Jan 17 09:23:28 1994 From: shipley at merde.dis.org (Peter shipley) Date: Mon, 17 Jan 94 09:23:28 PST Subject: No Subject Message-ID: <9401171721.AA25372@merde.dis.org> ------- Forwarded Message Return-Path: gwh at crl.com Return-Path: Received: from crl.crl.com (crl.com) by merde.dis.org (4.1/SMI-4.2) id AA25088; Mon, 17 Jan 94 07:09:11 PST Received: from localhost.crl.com.0.0.127.IN-ADDR.ARPA by crl.crl.com with SMTP id AA26197 (5.65c/IDA-1.5 for ); Mon, 17 Jan 1994 07:07:47 -0800 Message-Id: <199401171507.AA26197 at crl.crl.com> To: postmaster at dis.org Cc: gwh at crl.com Subject: Ahem Date: Mon, 17 Jan 1994 07:07:47 -0800 From: George Herbert I don't know if you're behind the forged mail which is bouncing from your remailer apparently destined for cypherphunks, but I want it stopped. I am not amused. - -george ------- End of Forwarded Message From nowhere at bsu-cs.bsu.edu Mon Jan 17 09:24:00 1994 From: nowhere at bsu-cs.bsu.edu (Anonymous) Date: Mon, 17 Jan 94 09:24:00 PST Subject: Markoff article on encryption Message-ID: <9401171724.AA10251@bsu-cs.bsu.edu> extracted from: RISKS-FORUM Digest Saturday 15 January 1994 Volume 15 : Issue 38 ------------------------------ Date: Fri, 14 Jan 94 9:38:33 PST From: "Peter G. Neumann" Subject: "INDUSTRY DEFIES CLINTON ON DATA ENCRYPTION" -- John Markoff [The following item is copyrighted by the 1994 N.Y. Times, and appeared on Thursday, 13 Jan 1994. It is reproduced in RISKS with the permission of its author. Any further reuse requires permission of the New York Times. PGN] REDWOOD CITY, Calif. The Clinton administration's newly articulated information technology policy of persuasion, rather than dictation, is getting an early test. At an industry conference in Redwood City this week, computer hardware, software and telecommunications companies as well as a major bank, are saying they intend to adopt an industry coding standard for protecting the privacy of electronic communications, rather than support a standard being pushed by the administration. Unlike the administration-backed standard, the technology, which has been commercialized by RSA Data Security Inc., does not provide an electronic ``trapdoor'' that would enable law-enforcement agencies to eavesdrop on digital communications. The administration, whose standard is known as the Clipper chip, contends that a trapdoor is necessary to detect criminal activity or espionage because sophisticated encryption techniques can make digital phone calls or computer communications nearly impervious to wiretaps. Wednesday, Hewlett Packard Co. became the last of the leading United States computer companies to license the RSA software, joining Apple Computer, IBM, Sun Microsystems, Digital Equipment and Unisys. Several companies announced at the conference that they planned to begin selling products that embed RSA's software. Among them are General Magic, a software developer; National Semiconductor; a consortium of five cellular data companies, and Bankers Trust Co. The conference was sponsored by RSA, which is based in Redwood City, and attracted many of the nation's best non-government cryptographers a group of code makers and code breakers who have generally been hostile to any form of government restrictions on their technology. They have sparred for more than a decade with the National Security Agency, the main proponent of the Clipper chip. The agency is responsible for monitoring electronic communications worldwide for the government, in the name of national security. In addition to opposition from the cryptographers, the government's Clipper chip proposal has already stirred bitter opposition from civil liberties organizations and computer user groups, who fear the Clipper chip would make electronic communications too easy for anyone to eavesdrop. Now the industry's rush to embrace an encryption standard that does not provide a way for the government to listen to data or voice conversations is certain to put new pressure on the Clinton administration, which is now in the final stages of a classified review of its Clipper standard. ``It's clear that what is going on here today is contrary to the way the NSA wants the world to move,'' said Lynn McNulty, associate director for computer security at the National Institute for Standards and Technology, a Commerce Department agency. The institute proposed the Clipper standard last April, although most of its technical development was done by NSA researchers. Despite their defiance, researchers attending the conference worried that the government might still have the means to enforce its vision of a coding standard. ``They have the trump card that we don't have,'' said Bruce Schneier, a former government cryptography researcher, who is the author of a textbook titled ``Applied Cryptography.'' ``They could make it a law that it's mandatory to use their standard.'' ------------------------------ From 0811wksh at ties.k12.mn.us Mon Jan 17 10:09:02 1994 From: 0811wksh at ties.k12.mn.us (Wabasha-Kellogg High School) Date: Mon, 17 Jan 94 10:09:02 PST Subject: UNSUBSCRIBE Message-ID: UNSUBSCRIBE From orion at crl.com Mon Jan 17 10:13:29 1994 From: orion at crl.com (Colin Chandler) Date: Mon, 17 Jan 94 10:13:29 PST Subject: Mac PGP In-Reply-To: <9401171157.AA16120@dec6.wu-wien.ac.at> Message-ID: > why do you want to use an old version? There should be a mac-pgp2.3 (no A-Version). > try using archie with *pgp2.3*, you will see the new mac-files... Y not... U could probably do this yourself, but I thought that I might as well. BTW: it is VERY VERY slow. Host soda.berkeley.edu (128.32.149.19) Last updated 11:38 30 Nov 1993 Location: /pub/cypherpunks/pgp FILE -rw-r--r-- 236640 bytes 00:00 17 Mar 1993 macpgp2.2.cpt.hqx From greg at ideath.goldenbear.com Mon Jan 17 10:16:07 1994 From: greg at ideath.goldenbear.com (Greg Broiles) Date: Mon, 17 Jan 94 10:16:07 PST Subject: a modest proposal Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Nikolaos Daniel Willmore writes: > Greg Broiles offered, > "I suggest that remailer operators might find it useful to redirect > remailing requests originating from Detweiler directly to > postmaster at lance.colostate.edu." > > Here are results of a somewhat unfair but curiosity driven experiment. I > have got to admit I agree with the postmaster, but I figured it was worth > a try. They are reproduced without permission. > > [Postmaster sez he doesn't care what Detweiler writes] I was thinking that the postmaster would be annoyed by the volume, not shocked by the content, of Detweiler's posts. I understood Detweiler's recent posting about remailer weaknesses as a threat to exploit those weaknesses - potentially creating hassle and expense for the people whose accounts are used as remailers, and perhaps even the other people with accounts on the machines which run the remailers. He's no longer talking about (assuming he ever was) using the remailers to make an unwelcome or politically unpopular comments - he's now talking about using the remailer system to hurt the people who run it and the people they share machines with. I take issue not with the content of his messages, but their purpose and volume. I don't know how many messages it takes to swamp a remailer. I predict that it's more than 10 times the number of messages, redirected to Detweiler's postmaster, than it'd take to get his mail access yanked. His postmaster can take one of two positions: 1. Detweiler's conduct is unacceptable and beyond even the most basic requirements of decent net citizenship; and the postmaster will be in an excellent position to address this concern locally. 2. Detweiler's conduct is within the boundaries of acceptable behavior; in which case, objections to it showing up in his mailbox and on his machine (as well as everyone else's) seem hardly appropriate. If you've ever seen _Brazil_, picture the two maintenance guys with their pressure-suits filling up with sewage, after Robert DeNiro (?) replaced their air-supply tubing with sewage tubing. I figure that piping some of lance.colostate.edu's sewage back onsite seems only fair. - -- Greg Broiles "Sometimes you're the windshield, greg at goldenbear.com sometimes you're the bug." -- Mark Knopfler -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLTpRYX3YhjZY3fMNAQGkAwP/fIrU+ZTCs2zKS1G9jMkjGWqGa31nbu3E qsPyDkWzaTcJoR6OzYw8vXghI6zAOavSF8ei3qxRmL4j7IIiTd0nRX0f7t0fSYoU WfXyZqaByv3fdCqRu2Biylye/uQxf25F1DIszrD1uU7hN4+MNo/26OHgcgg7M0CI 0oHEBkjEl8Q= =E9uE -----END PGP SIGNATURE----- From hoding at soda.berkeley.edu Mon Jan 17 10:28:28 1994 From: hoding at soda.berkeley.edu (Yaoshiang Ho) Date: Mon, 17 Jan 94 10:28:28 PST Subject: GUNZIP (fwd) Message-ID: ---------- Forwarded message ---------- Date: Sun, 16 Jan 1994 13:26:31 -0800 (PST) From: Yaoshiang Ho To: cypherpunks at toad.com Subject: GUNZIP (fwd) ---------- Forwarded message ---------- Date: Sun, 16 Jan 94 14:45:18 CST From: Gary Jeffers To: cypherpunks at toad.com Subject: GUNZIP I need help. I've downloaded gunzip from the net but it doesn't work. My operating system is IBM mainframe vm/cms. error is "error in DMSRLD routine; return code 508. Maybe I got a wrong system gunzip? From 72114.1712 at CompuServe.COM Mon Jan 17 10:36:06 1994 From: 72114.1712 at CompuServe.COM (Sandy) Date: Mon, 17 Jan 94 10:36:06 PST Subject: CRYPTO & TAXES Message-ID: <940117182730_72114.1712_FHF29-1@CompuServe.COM> -----BEGIN PGP SIGNED MESSAGE----- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT Reply to: ssandfort at attmail.com . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, It might look as though Duncan, I and others are piling on Hal Finney. If we are, it's because the topic of the technological obsolescence of government is near and dear to our hearts. We aren't just arguing to argue, but rather believe what we are saying with all our hearts. I believe Hal is completely sincere in his skepticism. I also believe he would like to be convinced. Therefore, I offer my posts to help him--and others among you, with similar doubts--to believe. Hal quoted me about using offshore techniques to rent cars, homes, etc. without creating an audit trail. He than continued: How does this bear on the issue of government collapse due to failure of income tax? This example actually strikes me as an unobjectionable use of cryptography, one in which individual privacy is protected. . . . I don't see how this brings down the government. This bears on income taxes in two ways: One way the government estimates your income is based on your consumption. If public records show you own a big house, a nice car, a boat or a plane, this is an indication of your income. If it looks like you are "living beyond your means," the IRS may conclude you have more means than you report. Similarly, if your *US based* credit card records show lots of expensive purchases, the same conclusion might be drawn. Expenditures without audit trails help you keep a low profile. Owning few or no seizable assets makes you effectively immune from serious collection efforts (i.e., "judgment proof"). Unless you have given the government some PR reason to go after you, they will leave you alone if there is nothing for them to grab. What all this means is that the government is denied revenue. Do that enough, and the state collapses or withers away. On the issue of "de-nationalizing" one's self, I mentioned that a Cayman Islands corporation is a non-US citizen even if it is owned by an American. Hal wrote in response: I gather that he is suggesting that people could set up corporations in the Cayman Islands and somehow divert some of their income to them, so that the income would be shielded from taxes. Can this be done today? Can and is. What Shell Oil did in the Netherlands Antilles, many folks can do in Cayman or elsewhere. Add in strong crypto, and the entry-level threshold drops orders of magnitude. Can I go to my boss and ask him to start sending my salary to this numbered bank account in the Cayman Islands, and to stop troubling the U.S. government with information about how much he is paying me? When you apply new technology, you get more bang for the buck if you avoid applying it linearly. No, you don't go to your boss (you still have a boss?) and ask for such an arrangement. But when you start your new business, you base it in a tax and privacy haven. In the US, you will be its loyal but "low-paid" representative. Over time, you convert all your work to this sort of offshore independent contractor business. Why doesn't everybody do it, and why will everybody start doing it in the future? Because strong crypto tied into traditional privacy techniques is just coming on line. When digital banking is fully deployed, people will jump on the bandwagon because it will be cheap and easy to do so. They will follow their own best interests. They will follow the money. . . . I am willing to accept that people will be eager to avoid paying taxes, but I still doubt that cryptography will bring down the United States government. Particularly when we consider the lack of sophistication (both financial and technical) of the vast middle class . . . Strong cryptography will be an essential part--but not the whole--of the solution. Don't underestimate the ability of the middle-class to become sophisticated if it's in their interest to do so. Middle-class Europeans, Asians and Latin Americans have learned similar lessons when it became advantageous. Americans are no less equal to the challenge. Plus we have an ace in the whole. We are heirs to the American Revolution. The only ideologically explicit anti-government revolution in history. Don't count us out. S a n d y >>>>>> Please send e-mail to: ssandfort at attmail.com <<<<<< ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTrSQk5ULTXct1IzAQHi2wP7BstRuI9ERqgXPhRxs47QET5Lc8j7Ht4Y 1dUdpMHutotDSqD3p/vZPtbjzeCqbno6IYox8oKpH3xOV6NRapzB3UGAU4NEuc+Q rmG/NlMOKclAdwlctG0LDU5CmKlzNNJ9+TtOk/krrIWHCEPVJp08U++L6Yt0ipfx fru8djP9yS8= =Gv3n -----END PGP SIGNATURE----- From boone at psc.edu Mon Jan 17 11:23:30 1994 From: boone at psc.edu (Jon 'Iain' Boone) Date: Mon, 17 Jan 94 11:23:30 PST Subject: Forged messages (was: TC May advertises cypherpunks as keeping your taxes from going to 'people of colour') In-Reply-To: Message-ID: <9401171919.AA25006@igi.psc.edu> Matthew J Ghio writes: > > "gtoal at gtoal.com" writes: > > Note that pizzabox.demon.co.uk [158.152.8.236] doesn't tell where it got > the message from. Could it have been longs.lance.colostate.edu? I > liked Detweiler better when he just used anon.penet.fi. Perhaps you just don't understand how headers work. Often times, the machine which originats a message puts a header in that says it "recieved" it *despite* the fact that the message was originated on that machine. This happens (I believe) because the mail agent submits the message to sendmail for sending. This causes sendmail to tag it as "recieved" despite its origin on that machine. > P.S. I sent myself a test email by telnetting to pizzabox.demon.co.uk > 25, but it identified the IP address I telnetted from... hopefully the > site administrators at demon.co.uk have recognized the problem and taken > steps to prevent further detweiling. But be on your lookout, this will > only hold him off until he can find another SMTP port to spoof from. Or, more likely, there was never a problem at pizzabox.demon.co.uk and the message is either not forged or the forger submitted it through another mechanism. Jon Boone | PSC Networking | boone at psc.edu | (412) 268-6959 finger boone at psc.edu for PGP public key block From consensus at netcom.com Mon Jan 17 11:33:30 1994 From: consensus at netcom.com (Christopher Allen) Date: Mon, 17 Jan 94 11:33:30 PST Subject: message (fwd) Message-ID: <199401171932.LAA10772@mail.netcom.com> >INTRODUCING > >=== > > ##### #### ## ## #### ##### ## ## > ### ## ## ## ## ## ### ## ## > #### ## ## ## ## ## #### ###### > ### ## ## ## ## ## ### ## ## > ##### ###\\ #### #### ##### ## ## FYI: This email and some related followup emails were sent to a number of low low-volume lists lists that I belong to. Somone is now apparently engaged in harassing a wide variety of Internet mailing lists completely unrelated with cryptography. In particular the Squish email was posted to were CREA-CPS at HEARN.nic.SURFnet.nl (CREA-CPS Creativity and Creative Problem Solving) and Annotated Lists of ThingS (ann-lots at vm1.nodak.edu). As a member of those lists I don't believe that the person sending the mail was a member. I have also recently seen complaints from a number of other list owners and users. I suspect that the Squish email may have been sent to every list out in world publically on the List of Lists, and those with remailers that allow non-members to post let the mail item through to their members. Please note that the request in that email... > Address further questions to cypherpunks at toad.com, gnu at toad.com, > tcmay at netcom.com, or hughes at ah.com. ...is spurious, as I believe the members of the cypherpunks list and the people listed above are targets of a clever net flamer. As I do subscribe to quite a number of lists, and as an active internet user I thought as a courtesy that I should let you know that that this message did not truely originate on cypherpunks nor the from the people listed as owners of cyperpunks. I suggest that you ignore the Squish email, and if your remailer allows non-members to post to your list that you should turn that feature off to prevent further re-occurences of messages of this sort. ..Christopher Allen ..Consensus Develoment Corporation ..4104-24th Street #419 ..San Francisco, CA 94114-3615 ..(415) 647-6384 Fax ..(415) 647-6383 Voice ..email: consensus at netcom.com ..mosaic frontpage: .."ftp://netcom.com/pub/consensus/www/ConsensusFrontDoor.html" From pdn at dwroll.dw.att.com Mon Jan 17 12:19:21 1994 From: pdn at dwroll.dw.att.com (Philippe Nave) Date: Mon, 17 Jan 94 12:19:21 PST Subject: Two more cents (PGP/mailing list) Message-ID: <9401172019.AA09025@toad.com> -----BEGIN PGP SIGNED MESSAGE----- In my 'two cents' posting the other day, I used the term 'filter' when I should have used a term like 'preprocessor' or something. If you've got a copy of the posting, note that later on in the message I suggested that the PGP validation step should allow unsigned messages to flow through the list in the usual manner- my suggestion should in no way be construed as advocating censorship or conditional acceptance of postings. My suggestion was for a very simple, automatic verification of PGP signatures against a 'cypherpunks public keyring' for those who sign their posts and provide public keys to the list maintainer(s). I see these benefits: 1) This would not alter the way the list runs today; if messages come in with no PGP sig, they'd just get broadcast unchanged 2) For those who sign messages, this would be a painless way to reassure *everyone* (PGP-capable or not) as to the authenticity of the message. 3) If individuals desire to receive only 'validated' mail, they may code their mail filters to trap the validation stamp (and deal with issues of 'censorship' individually) The reason I suggested that the PGP validator add a new header line (like X-PGP-Whatever: ...) rather than append the validation stamp to the body of the message is that I thought we might foul up a PGP sig if we alter the message body. Using a special header line also makes it easier to identify in your personal mail filter process (at least for me), and even if you have no mail filtering you would see the header (or lack thereof) at the top of the posting and could read on or can the posting right away. Hopefully, mail systems can be tailored on an individual basis to allow these headers to pass on to the user. - -- ........................................................................ Philippe D. Nave, Jr. | The person who does not use message encryption pdn at dwroll.dw.att.com | will soon be at the mercy of those who DO... Denver, Colorado USA | PGP public key: by arrangement. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTrJLQvlW1K2YdE1AQFCeQP9ELfLmkFxIZOhbr7WJW+IezpTFEBX6mzE qvi/veIdE0hBP/3lJsRg0K8pJJopfFJ7Q9rOGRutGDVlTOUSuPgzjV0rn2laFudl POxM8NCDL5k/QIsyjsI152Z7R76mGgVRHzV/K+uUg9liHTvd14/OS7b00aKFoKtE S/Z+aQGpAVc= =Aqu0 -----END PGP SIGNATURE----- From kelly at netcom.com Mon Jan 17 12:38:31 1994 From: kelly at netcom.com (Kelly Goen) Date: Mon, 17 Jan 94 12:38:31 PST Subject: THANK YOU EDGAR!!! In-Reply-To: Message-ID: <199401172036.MAA23742@mail.netcom.com> Yes Some of us Do have backbones.... Thank you Edgar for following through on your convictions... PEOPLE COPYLEFT is COPYLEFT... if you dont want to lose legal control over your code then the answer is obvious DONT COPYLEFT and then whine about others actions... Cypherpunks WRITE and DISTRIBUTE CODE... Kelly Goen - US Internet publisher of PGP 1.0 1991 Subject of US customs Investigation 1993 Subject of US Grand Jury Inquiry 1993-1994 p.s. If you think Phil Z is the only one being hit by this... guess again... in the event indictments are handed down... they can legally come only to me for the publiccation...(offense!!) From mentor at indial1.io.com Mon Jan 17 12:39:03 1994 From: mentor at indial1.io.com (Loyd Blankenship) Date: Mon, 17 Jan 94 12:39:03 PST Subject: Too Much Noise, Goodbye Message-ID: <199401172039.OAA08623@indial1.io.com> I've been subscribing to this list since almost the beginning, and used to learn a lot from it. The incredible DetNoise has finally worn me down, though. It's been fun... Loyd -- * Loyd Blankenship /o\ mentor at io.com (Finger for PGP key) * * 2529 Glen Springs Way / \ "And keep on praying through that bass, * * Austin, TX 78741 /fnord\ for it is a link to Jah. One love, one * * /_______\ heart, one destiny." -- Flabba Holt * From boone at psc.edu Mon Jan 17 12:44:03 1994 From: boone at psc.edu (Jon 'Iain' Boone) Date: Mon, 17 Jan 94 12:44:03 PST Subject: PGP questions Message-ID: <9401172043.AA28038@igi.psc.edu> -----BEGIN PGP SIGNED MESSAGE----- I have set up PGP on an ultrix box. Sometimes, when I or other people sign messages, the messages show up with a bad signature. Is it possible that something in the delivery path is editing an important part of the message to cause the signature to be invalid? Or is my pgp software just flaky? Jon Boone | PSC Networking | boone at psc.edu | (412) 268-6959 finger boone at psc.edu for PGP public key block -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTrONYSAMUrxt1aZAQEpLAP/WYByv8HfFnUa4fBit7w/0QCH+PKAr0Or G5whqmoCCq5Y9K6LCajzjTJuK5+8CfPTP5kNhdLBxqKdkhobyTjjPLSzaW8oMy2E hxp9Unp6b6CIBZ1XUtmYi2nIOBTcgH79hkrAoyJ5NpSPplXox61ft+nboM6xkN1d OmxgGLQxinM= =To1Y -----END PGP SIGNATURE----- # From shipley at merde.dis.org Mon Jan 17 13:13:31 1994 From: shipley at merde.dis.org (Peter shipley) Date: Mon, 17 Jan 94 13:13:31 PST Subject: No Subject Message-ID: <9401172108.AA26098@merde.dis.org> ------- Forwarded Message Return-Path: steved at longs.lance.colostate.edu Return-Path: Received: from longs.lance.colostate.edu by merde.dis.org (4.1/SMI-4.2) id AA26069; Mon, 17 Jan 94 13:07:15 PST Errors-To: (Steve Dempsey) Received: from longs.lance.colostate.edu (longs.lance.colostate.edu [129.82.109.16]) by longs.lance.colostate.edu (8.6.4/8.6.4) with SMTP id OAA07984 for shipley at merde.dis.org; Mon, 17 Jan 1994 14:07:11 -0700 Message-Id: <199401172107.OAA07984 at longs.lance.colostate.edu> To: Peter shipley Subject: Re: ld231782 In-Reply-To: Message to postmaster at longs.lance.colostate.edu from Peter shipley ; Message date: Sun, 16 Jan 94 23:26:14 PST. Message ID: <9401170726.AA21838 at merde.dis.org> Reply-To: postmaster at longs.lance.colostate.edu Errors-To: (Steve Dempsey) From: (Steve Dempsey) X-Mailer: MH6.6 Date: Mon, 17 Jan 94 14:07:09 -0700 Sender: steved at longs.lance.colostate.edu X-Mts: smtp >your user ld231782 has been email varous unsolisted rants >this is a felony under federal. law. I would like to verify this. Please forward whatever direct proof you have, including message-IDs and date/time stamps. Anonymous or forged postings that don't point to *.lance.colostate.edu as the source will not be considered. >I am requesting that be be requested to stop or his account >be deactived. Seems reasonable though I won't do anything without additional proof. I will be speaking with Mr. Detweiler, but I must also respect his rights and first need to hold confirmed evidence of wrongdoing before I can justify any action against him. ==================================== Engineering Network Services Steve Dempsey Colorado State University postmaster at longs.lance.colostate.edu Fort Collins, CO 80523 ==================================== +1 303 491 0630 ------- End of Forwarded Message From collins at newton.apple.com Mon Jan 17 13:14:03 1994 From: collins at newton.apple.com (Scott Collins) Date: Mon, 17 Jan 94 13:14:03 PST Subject: Appropriate bit of poetry Message-ID: <9401172109.AA01518@newton.apple.com> Alternatively... as Cat Stevens would say: "If you wanna be you, be you. If you wanna be me, be me..." I don't exactly share Stevens's sentiment. Scott Collins | "Few people realize what tremendous power there | is in one of these things." -- Willy Wonka ......................|................................................ BUSINESS. voice:408.862.0540 fax:974.6094 collins at newton.apple.com Apple Computer, Inc. 5 Infinite Loop, MS 305-2B Cupertino, CA 95014 ....................................................................... PERSONAL. voice/fax:408.257.1746 1024:669687 catalyst at netcom.com From hasan%pi.pro.ec at uunet.uu.net Mon Jan 17 15:18:31 1994 From: hasan%pi.pro.ec at uunet.uu.net (Hasan Bramwell) Date: Mon, 17 Jan 94 15:18:31 PST Subject: Crypto and taxes Message-ID: <65590.hasan%pi.pro.ec@uunet.uu.net> In Message Mon, 17 Jan 94 10:04:45 -0500, "Alan Miburi-san Wexelblat" writes: >Today (1/17) the Boston Globe had an article about the barter economy, >featuring the concept of "Labor dollars" which are popular in a number of >localities. Part of the reason I have subscribed to this list is to find out more about the interelationships possible between barter systems and e-money. As newbie to the list I don't want to bore anyone with well known facts but... Does anyone have detailed knowledge of the works of Silvio Gesell, for example? (He was a prominent theoretician of barter systems at the turn of the century.) Can anyone tell me how I can get my hands on a copy of the LET system version of the board game "Monopoly"? ~~~~~~~ Hasan Bramwell Casilla 17-17-1004 Freehand Quito, Ecuador Internet: Ecuanet hasan at pi.pro.ec Compuserve: 70322,2617 From mdella at sw-eng.dts.harris.com Mon Jan 17 16:23:33 1994 From: mdella at sw-eng.dts.harris.com (Marcos Della) Date: Mon, 17 Jan 94 16:23:33 PST Subject: Too much static, no more content... Message-ID: <9401171619.ZM1887@toontown> Well folks, its been fun, but I'm not all that fond of the 80-20 ratio of static to something worth reading. Too bad the Information Highway is being overcome by highway robbery... -- ,,, (o o) -----------------oOO--(_)--OOo------------- Marcos R. Della Harris - Digital Telephone Systems Division Email: marcos.della at dts.harris.com Phone 415/382-5361 FAX 415/382-5395 From fnerd at smds.com Mon Jan 17 17:33:33 1994 From: fnerd at smds.com (FutureNerd Steve Witham) Date: Mon, 17 Jan 94 17:33:33 PST Subject: Too Many Rats Message-ID: <9401180046.AA23054@smds.com> Here's a nice double-meaning phrase for certain times: "Too Many Rats" 1) Without crypto, you have too much contact with your neighbors, like the rats in those overcrowding experiments. 2) There are too many people who will take personal information about you and pass it on to curious strangers. Example of use: Alice: "I was having a conversation with a friend of mine and realized that my encryption script was broken and it was going out in plaintext!" Bob: (shivers) "Brr, too many rats!" -fnerd quote me ben, you're always crawling here and there... - - cryptocosmology- sufficiently advanced communication is indistinguishable from noise - god is in the least significant bits -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From baum at newton.apple.com Mon Jan 17 17:43:34 1994 From: baum at newton.apple.com (Allen J. Baum) Date: Mon, 17 Jan 94 17:43:34 PST Subject: Them ByeGone Days Message-ID: <9401180107.AA14095@newton.apple.com> Hmmph. All this time I thought I was a newbie, but look what I found I'd saved all these years, from the Feb 1983 Datamation (reprinted without permission): How Ovaltine's encryption experts used secure messaging techniques to boost sales and thrill adventure fans... CODE-O-GRAPHS OF THE SECRET SQUADRON by Stephen A. Kallis Jr. Like its relative, the movie serial, the adventure serial on radio was a continuing story, generally with lots of action; Each episode ended with the program's characters in a n unresolved (and usually cliff-hanging) situation, which would be resolved in the following show. >From the late 1930's through the early '50s there were lots of radio adventure serials. They ranged from the famous, like "Jack Armstrong, the All-American Boy", and "Tom Mix' (and his Ralston Straight Shooters) to the obscure, like "Tennessee Jed" and "Speed Gibson of the International Secret Police". Most were broadcast between 5 and 6 p.m. and were aimed primarily at children. One of the most popular of these was "Captain Midnight".,, a show sponsored by Ovaltine. Although Captain Midnightwas in the thick of the children's hour, it was unique in having a large prop[ortion of adult listeners-- about 50%, according to Ovaltine. The shows were generally well written and well acted. A radio premium served a double purpose it generated demand for the sponsor's product and acted as a barometer of the show's popularity. Like many other shows of the period, Captain Midnightg ave premiums to listeners. A radio premium was an item that served a double purpose: it generated a demand for the sponsor's product (you had to send in a box top or label or some such) and it acted as a fairly good barometer of the number of people listening to the show (premiums cost less than the Hooper rating service of the period). Many of the premiums were rings, such as the Jack Armstrong Magic Dragon's Eye Ring, the Green Hornet Seal Ring, and the Sky King Teleblinker Ring, and the Captain Midnight show sent out its share. But Captain Midnight also distributed the Code-O-Graph, which was a very special premium. To understand the particular significance of the Code-O-Graph, it's necessary to tell a little about the show. The central character was Captain Midnight, the code name of a man who, as a young officer in World War 1, had completed a dangerous and extremely important mission at the stroke of 12. During the last few months of 1940, this fellow was brought out of an early retirement to head a secret paramilitary organization that would combat acts of sabotage. Captain Midnight was an aviator, and his outfit relied on fast transportation, especially airplanes, to get to out-of-the-way spots quickly. His outfit was called the Secret Squadron, and it sent secret communications-first codes, later ciphers. And the Code-O-Graph premiums let listeners in on the secrets. A code is a symbol or group of symbols that represents a word or phrase. The signal SOS means "I am in trouble and need assistance" and is thus a code signal, though not a secret one. Codes may be symbols, such as a skull-and-crossbones label on a bottle representing "the contents are poisonous," or may be strings of letters. To create a code scheme that enables agents to communicate meaningful messages requires a lot of phrases and a lot of unique symbols. This results in a code book, a rather bulky document used to encode and decode communications. The problem with a code book is that it's not the sort of thing a field agent in the Secret Squadron could use as a practical matter. Such a book would be too awkward for an agent to use, and would be relatively easy to capture. As Captain Midnight said on the show, "We've got to have . . . something small enough to be carried in a pocket and to be hidden easily. And something that can be gotten rid of in a hurry, if you have to." He brought the problem and a suggestion to Ichabod Mudd, the Secret Squadron's chief mechanic, and the result was the first Code-O-Graph, a cipher device. A cipher is what many laymen think of when someone speaks of a code. Unlike a code, a cipher is a letter-by-letter substitution of characters in a message. There are several varieties, but one of the most straightforward is the substitution cipher. JULIUS CAESER'S CODE A simple example is to take the alphabet and assign each letter its positional number, so that A = I, B = 2, C = 3, etc. With this arrangement, "code" is 3-15-4-5 . Of course, instead of numbers, it is possible to use another set of letters. If we shift the alphabet three letters, we find that A = D, B = E, and so forth, until we get to Z=C. In this scheme, "code" would be ''frgh." This particular cipher, incidentally, was used by Julius Caesar, and is known to cryptologists as a "Caesar substitution" in his honor. The idea of shifting one alphabet with respect to another could be carried to its logical conclusion by placing the two alphabets (or one alphabet and series of numbers) on two disks, each divided into 26 arc segments along its periphery, and connected by a central pivot. By moving the disks in relation to each other, one scale could be repositioned relative to the other. This device, known as a cipher disk, was invented by Leon Battista Alberti in the mid-15th century. The first Code-O-Graph had an inner dial with letters and an outer dial with numbers from I through 26. The two scales could be repositioned by turning the inner dial (technically, a rotor). The positions of the two scales were determined by aligning a number located on the reverse side of the rotor with one of two windows on the back of the Code-O-Graph. There were several such numbers, and each window was labeled- one was "Master Code," the other, "Super Code. " The alphabet was scrambled, as were the alphabets on all subsequent Code-O-Graphs. All of them were cipher disks. The first (or 1941 ) Code-O-Graph looked like a law-enforcement badge. A listener could get one merely by sending a top seal from a can of Ovaltine to the company, along with his or her name and address. By return mail, he or she would receive a Code-O-Graph and a manual explaining various secret signals. Getting a Code-O-Graph meant that the listener became a member of the Secret Squadron. Besides belonging to an "in" group, a listener with a Code-O-Graph could decipher clues broadcast during "signal sessions." What was the advantage in being a squadron member? Besides the general feeling of belonging to an "in" group, a listener with a Code-O-Graph was set apart because two or three times a week, the show would feature a "signal session," in which a message in cipher would be broadcast. The member with a Code-O-Graph would be able to decipher the message and obtain a clue about the following adventure (particularly useful with a cliff-hanger). The second Code-O-Graph was manufactured in late 1941, but was not issued until after the attack on Pearl Harbor (interestingly, in the show Captain Midnight was in Hawaii in November of 1941, investigating the possibility of an attack). This second unit had a more aeronautical design: a propeller and radial aircraft engine design decorated the center of the rotor, and an American flag motif graced the rest of the badge. The badge had a place for the listener to put a picture of him- or herself, thus personalizing the Code-O-Graph. The 1942 model, like its predecessor, was undated, and had a window on its back so that a number on the reverse of the rotor could be aligned for a code setting. The second Code-O-Graph used a single window labeled Master Code. The acute shortage of materials during 1942 and 1943 precluded manufacture of Code-O-Graphs for the years 1943 and 1944. In fact, most of the premiums offered by Ovaltine and other sponsors were made of cloth or paper. By late 1944, materials were not as scarce as previously, and Ovaltine was able to offer a Code-O-Graph for 1945. The unit was made out of stamped sheet steel coated with gilt paint (brass, which was used for the first two Code-O-Graphs, was still a critical material). The rotor was made of plastic. The year was prominently displayed across the top of the badge. The decoration, which was more subdued than in the previous model, represented a radial aircraft engine. 676 SETTINGS POSSIBLE The cipher setting scheme was different. Instead of a window in the back for scale alignments, the rotor was turned until a specific number was aligned with a specific letter (e.g., "code Z7" meant that the rotor was turned until the Z was next to the 7). The manual correctly stated that this scheme enabled the user to have 676 possible key settings. The center of the plastic rotor was molded to form a lens; the rotor was made out of clear plastic, with its scale painted for easy readability. This lens was a reasonably powerful magnifier, and the manual was dotted with tiny messages that could only be read under magnification. Such "unreadable" messages formed another type of secret communication. The following year produced a very good-looking Code-O-Graph. The 1946 model was also dated, but not as obviously as the 1945 version. It, too, used the letter-number key for code settings, and because the war had ended, it was made of brass (except for the rotor). The rotor was made of two plastic elements-a scale in red plastic (painting clear plastic red hadn't been an optimum solution, experience with the 1945 model had shown) and a central clear element for a dial handle to turn the rotor assembly. Behind the clear plastic face was a polished steel mirror, which could be used for flashing signals to other Secret Squadron members. The 1947 Code-O-Graph was a radical departure from the previous models in a couple of ways. First, it was not a badge, but a police-type whistle. The cipher scales were embossed and attached to one side of the whistle, while the year date and the Secret Squadron symbol (a winged clock face with the hands pointing at 12) were on the other side. The body of the whistle was blue, while the rotor was red. This was the only radio-era Code-O-Graph made entirely of plastic. Like the 1945 and 1946 Code-O-Graphs, it used letter-number key settings. The manual that accompanied the 1947 model suggested that the unit could be used as a sound signaling device, and gave a number of whistle-signals (such as those used by steam locomotives) for squadron members to practice. The 1948 Code-O-Graph seems to have been designed by a committee. It was a circular thing, similar in shape to a woman's compact. The body was brass, with both the rotor and the outer scale movable by an aluminum knob in the center of the face. The face was decorated with the date and a Secret Squadron symbol, and the letter and its associated number were read through small circular windows. The rotor and outer scale were embossed on aluminum disks. Turning the knob caused the two disks to turn; they were held together through friction augmented by circular lines of dimples. The key setting was reminiscent of the first two Code-O-Graphs: with the back removed, the user could set a pointer at any of 26 numbers on the back of one disk, and this would change alignment of the two scales. Unfortunately, this unit didn't work very well. The friction dimples were imperfect, and there was often slippage between the two disks. This of course could change the key setting in the middle of a message, making the remainder hash. The red plastic back of the 1948 Code-O-Graph had a secret compartment that could hold small pieces of paper or microfilm. Affixed to this compartment was a steel mirror, rectangular and larger than the 1946 unit's mirror. The red plastic back was subject to warping, and even archival copies of this Code-O-Graph in the Ovaltine files have warped backs. Many of the mirrors were lost before the year was out. Mostly because of the flaws in the 1948 model, the last Code-O-Graph of the radio series dispensed with frills and concentrated on ensuring that the cipher setting, once made, would be maintained. The 1949 model was known as the Keyomatic Code-O-Graph because it required a small key to change cipher settings. The unit is a small, oblong device about two inches long, consisting of a brass housing containing two red plastic gears. One gear has the alphabet scale embossed on it and the other has the number scale. Over the number-scale gear is a small opening designed so that a little brass key can be inserted into it. The number-scale gear is supported by a spring, and inserting the key depresses the gear so that it disengages from the other. The 1949 Code-O-Graph used the letter-number cipher-key settings from the 1945,1946, and 1947 models. Like the 1948 model, the user could view only one letter number pair at a time, through small windows on the face of the unit. To set the 1949 model for master code B-6, for example, the user would turn the gears by moving the exposed teeth of the alphabet-scale gear until the number 6 appeared in the right-hand window. Then, using the key, the user would depress the number gear, disengaging the two and retaining the 6 setting. The alphabet-scale gear would then rotate freely, and the user would move it until the B appeared in the left-hand window. Then the key would be withdrawn, reengaging the gears. While it offered a certain level of security to the unit, the key was small, and easily lost. The manual that came with the Code-O-Graph suggested that a string be looped through the key, but that wasn't done often enough, and many members of the 1949 Secret Squadron had to learn another way to reset their Code-O-Graphs. Since the key was not fancy, a strong toothpick or an unbent paper clip could usually do the trick. The 1949 model was the last of the radio-program Code-O-Graphs, and the reason for this is that the program changed format. After the spring-summer segment of the 1949 season, the program went from a 15 minute nightly adventure serial to a program that was a half-hour in length, with a complete story per episode. This was done in part because competing shows such as Sky King had changed to the format successfully. With all the loose ends tied up by the end of the show, however, there was no reason to send secret messages, or so the show's producers thought. And without secret messages, there was no need to issue a new Code-O-Graph. So, the era of cryptography on commercial radio effectively came to an end. Interestingly, the radio show did not survive long without its Code-O-Graphs. The level of writing slipped to a simpler style, (perhaps because everything had to be wrapped up in half an hour) and that alienated the adult audience. Also, the actor who played Captain Midnight for a decade, Ed Prentiss, had been replaced. And, of course, there was television, which by 1950 was becoming a force to be reckoned with. There were, no doubt, a lot of reasons for the show's demise. But I think one of the main ones was that the day of the Code-O-Graph had passed. Stephen A. Kallis Jr. has published two papers in the journal Cryptologia, and for the past five years has been working on a biography of Captain Midnight. He is a public relations specialist at a leading computer company. ************************************************** * Allen J. Baum tel. (408)974-3385 * * Apple Computer, 20525 Mariani Ave, MS 305-3B * * Cupertino, CA 95014 baum at apple.com * ************************************************** From dwomack at runner.utsa.edu Mon Jan 17 18:03:34 1994 From: dwomack at runner.utsa.edu (David L Womack) Date: Mon, 17 Jan 94 18:03:34 PST Subject: Internet Banking Message-ID: <9401180200.AA16565@runner.utsa.edu> As a recent subscriber, I'd like to ask a question or two regarding banking... 1. Such a bank would clearly need to be offshore, and in a location with no banking or taxation treaties with the US. Some of these are available, but, the record of quality accounting and regulation isn't always the best. What is the feeling about what depositors would want from such a bank before they "did business". 2. What is the minimum list of services a bank should provide? Deposit and transfer between inhouse accounts would be easy...wire transfer elsewhere would not be a problem...even handling some investments could be done. On the other hand, things like unsecured loans, credit cards, and immediate access to someone in "account services" would be a lot more difficult to implement. 3. What minimum account size would be appropriate? Domestic branches of offshore banks (i.e., Union Bank of Switzerland) generally require 100M, but the branches are subject to US record keeping requirements. Offshore, $1,000 or less is common. Would such levels, in your opinion, work? 4. Statements. Generating statements is time and accounting intensive. Generating statements on checking accounts is NOT cheap. Would accounts have to have scores of small transactions (i.e., $25 bucks for the xyz bill), or would it be possible to merely feed a domestic account from the offshore account. 5. Currency. US dollars? Swiss Franks? Other? Foreign currency is a nice option, but would up the costs for a startup bank. 6. Yield. Would depositors demand a yield? Current low rates at US banks seem to make this unimportant, but is it really unimportant? 7. Fees. What level of fees could the bank charge? A regular US checking account for a small business can cost $10 a month... 8. Any thoughts about marketing? Offshore banks, as I understand it, cannot lawfully advertise their services within the US. 9. Other thoughts? What do YOU think would be needed, unneeded, nice to have, in such an entity? What would frighten potential customers away? Thanks for any thoughts you might have. From mmine at yarrow.wt.uwa.edu.au Mon Jan 17 18:06:18 1994 From: mmine at yarrow.wt.uwa.edu.au (Micromine) Date: Mon, 17 Jan 94 18:06:18 PST Subject: UNSUBSCRIBING Message-ID: <199401180205.KAA00761@yarrow> I tried previously to get out of the cypherpunks mailing list by sending a request (incorrectly) to cypherpunks at toad.com Since this was wrong I got fairly toasted by various flames. Not one of these people who were so concerned about bandwidth etc etc actually told me how to correctly unsubscribe, (I did get a few references to various RFC's and FYI's which I can't find anywhere). Since then I have sent an UNSUBSCRIBE letter to cypherpunks-request at toad.com several times and without any effect, I'm still getting mail ! Can someone either remove me from this list or explain in plain english how I can get myself removed !??? Sorry to waste bandwidth, (even though the Dethead seems to waste more of your bandwidth than I would in a hundred years). Sorry if this message is taken as a flame but this IS a high volume message area and I'm being swamped ! Simon Shaw. -- ------------------------------------------------------------------------------- Micromine Pty. Ltd. Exploration and Mining Software. [SNAIL] PO BOX 7, Nedlands 6009, Western Australia. [PHONE] +61 9 389-8722 [FAX] +61 9 386-7462 [BBS] +61 9 389-8317 [E-Mail] mmine at yarrow.wt.uwa.edu.au [Fidonet] 3:690/372.0 at fidonet.org =============================================================================== From jdblair at nextsrv.cas.muohio.EDU Mon Jan 17 20:06:20 1994 From: jdblair at nextsrv.cas.muohio.EDU (jdblair at nextsrv.cas.muohio.EDU) Date: Mon, 17 Jan 94 20:06:20 PST Subject: thanks for applied crypto info Message-ID: <9401180429.AA05715@ nextsrv.cas.muohio.EDU > Thanks to everybody that sent information about Applied Cryptography. -john. From drzaphod at brewmeister.xstablu.com Mon Jan 17 20:56:20 1994 From: drzaphod at brewmeister.xstablu.com (DrZaphod) Date: Mon, 17 Jan 94 20:56:20 PST Subject: PGP posting validation Message-ID: > On Sun, 16 Jan 1994, W. Kinney wrote: > > > My point of view is that if the possibility of being spoofed is high > > enough, that should provide sufficient incentive to the the _poster_ to PGP > > sign his messages. Robert A. Hayden replied: > I'm looking at it as a way to keep these fake postings from flooding my > mailbox. If real people want to post crap, than at least I have somebody > to bitch to, but fake postings waste my time and the money of people with > pay-feeds. > > *shrug* Ah ha! Another facet of a LIST run authentication system [Cypherpunks Run Authentication System - CRASs?] may be to allow users to mail THE LIST and ask their mail to be filtered so they don't have to pay for msgs they don't want. THIS IS DANGEROUS because a forger could mail in such a request.. to patch this, THE LIST could mail out a weekly msg -- a compiled list of which msgs got thru, and which were filtered, and why. This opens up another possibility which may prove more effective. If THE LIST can maintain a list of msgs/posters/ PGP authentication, then those users who trust THE LIST to authenticate their mail can select the msgs they want to receive [from the same compiled list]. -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod at brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From sameer at uclink.berkeley.edu Mon Jan 17 22:28:37 1994 From: sameer at uclink.berkeley.edu (Sameer) Date: Mon, 17 Jan 94 22:28:37 PST Subject: BOF @Usenix? Message-ID: <199401180626.WAA20973@soda.berkeley.edu> Where/when is the Cypherpunks BOF @ Usenix? It's Wednesday right? (What's the hotel?) Thanks, Sameer From drzaphod at brewmeister.xstablu.com Mon Jan 17 23:43:39 1994 From: drzaphod at brewmeister.xstablu.com (DrZaphod) Date: Mon, 17 Jan 94 23:43:39 PST Subject: RETURNED MAIL, ANYBODY? Message-ID: Has anybody else who has posted to the list in the past day gotten a return from css at netcom.com [Chris Schefter]? All my posts were mailed back to me by css with a note: "Unsolisted letter...returned" BTW: The spelling is quoted correctly. I've inquired css but havn't gotten a reply. TTFN. -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod at brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From jdwilson at gold.chem.hawaii.edu Tue Jan 18 00:08:38 1994 From: jdwilson at gold.chem.hawaii.edu (Jim Wilson VA) Date: Tue, 18 Jan 94 00:08:38 PST Subject: RETURNED MAIL, ANYBODY? In-Reply-To: Message-ID: <9401180807.AA00814@gold.chem.hawaii.edu> > > Has anybody else who has posted to the list in the past day gotten > a return from css at netcom.com [Chris Schefter]? All my posts > were mailed back to me by css with a note: "Unsolisted letter...returned" > BTW: The spelling is quoted correctly. > > I've inquired css but havn't gotten a reply. TTFN. > > -- > -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- > - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - > - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - > - [drzaphod at brewmeister.xstablu.com] [MindPolice Censored This Bit] - > - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - > -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- > Same results here. -Jim From shipley at merde.dis.org Tue Jan 18 00:43:38 1994 From: shipley at merde.dis.org (Peter shipley) Date: Tue, 18 Jan 94 00:43:38 PST Subject: RETURNED MAIL, ANYBODY? In-Reply-To: Message-ID: <9401180839.AA27813@merde.dis.org> >Has anybody else who has posted to the list in the past day gotten >a return from css at netcom.com [Chris Schefter]? All my posts >were mailed back to me by css with a note: "Unsolisted letter...returned" >BTW: The spelling is quoted correctly. Yes, I have. From hayden at krypton.mankato.msus.edu Tue Jan 18 00:44:07 1994 From: hayden at krypton.mankato.msus.edu (Robert A. Hayden) Date: Tue, 18 Jan 94 00:44:07 PST Subject: RETURNED MAIL, ANYBODY? In-Reply-To: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- I also got two of them. *shrug* ____ Robert A. Hayden <=> hayden at krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> To flame me, log on to ICBMnet and \/ Finger for PGP 2.3a Public Key <=> target 44 09' 49" N x 93 59' 57" W - -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTuiLp3BsrEqkf9NAQEsugP/cbyR+DIWCLu8Qta/7qV7gcTDa7IjfX63 NXmMXOOLxGnh7BzMFLS6s/HA6KLDVTYj6Hy82KWv0n4m7UdQju07pzAPw+n0WuJv mFA8pVC2kEbLL7RKYVdBSdpSyCwUlqdgkbgn5ioVfyueQsiO3zSgpsjOH45K8Fma 1D9gBAXg2qk= =ABKh -----END PGP SIGNATURE----- From HALVORK at dhhalden.no Tue Jan 18 00:48:38 1994 From: HALVORK at dhhalden.no (Halvor Kise jr.) Date: Tue, 18 Jan 94 00:48:38 PST Subject: RETURNED MAIL, ANYBODY? Message-ID: <1504AD47203@sofus.dhhalden.no> > Has anybody else who has posted to the list in the past day gotten > a return from css at netcom.com [Chris Schefter]? All my posts > were mailed back to me by css with a note: "Unsolisted letter...returned" > BTW: The spelling is quoted correctly. > > I've inquired css but havn't gotten a reply. TTFN. Yes, I was puzzeled by that myself. Halvor Kise jr. * MEMENTO MORI * __________________________________________________ | Halvor Kise jr. * Username: halvork | | * Server: sofus | | Ostfold * Site name: dhhalden.no | | Regional College * Student at | | N-1757 Halden * Computer Science | -------------------------------------------------- From an56238 at anon.penet.fi Tue Jan 18 01:38:38 1994 From: an56238 at anon.penet.fi (SuperDupont) Date: Tue, 18 Jan 94 01:38:38 PST Subject: RSA Questions Message-ID: <9401180854.AA08208@anon.penet.fi> Hi Cypherpunks ! I've got a few questions about the RSA encoding (if they're answered somewhere in litterature, just give directions, thanks) If the public encryption key is e (the exponent) and n=p*q (the modulus), then the encryption scheme is: cypher= (plain^e) mod n. Number theory tells us that the reverse operation (taking the e-th root) can be performed, as long as we know p and q: we know how to compute d such that for any plain supposedly there will be a press conference at 1:00pm to say 'why'. From mg5n+ at andrew.cmu.edu Tue Jan 18 08:06:23 1994 From: mg5n+ at andrew.cmu.edu (Matthew J Ghio) Date: Tue, 18 Jan 94 08:06:23 PST Subject: PGP posting validation In-Reply-To: Message-ID: DrZaphod says: Ah ha! Another facet of a LIST run authentication system [Cypherpunks Run Authentication System - CRASs?] may be to allow users to mail THE LIST and ask their mail to be filtered so they don't have to pay for msgs they don't want. THIS IS DANGEROUS because a forger could mail in such a request.. to patch this, THE LIST could mail out a weekly msg -- a compiled list of which msgs got thru, and which were filtered, and why. Or, you could do what is done on the extropians list: Every time a filter/block or other command is received, the list software sends back a note confirming it. It would make it pretty obvious if someone was spoofing fake filtering commands. From mg5n+ at andrew.cmu.edu Tue Jan 18 08:14:32 1994 From: mg5n+ at andrew.cmu.edu (Matthew J Ghio) Date: Tue, 18 Jan 94 08:14:32 PST Subject: RETURNED MAIL, ANYBODY? In-Reply-To: Message-ID: DrZaphod wrote: > Has anybody else who has posted to the list in the past day > gotten a return from css at netcom.com [Chris Schefter]? > All my posts were mailed back to me by css with a note: > "Unsolisted letter...returned" BTW: The spelling is quoted correctly. Yeah, I got the same thing... someone please unsubscribe this fool from the list!!! From hfinney at shell.portal.com Tue Jan 18 08:38:44 1994 From: hfinney at shell.portal.com (Hal) Date: Tue, 18 Jan 94 08:38:44 PST Subject: RETURNED MAIL, ANYBODY Message-ID: <199401181638.IAA01221@jobe.shell.portal.com> I sent mail to Schefter about this, and got a reply last night. He said this was his form of protest for having his unsubscribe messages ignored. I suggested that he bit-bucket the unwanted messages rather than bouncing them, and give Eric a little more time to process his unsub request. Hal From trestrab at GVSU.EDU Tue Jan 18 09:03:44 1994 From: trestrab at GVSU.EDU (BETH TRESTRAIL) Date: Tue, 18 Jan 94 09:03:44 PST Subject: PGP posting validation Message-ID: <9400187589.AA758923257@GVSU.EDU> DrZaphod writes: > Ah ha! Another facet of a LIST run authentication system > [Cypherpunks Run Authentication System - CRASs?] > may be to allow users to mail THE LIST and ask their mail > to be filtered so they don't have to pay for msgs they don't > want. THIS IS DANGEROUS because a forger could mail in > such a request.. to patch this, THE LIST could mail out a > weekly msg -- a compiled list of which msgs got thru, and > which were filtered, and why. > > This opens up another possibility which may prove more > effective. If THE LIST can maintain a list of msgs/posters/ > PGP authentication, then those users who trust THE LIST > to authenticate their mail can select the msgs they want > to receive [from the same compiled list]. The list software that Ray Cromwell wrote for the Extropians list does all these things. Users can exclude [user|thread] and receive a regular ( I think daily) list of filtered msgs. Users can also set their own mode of receiving the list (reflected or digest), and can temporarily unsubscribe by excluding all. About the only intervention needed by list management is for subscribes and permanent unsubscribes, other than general maintenance. The list also has a security feature that when turned on only accepts posts from addresses previously authenticated as belonging to list members. This can still be spoofed, but at much greater difficulty than LD has had to expend heretofore. Jeff trestrab at gvsu.edu From davehart at microsoft.com Tue Jan 18 09:23:44 1994 From: davehart at microsoft.com (Dave Hart) Date: Tue, 18 Jan 94 09:23:44 PST Subject: Bobby Inman pulling his name Message-ID: <9401181722.AA04105@netmail.microsoft.com> I heard on the news this morning that the White House had informally agreed with Bobby Inman's decision to pull his name from consideration for the Secretary of Defense, but wouldn't have any comment until it was formalized. No explanation of reasons. I guess the CypherPunk lobbyists earned their pay this month . Perhaps some folks didn't like the idea of a career military type taking over what is usually considered a civilian post? ---- davehart at microsoft.com Not a Microsoft spokesperson. From mg5n+ at andrew.cmu.edu Tue Jan 18 09:49:32 1994 From: mg5n+ at andrew.cmu.edu (Matthew J Ghio) Date: Tue, 18 Jan 94 09:49:32 PST Subject: Internet Banking In-Reply-To: <9401180200.AA16565@runner.utsa.edu> Message-ID: dwomack at runner.jpl.utsa.edu (David L Womack) wrote: > As a recent subscriber, I'd like to ask a question or > two regarding banking... ... a question or two... or ten... :) > 1. Such a bank would clearly need to be > offshore, and in a location with no banking > or taxation treaties with the US. Some of these > are available, but, the record of quality > accounting and regulation isn't always the best. > What is the feeling about what depositors would > want from such a bank before they "did business". This is a major problem. You'd proabaly have to make sure there were a wide variety of products or services availiable on the net that were in demand, to make people need to use your bank. Maybe you could get shareware authors and online database operators to advertise that they accept digimoney for their services. You could probably encourage this by offering them free services or other incentives. > 2. What is the minimum list of services a bank > should provide? Deposit and transfer between > inhouse accounts would be easy...wire transfer > elsewhere would not be a problem...even handling > some investments could be done. On the other hand, > things like unsecured loans, credit cards, and immediate > access to someone in "account services" would be a lot > more difficult to implement. Well, I'd be happy with a simple checking account, where you could type checks and sign them with PGP. Unsecured Loans would be a big problem...the bank might not be able to offer much (if any) interest on accounts. Of course most checking accounts don't offer much interest anyway so that's not a bit problem. > 3. What minimum account size would be appropriate? > Domestic branches of offshore banks (i.e., Union Bank of > Switzerland) generally require 100M, but the branches are > subject to US record keeping requirements. Offshore, > $1,000 or less is common. Would such levels, in your > opinion, work? I'd start off with no minimum balence. You want as many customers as possible from the beginning. > 4. Statements. Generating statements is time and > accounting intensive. Generating statements on > checking accounts is NOT cheap. Would accounts > have to have scores of small transactions (i.e., $25 > bucks for the xyz bill), or would it be possible to > merely feed a domestic account from the offshore > account. It is very cheap if it's all computer automated and statements are sent via email on the network. The reason checking account statements are expensive for conventional banks is because of the physical costs, such as paper, ink, envelopes, postage, etc... > 5. Currency. US dollars? Swiss Franks? Other? Foreign > currency is a nice option, but would up the costs for a > startup bank. Dunno. Probably multiple currencies, or maybe just backed up in gold. Theoretically the bank would want to accept any form of money, if it was a international orginization. > 6. Yield. Would depositors demand a yield? Current low > rates at US banks seem to make this unimportant, but is it > really unimportant? See #2.. > 7. Fees. What level of fees could the bank charge? A > regular US checking account for a small business can cost > $10 a month... Hopefully none, if they can secure the use of a large amount of capital to invest. > 8. Any thoughts about marketing? Offshore banks, as I > understand it, cannot lawfully advertise their services > within the US. Irrelevant. They don't need to, if they are known on the internet. > 9. Other thoughts? What do YOU think would be needed, unneeded, > nice to have, in such an entity? What would frighten potential > customers away? The biggest problem is that there isn't much security of your money in such an institution. The second problem is how does one deposit money in the bank? Do you send them a check? Where do you send it? How do you deposit cash? It wouldn't be feasible for such an institution to maintain many physical branch offices. To set up such a bank you'd need a fairly high-bandwidth internet connection, some computers and a software development team. You might also need to hire some customer service agents to answer email and telephones (if you have them). That's about it. A small operation could be run by two or three people, if you couldn't do it all yourself. From szabo at netcom.com Tue Jan 18 10:18:45 1994 From: szabo at netcom.com (Nick Szabo) Date: Tue, 18 Jan 94 10:18:45 PST Subject: Barriers to offshore banking In-Reply-To: <199401170317.TAA24167@jobe.shell.portal.com> Message-ID: <199401181815.KAA18287@mail.netcom.com> The middle class avoids current offshore banking because it is user-hostile and puts their life savings at high risk. An offshore bank often takes a week or more to service requests for statements sent by snail-mail. Offshore banks are notorious for obsconding with customers' money. Reputation information on these banks is hard to find to nonexistant. The typical offshore bank customer spends $1,000's on legal fees to obtain information on reputable banks, the legality of what they are doing in both the local and offshore jurisdictions, and to set up obscure, sophisticated legal entities. There aren't any good statistics, but I'd guess that most of the money saved by going offshore is lost to legal fees and fraud. A good on-line bank will tackle user friendliness by providing rapid, detailed feedback, either instant (IP connection) or slightly delayed (e-mail). This also indirectly tackles trust. You sleep better when you can instantly obtain the status of your account, withdraw your funds in case of emergency, distribute funds across several different banks with low overhead, and easily get detailed information about the variety of banks and accounts available. Trust could be more directly tackled by the following: * Private deposit insurance, with risk spread across several offshore banks * Offshore bank rating service, also available online * Sponsorship by major banks, with a longer-term reputation and larger capital base Nick Szabo szabo at netcom.com From drzaphod at brewmeister.xstablu.com Tue Jan 18 10:46:23 1994 From: drzaphod at brewmeister.xstablu.com (DrZaphod) Date: Tue, 18 Jan 94 10:46:23 PST Subject: RETURNED MAIL, ANYBODY? In-Reply-To: <199401181115.MAA10274@mail.swip.net> Message-ID: > > Yep, happened to me too (subject was "Re: PGP posting validation", a > coincidence?). > > Felix I wondered about that myself.. |-] -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod at brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From hayden at krypton.mankato.msus.edu Tue Jan 18 13:03:47 1994 From: hayden at krypton.mankato.msus.edu (Robert A. Hayden) Date: Tue, 18 Jan 94 13:03:47 PST Subject: RETURNED MAIL, ANYBODY In-Reply-To: <199401181638.IAA01221@jobe.shell.portal.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Tue, 18 Jan 1994, Hal wrote: > I sent mail to Schefter about this, and got a reply last night. He > said this was his form of protest for having his unsubscribe messages > ignored. I suggested that he bit-bucket the unwanted messages rather > than bouncing them, and give Eric a little more time to process his unsub > request. What a putz.... :-) ____ Robert A. Hayden <=> hayden at krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> To flame me, log on to ICBMnet and \/ Finger for PGP 2.3a Public Key <=> target 44 09' 49" N x 93 59' 57" W - -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTxPTZ3BsrEqkf9NAQH2MAP9GmGTIwEG21O/CXRjHEoG4TZTx1OiaHTC HWUuXaDbZ1enbGTAAeU0iASJpylCrtligLPdveew3sKcHNGcTlBUyPogMKHhtvHf R5k6lJooYyzA7Ah4TBBJisivJa4kPVZwF6KwwvReOBYv4pGeXTJUAW+qt9lMWTis mRvFv3oZ4G0= =86Wp -----END PGP SIGNATURE----- From drzaphod at brewmeister.xstablu.com Tue Jan 18 13:08:45 1994 From: drzaphod at brewmeister.xstablu.com (DrZaphod) Date: Tue, 18 Jan 94 13:08:45 PST Subject: RETURNED MAIL, ANYBODY In-Reply-To: <199401181638.IAA01221@jobe.shell.portal.com> Message-ID: > I sent mail to Schefter about this, and got a reply last night. He > said this was his form of protest for having his unsubscribe messages > ignored. I suggested that he bit-bucket the unwanted messages rather > than bouncing them, and give Eric a little more time to process his unsub > request. > > Hal That was my second guess.. I assumed the misspelling of UNSOLICITED was either A) Because he's a poor speller B) Because he typed that message in a fit of rage [that always happens to me] -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod at brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From hoding at soda.berkeley.edu Tue Jan 18 13:43:47 1994 From: hoding at soda.berkeley.edu (Yaoshiang Ho) Date: Tue, 18 Jan 94 13:43:47 PST Subject: unsubscribe Message-ID: UNSUBSCRIBE From talon57 at well.sf.ca.us Tue Jan 18 13:59:15 1994 From: talon57 at well.sf.ca.us (Brian D Williams) Date: Tue, 18 Jan 94 13:59:15 PST Subject: MISC; reminder Message-ID: <199401182159.NAA09351@well.sf.ca.us> -----BEGIN PGP SIGNED MESSAGE----- Punkster's Just a reminder, tonight on Nova "Codebreakers" stories of the world war II effort, check local listings. Brian Williams Extropian Cypherpatriot Cryptocosmology: "sufficently advanced comunication is indistinguishable from noise." Chicago Current temp -19 wind chill -63 4pm CST -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTxaZNCcBnAsu2t1AQFOdgP+NgsenZ1otjdCLK2aUKnhGW1Nwdr2Rk5+ V76MAqVWn+Iys190Hj3HTHBd6/aI7rhP9mRYWo8097pgYhMRmR35URa+hKRNLzP0 Iucwe9cWTLlbNnTPh+N04JJbwVhlDG3xXGykKeY0y9+IkUIeS0acu8nL01oGIurX hkqqkgmzxvE= =X6Ol -----END PGP SIGNATURE----- From consensus at netcom.com Tue Jan 18 14:38:46 1994 From: consensus at netcom.com (Christopher Allen) Date: Tue, 18 Jan 94 14:38:46 PST Subject: Mr. Squish Message-ID: <199401182237.OAA29553@mail.netcom.com> I explained to a list manager about our problems regarding the source of SQUISH and the system administrator that does not respond to requests to deal with the problem. >Return-Path: >Received: from cap.gwu.edu by mail.netcom.com (8.6.4/SMI-4.1/Netcom) > id MAA05785; Tue, 18 Jan 1994 12:47:43 -0800 >Received: by cap.gwu.edu (4.1/SMI-4.1) > id AA18334; Tue, 18 Jan 94 15:47:25 EST >Date: Tue, 18 Jan 1994 15:42:14 -0500 (EST) >From: Roger Burns >Subject: Mr. Squish >To: Christopher Allen >Message-Id: >Mime-Version: 1.0 >Content-Type: TEXT/PLAIN; charset=US-ASCII > > >> Do you mind if I forward the above message to the cyperpunks list? Or would >> you be willing to do so yourself? > >Sure. I don't have ready access to Usenet, so feel free to post my comments. >BTW, I found two typos in my original message, so below I copy a revised >version. > >-- Roger rburns at cap.gwu.edu > >---------- Forwarded message ---------- > >Thank you for response. If I may give some unsolicited advice, I would >take a "Margaret Thatcher" approach to the postmaster who is allowing this >problem to fester. > >I would (1) trace down his office phone number (through nic whois or >nslookup or whatever) and ring him up and explain that allowing abuse of >the Internet is an abrogation of his company's contract for obtaining an >Internet connection, and that if he doesn't consent to handling this problem >appropriately, you will seek to have his company disconnected from >Internet based on that abrogation. > >If he doesn't succumb to that threat, I would then (2) phone thru his >company's main switchboard and ask to be connected to the postmaster's >boss, and explain to the boss that you will be seeking to have his >company's Internet connection ended due to the postmaster's >irresponsibility in allowing an unstable person to wreak havoc on the >worldwide computer network community. > >Now while it might be a pain to actually follow through on this threat, if >you put enough of a poker face on what you say, the bluff might very well >be enough at either step 1 or step 2. > >Good luck! And I hope I don't have to deal with this problem! (But if I >do, I've outlined how I will proceed.) > >-- Roger Burns rburns at cap.gwu.edu ..Christopher Allen ..Consensus Develoment Corporation ..4104-24th Street #419 ..San Francisco, CA 94114-3615 ..(415) 647-6384 Fax ..(415) 647-6383 Voice ..email: consensus at netcom.com ..mosaic frontpage: .."ftp://netcom.com/pub/consensus/www/ConsensusFrontDoor.html" From strick at osc.versant.com Tue Jan 18 14:43:46 1994 From: strick at osc.versant.com (strick -- strick AT versant DOT com -- henry strickland) Date: Tue, 18 Jan 94 14:43:46 PST Subject: BOF @Usenix? In-Reply-To: <199401180626.WAA20973@soda.berkeley.edu> Message-ID: <9401182244.AA04724@osc.versant.com> # Where/when is the Cypherpunks BOF @ Usenix? # # It's Wednesday right? (What's the hotel?) # # Thanks, # Sameer # Wednesday. San Francisco Hilton -- like two blocks west and one block south of union square. 7pm, i think, i'm not positive. There's a list of BOFS on the wall in the main bulletin board, one floor up from the lobby, go up the escalator. strick From norm at netcom.com Tue Jan 18 14:58:47 1994 From: norm at netcom.com (Norman Hardy) Date: Tue, 18 Jan 94 14:58:47 PST Subject: RSA Questions Message-ID: <199401182256.OAA09505@mail.netcom.com> At 8:54 1/18/94 +0000, SuperDupont wrote: >Hi Cypherpunks ! > >I've got a few questions about the RSA encoding (if they're answered somewhere >in litterature, just give directions, thanks) > > If the public encryption key is e (the exponent) and n=p*q (the modulus), > then the encryption scheme is: > > cypher= (plain^e) mod n. > > Number theory tells us that the reverse operation (taking the e-th root) > can be performed, as long as we know p and q: we know how to compute d > such that for any plain > Now my questions are: > > 1. Is there a way to determine ALL the possible values of d verifying: > (plain^e)^d=plain for any plain their number) ? > > In other words, is there a way to know the number of keys that unlock > what your public key locks ? > > 2. Is there a way to determine ALL the possible values of d verifying: > (plain^e)^d=plain for *a given plain* ? > > In other words, is there a way to know the number of keys that unlock > *a given message* ? > >Here's an example that's quite worrying (maybe because I chose p and q >to be random primes, and they have bad properties): > >e=17 # Exponent >p=967 # Prime p >q=1031 # Prime q >n=p*q=996977 # Public modulus > >phi=(p-1)*(q-1)=994980 >g=gcd(p-1,q-1)=2 >f=phi/g=497490 >d=(1/e) mod f=234113 # A possible value of d given by number theory > >Here's the result of the exhaustive search for the answer to question No. 2: > >plain=12345 >cipher=(plain^e) mod n >decipher=(cipher^d) mod n > >The possible values for d (138 of them) are: > >3393 10603 17813 25023 32233 39443 46653 53863 61073 68283 75493 82703 89913 >97123 104333 111543 118753 125963 133173 140383 147593 154803 162013 169223 >176433 183643 190853 198063 205273 212483 219693 226903 234113 241323 248533 >255743 262953 270163 277373 284583 291793 299003 306213 313423 320633 327843 >335053 342263 349473 356683 363893 371103 378313 385523 392733 399943 407153 >414363 421573 428783 435993 443203 450413 457623 464833 472043 479253 486463 >493673 500883 508093 515303 522513 529723 536933 544143 551353 558563 565773 >572983 580193 587403 594613 601823 609033 616243 623453 630663 637873 645083 >652293 659503 666713 673923 681133 688343 695553 702763 709973 717183 724393 >731603 738813 746023 753233 760443 767653 774863 782073 789283 796493 803703 >810913 818123 825333 832543 839753 846963 854173 861383 868593 875803 883013 >890223 897433 904643 911853 919063 926273 933483 940693 947903 955113 962323 >969533 976743 983953 991163 > >That makes a probability of 0.013% >Looks to me like it's a LOT. Maybe I'm wrong. > >-zap > >------------------------------------------------------------------------- >To find out more about the anon service, send mail to help at anon.penet.fi. >Due to the double-blind, any mail replies to this message will be anonymized, >and an anonymous id will be allocated automatically. You have been warned. >Please report any problems, inappropriate use etc. to admin at anon.penet.fi. Laudable Paranoia! In short the numbers: cipher, decipher, plain, d and e must all be relatively prime to p and q for all of this stuff to work. In practice, since p and q are very large, the probability of the cryptanalyst finding another value d that deciphers your message is about the same as him finding p or q. That is the same probability of him factoring pq by guessing. In your example 138 out of 996980 is about the probability of being divisible by either p or q. You might check to make sure that the message that you are enciphering is relatively prime to p and q. You could better spend your, however, verifying that your hardware had not made a mistake, which is more likely, unless, however you are sending one of your factors so that a friend can share your secret key. In that case, however, anyone with your public key can compute your secret key, From mike at NetAcsys.com Tue Jan 18 17:53:47 1994 From: mike at NetAcsys.com (mycal) Date: Tue, 18 Jan 94 17:53:47 PST Subject: Spread Spectrum xcever moduals Message-ID: <2d3c49c6.acsys@NetAcsys.com> Cypherpunks, Looking through the new Nuts and Volts I came accross this ad: SPREAD SPECTRUM tranceiver modules, USA, part 15, 100mw 902-928 MHz. XT interface needs only an address decoder, 74ls245 and antenna. Data or voice to 242kb/s. With manual $240 + $5 S&H, VISA or MasterCard. SKV International, 37200 Central Court, Newark, CA 94560. 510-796-1101, call for RF sales. Anyone up for setting up a bay area network based on these things? 100mw into a yagi could be good for 10 miles or so, and I think you are allowed up to a watt under part 15 as long as your signal meets certain requirements, this could extend the range to 30-40 miles per link. Local links could be set up to cover a number of users in a local area. How does this sound? Does anyone know of a better deal for SS modules? mycal -- Welfare by mycal at netacsys.com welfare, ha, your not my friend you bury the people, in the end gernerations of lost hope you feed destruction of famlies is your need an illusion of of hope that you pretend is the wasting of soles that will never mend wastfull bureaucracy is what you breed the middle class is what you bleed tentions of race is your rift stagnation of life is your gift so, welfare it is time to meet your death before you suck the life out of everyons breath From hayden at krypton.mankato.msus.edu Tue Jan 18 19:48:47 1994 From: hayden at krypton.mankato.msus.edu (Robert A. Hayden) Date: Tue, 18 Jan 94 19:48:47 PST Subject: Bobby Inman pulling his name In-Reply-To: <9401181722.AA04105@netmail.microsoft.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- On Tue, 18 Jan 1994, Dave Hart wrote: > I heard on the news this morning that the White House had informally > agreed with Bobby Inman's decision to pull his name from consideration > for the Secretary of Defense, but wouldn't have any comment until it > was formalized. No explanation of reasons. The respons given by Inman was that Bob Dole and the republican cronies were conspiring against him to make sure his nomination was defeated, in order to make Clinton look bad. Actually, it probably is true (I don't trust Dole). Inman will appear on Nightline tonight (11:35 EST) ____ Robert A. Hayden <=> hayden at krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> To flame me, log on to ICBMnet and \/ Finger for PGP 2.3a Public Key <=> target 44 09' 49" N x 93 59' 57" W - -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTyuIZ3BsrEqkf9NAQECzQP/bIhqoWHh5G3AYvW6IPSHKPJLl6ZbnBw1 o0Q0xVUDjE8mqQarMmMbS6gk4ZuINGllupWz49JuJ/XhjQrFA/xfWmxLa2OynEc2 JvwmIFIgddOFfAhuCCQnXxrrC3zADT9HvfqpMNnRkUR2NMP4lN2ebEtGNotirtcf yMfXhcWoiTc= =BQ/h -----END PGP SIGNATURE----- From drzaphod at brewmeister.xstablu.com Tue Jan 18 20:43:49 1994 From: drzaphod at brewmeister.xstablu.com (DrZaphod) Date: Tue, 18 Jan 94 20:43:49 PST Subject: RETURNED MAIL, ANYBODY? In-Reply-To: <9401181725.AA14716@media.mit.edu> Message-ID: > Yes, I got the same thing in response to my posting -- I wonder if someone > hacked his account or somesuch to put in a filter. He may not even be > seeing the emails. Perhaps a phone call is in order? Well.. the mystery has been answered; however, I DID check his directory for a .forward file to no avail.. must be an offline mailer. -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod at brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From orion at crl.com Tue Jan 18 20:46:26 1994 From: orion at crl.com (Colin Chandler) Date: Tue, 18 Jan 94 20:46:26 PST Subject: UNSUSCRIBE README In-Reply-To: Message-ID: I think that this should be clarified: you UNSUBSCRIBE to sypherpunks-requests (right?) Not that I don't like filling my mail box with lots of messages titled UNSUBSCRIBE or anything... ;) From mikeingl at news.delphi.com Tue Jan 18 21:23:49 1994 From: mikeingl at news.delphi.com (MIKEINGLE@DELPHI.COM) Date: Tue, 18 Jan 94 21:23:49 PST Subject: New Keyserver Message-ID: <9401190522.AA29358@news.delphi.com> >Newsgroups: alt.security.pgp,nlnet.comp,sci.crypt >Path: news.delphi.com!noc.near.net!MathWorks.Com!europa.eng.gtefsd.com!howland.reston.ans.net!xlink.net!zib-berlin.de!netmbx.de!Germany.EU.net!EU.net!sun4nl!news.nic.surfnet.nl!news.kub.nl!kub.nl!teun >From: teun at kub.nl (Teun Nijssen) >Subject: Yet another PGP public key server running >Message-ID: <1994Jan18.152726.9396 at kub.nl> >Date: Tue, 18 Jan 94 15:27:26 GMT >Organization: Tilburg University, Tilburg, The Netherlands >Nntp-Posting-Host: kubds2 >Lines: 20 >Xref: news.delphi.com alt.security.pgp:7821 sci.crypt:15950 Hello Internet, a new PGP public key server has been setup; this time in the Netherlands. It is a mail-only server, no anon-ftp. The address of the server is pgp-public-keys at kub.nl the service is already synchronized with the other international keyservers, although I will ask more servers to directly sync with me in the near future. The system running the service is directly connected to Tilburg University's FDDI ring, which is one 2 Mbps hop away from Delft, which is one 34 Mbps hop away from Amsterdam, which will soon have its Europanet/EMPB/Dante fatpipe to the USA. It should be well connected... For the time being, the server starts up every 15 minutes. greetings, teun From callsen at dec6.wu-wien.ac.at Tue Jan 18 23:18:50 1994 From: callsen at dec6.wu-wien.ac.at (TCR) Date: Tue, 18 Jan 94 23:18:50 PST Subject: UNSUSCRIBE README Message-ID: <9401190716.AA24063@dec6.wu-wien.ac.at> In your message from [Tue, 18 Jan 1994 20:42:31 -0800 (PST)] you wrote: |> I think that this should be clarified: you UNSUBSCRIBE to |> sypherpunks-requests (right?) |> Not that I don't like filling my mail box with lots of messages titled |> UNSUBSCRIBE or anything... ;) but this has ***no*** effect !!! From nowhere at bsu-cs.bsu.edu Wed Jan 19 00:23:50 1994 From: nowhere at bsu-cs.bsu.edu (Anonymous) Date: Wed, 19 Jan 94 00:23:50 PST Subject: No Subject Message-ID: <9401190824.AA06315@bsu-cs.bsu.edu> Additional reference was made during the interview to a "proxy board being seperate from export violations" ? and he supposedly was a member of the proxy board, he also made reference to "the new mccarthyism" and complained extensively about unfair newspaper editorial coverage and made reference to reporters reading "some conspiracy theorists book" (Bamford "Puzzle Palace"?) The aboce snatches raise important questions could Bobby Inman former head of NSA be involved in a conspiracy to end run ITAR??? Can ANYONE illuminate this issue? Ted koppel made the reference that that last exchange probably lost most of the viewers... what is going on here??? John Gilmore did you see and hear this what was Inman referring to? and does it involve DELL or other private companies? From nowhere at bsu-cs.bsu.edu Wed Jan 19 00:33:50 1994 From: nowhere at bsu-cs.bsu.edu (Anonymous) Date: Wed, 19 Jan 94 00:33:50 PST Subject: No Subject Message-ID: <9401190833.AA06405@bsu-cs.bsu.edu> suspect Dr Dobbs will have to register as an arms dealer fairly soon as their publication of a CD including all articles and source code from jan 1988 to june 1993 includes several source code included encryption artilces of the heading that could conceivably fall under ITAR I notice they chose NOT to include 1987, perhaps because of the RSA RATFOR article?? This should prove interesting... From tcmay at netcom.com Wed Jan 19 00:53:50 1994 From: tcmay at netcom.com (Timothy C. May) Date: Wed, 19 Jan 94 00:53:50 PST Subject: Inman, Exports, and Conspiracies In-Reply-To: <9401190824.AA06315@bsu-cs.bsu.edu> Message-ID: <199401190851.AAA17884@mail.netcom.com> Not sure what this has to do with List anymore, what with Inman slinking away (he pulled a perot), but here goes: "Anonymous" writes: > Additional reference was made during the interview > to a "proxy board being seperate from export violations" ? > and he supposedly was a member of the proxy board, > he also made reference to "the new mccarthyism" and complained extensively > about unfair newspaper editorial coverage and made reference > to reporters reading "some conspiracy theorists book" (Bamford "Puzzle Palace"?) Not Bamford, but likely a very new book on how the U.S. helped arm Iraq. I forget the title, but it's very new. I flipped through it, and in fact looked up the references to Inman, as I'd heard the book raked him over the coals. > The aboce snatches raise important questions > could Bobby Inman former head of NSA be involved in a > conspiracy to end run ITAR??? Can ANYONE illuminate this issue? > Ted koppel made the reference that that last exchange > probably lost most of the viewers... what is going on here??? > John Gilmore did you see and hear this what was Inman referring to? > and does it involve DELL or other private companies? Well, I'm not Gilmore, except as a Tentacle, but Dell was not the company involved. Any of the written articles about Inman should do a good job of naming these connections, how Inman wrote some letters, etc. Inman is history, in any case. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From frissell at panix.com Wed Jan 19 04:03:53 1994 From: frissell at panix.com (Duncan Frissell) Date: Wed, 19 Jan 94 04:03:53 PST Subject: Barriers to offshore bank Message-ID: <199401191201.AA05325@panix.com> To: cypherpunks at toad.com S >The middle class avoids current offshore banking because it S >is user-hostile and puts their life savings at high risk. The middle class avoids current offshore banking because they want to be close to their money and because they have not (traditionally) had anything to do with foreign investments or even foreign travel (only 14% of Americans possess passports). S >An offshore bank often takes a week or more to service requests for S >statements sent by snail-mail. True, although all had telex and have fax and Americans have been able to use telex from their home computers at least since 1983. Fedex also serves almost all offshore financial centers. S >Offshore banks are notorious for obsconding with customers' money. There is no evidence that offshore investment risk is higher than onshore risk (US government deposit insurance not counted). Recall that you can lose money even in an FDIC insured deposit account in the US as the *average* depositor did over the last 10 years when account interest is adjusted for inflation/opportunity cost. S >Reputation information on these banks is hard to find to nonexistant. So if I open an account at the Cayman office of the Bank of Nova Scotia, I have no way of telling that it is safe. Most of the money in offshore banks is invested in subsidiaries of onshore banks. There are six major clearing banks in the Cayman Islands: Barclays Bank, Royal Bank of Canada, Bank of Nova Scotia, CIBC Bank and Trust Company (Cayman) Ltd, Cayman National Bank and Trust Co Ltd, and Bank of Butterfield (Cayman) Ltd. Of these, 4 are subsidiaries of major international banks, Bank of Butterfield is a banking subsidiary of one of the largest trust companies in Bermuda (with a good rep), and Cayman National Bank and Trust (a member of the Cirrus ATM network BTW) is 25 years old. S >The typical offshore bank customer spends $1,000's on legal fees to S >obtain information on reputable banks, the legality of what they are S >doing in both the local and offshore jurisdictions, and to set up S >obscure, sophisticated legal entities. There aren't any good S >statistics, but I'd guess that most of the money saved by going S >offshore is lost to legal fees and fraud. Sounds like market failure to me . I guess that when First Wisconsin Oshkosh opened *its* Cayman subsidiary, it was taking unwarranted risks with its customers money. I guess the people that put together all those film financing deals via the Netherlands Antilles must be kind of credulous since they are going to lose their dough. Trusts and corporations are not "obscure legal entities" BTW. S >A good on-line bank will tackle user friendliness by providing rapid, S >detailed feedback, True. S >Trust could be more directly tackled by the following: S >* Private deposit insurance, with risk spread across several S >offshore banks Already in place in some jurisdictions. S >* Offshore bank rating service, also available online Loads of those now but not online. S >* Sponsorship by major banks, with a longer-term reputation S >and larger capital base Already the most common way of doing business offshore. The main reason that Americans haven't opened foreign accounts is distance, transaction costs, and the costs of information. The nets eliminate distance and cut costs of transaction and information. DCF --- WinQwk 2.0b#1165 From paul at poboy.b17c.ingr.com Wed Jan 19 05:56:28 1994 From: paul at poboy.b17c.ingr.com (Paul Robichaux) Date: Wed, 19 Jan 94 05:56:28 PST Subject: Inman, Exports, and Conspiracies In-Reply-To: <199401190851.AAA17884@mail.netcom.com> Message-ID: <199401191356.AA29114@poboy.b17c.ingr.com> -----BEGIN PGP SIGNED MESSAGE----- Oh, come on and admit it, Tim. The *real* reason Inman had to withdraw is because Operation SQUISH revealed that *HE* was Medusa. - -Paul - -- Paul Robichaux, KD4JZG | "Though we live in trying times perobich at ingr.com | We're the ones who have to try." - Neil Peart Intergraph Federal Systems | Be a cryptography user- ask me how. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLT078yA78To+806NAQGg/wQAnlEmVF2DhIyE/kToKSjFIXr0/YG9JKxR oSDcA4XAR9RfkwNCS4zEDAReZsIipZ30An2OPW+w8YenQ+FitoErBM8KYcGOs4dl Lf8+OMS7VE31/StSOv6GMKLXYV1tgxTV5RI5uW7Tz96HPEpSVqvZjeLovzxeTbTC W1biyl4VRvM= =qlli -----END PGP SIGNATURE----- From lstanton at lehman.com Wed Jan 19 05:59:22 1994 From: lstanton at lehman.com (Linn Stanton) Date: Wed, 19 Jan 94 05:59:22 PST Subject: Bobby Inman pulling his name In-Reply-To: Message-ID: <9401191358.AA21126@sten.lehman.com> -----BEGIN PGP SIGNED MESSAGE----- >>>>> "Robert" == Robert A Hayden writes: Robert> The respons given by Inman was that Bob Dole and the Robert> republican cronies were conspiring against him to make Robert> sure his nomination was defeated, in order to make Clinton Robert> look bad. Robert> Actually, it probably is true (I don't trust Dole). This sounded to me like a convenient excuse. I think what really happened is that our fearless ex-NSA-leader found that he didn't like people invading HIS privacy. Maybe we should send someone to recruit him? Linn H. Stanton The above opinions are exclusively my own. If anyone else wants them, they can buy them from me. Easy terms can be arranged. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.2 mQBNAitK8+EAAAECALzK83DH79m7DLKBmZA2h9U33fBE80EwT4xRY05K7WRfxpO3 BmhPVBmes9h97odVZ0RxAFvinOl4wZGOb8pDclMABRG0IUxpbm4gSC4gU3RhbnRv biA8c3RhbnRvbkBhY20ub3JnPrQnTGlubiBILiBTdGFudG9uIDxsc3RhbnRvbkBz aGVhcnNvbi5jb20+ =oCru - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.3a iQBVAgUBLT08csGRjm/KQ3JTAQGapQH+JbU9MCygirMPtz3mPcBBzXRXWy6g+0wd +O2jfQ2p5yX59nFZRsmQe/SgngcOz0J8Rf1/e/+UyKCbHX9vUXJgng== =ZZEr -----END PGP SIGNATURE----- From an48138 at anon.penet.fi Wed Jan 19 09:13:56 1994 From: an48138 at anon.penet.fi (Xenon) Date: Wed, 19 Jan 94 09:13:56 PST Subject: Answers to newbie PGP questions. Listen up! Message-ID: <9401191644.AA00294@anon.penet.fi> If you anarchy boys get some dummies asking, "Hey, how do I PGP?", give them my e-mail address, or better, point them to alt.security.pgp where I and Gary Edstrom have been posting the "Here's How to MacPGP!" and "PGP FAQ" guides. My MacPGP Guide will be of interest even to seasoned MacPGP users. I will mail it to anyone, but first look on alt.security.pgp. Get these and upload them EVERYWHERE. Thank-you. -Xenon ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. From schneier at chinet.com Wed Jan 19 09:16:28 1994 From: schneier at chinet.com (Bruce Schneier) Date: Wed, 19 Jan 94 09:16:28 PST Subject: Greetings and Thank You Message-ID: Thank you all for welcoming me to the cypherpunks meeting last weekend. I enjoyed myself, and will attend again if our schedules ever match. Following are two files. The first is the latest errata for my book, and the second is the index. I am trying to get permission to publish the bibliography electronically. Cheers, Bruce From schneier at chinet.com Wed Jan 19 09:18:55 1994 From: schneier at chinet.com (Bruce Schneier) Date: Wed, 19 Jan 94 09:18:55 PST Subject: APPLIED CRYPTOGRAPHY - Errata version 1.5.3 Message-ID: APPLIED CRYPTOGRAPHY ERRATA Version 1.5.3 - January 18, 1994 This errata includes all errors I have found in the first and second printings of the book, including minor spelling and grammatical errors. Please distribute this errata sheet to anyone else who owns a copy of the book. Page xvii: Third paragraph, first line: "Part IV" should be "Part III". Page 1: First paragraph, fourth line: "receiver cannot intercept" should be "intermediary cannot intercept". Page 6: Sixth and seventh lines: "against symmetric" should be "against a symmetric". Page 8: Second paragraph, first line: "q code" should be "a code". Page 10: Second paragraph, fifth line: Reference "[744]" should be "[774]". Page 11: Second paragraph: "The rotations of the rotors are a Caesar Cipher" should be "Each rotor is an arbitrary permutation of the alphabet". Page 13: Third paragraph: Delete parenthetical remark. Page 13: Fifth paragraph, first line: "Shift the key" should be "shift the ciphertext". Page 15: Section 1.3, first line: "Throughout the book use" should be "Throughout the book I use". Page 28: Third paragraph, third and fourth sentences should be "How to put mail in a mailbox is public knowledge. How to open the mailbox is not public knowledge." Page 30: "Attacks Against Public Key Cryptography," second paragraph: "The database also has to be protected from access by anyone" should be "The database also has to be protected from write access by anyone". Also: "substitute a key of his choosing for Alice's" should be "substitute a key of his own choosing for Bob's". Page 30: Last line: "substitute that key for his own public key" should be "substitute his own key for that public key". Page 32: Ninth line: Delete the word "encrypted". Page 34" "Signing Documents with..." First sentence: "too inefficient to encrypt long documents" should be "too inefficient to sign long documents". Page 40: Third line: "computer can exist" should be "computer can be". Page 40: Second paragraph: Delete "should be runs of zeros and the other half should be runs of ones; half the runs". Page 51: Step 5: "with what he received from Bob" should be "with what he received from Alice". Page 69: Last line: "tried to recover her private key" should be "tries to recover Alice's private key". Page 73: "Bit Commitment Using One-Way Functions," last paragraph: Second and third sentences should be "Alice cannot cheat and find another message (R_1,R_2',b'), such that H(R_1,R_2',b') = H(R_1,R_2,b). If Alice didn't send Bob R_1, then she could change the value of both R_1 and R_2 and then the value of the bit." Page 77: "Flipping Coins into a Well," first line: "neither party learns the result" should be "Alice and Bob don't learn the result". Third line: parenthetical remark should be: "Alice in all three protocols". Page 90: Last paragraph: "step (3)" should be "step (4)". Page 91: Second line: "step (3)" should be "step (4)". Page 93: "Blind Signatures," first line: "An essential in all" should be "An essential feature in all". Page 98: First paragraph after protocol, fourth line: "to determine the DES key with the other encrypted message" should be "to determine the DES key that the other encrypted message was encrypted in." Page 115: "Protocol #2," third paragraph: "together determine if f(a,b)" should be "together determine f(a,b)". Page 131: Fifth paragraph: "each capable of checking 265 million keys" should be "each capable of checking 256 million keys". Page 133: Table 7.2: Third number in third column, "1.2308" should be "0.2308". Page 134: Table 7.3: "1027" should be "10^27". Page 139: Indented paragraph: "could break the system" should be "could break the system within one year". Page 141: "Reduced Keyspaces," last sentence: "don't expect your keys to stand up" should be "don't expect short keys to stand up". Page 148: Eighth line: "2^24" should be "2^32". Page 156: Second paragraph: "blocks 5 through 10" should be "blocks 5 through 12". Page 157: Figure 8.2: "IO" should be "IV". Page 159: Figure 8.3: "IO" should be "IV". Page 161: Figure 8.5: "Decrypt" should be "Encrypt". Page 162: Figure 8.6: "Encipherment" diagram: "Decrypt" should be "Encrypt". Input should be "p_i" instead of "b_i", and output should be "c_i" instead of "p_i". Page 164: Figure 8.7: "IO" should be "IV". Page 165: Last equation: There should be a "(P)" at the end of that equation. Page 167: Second paragraph, last line: "2^(2n-1)" should be "2^(2n-14)". Page 168: Figure 8.8: This figure is wrong. The encryption blocks in the second row should be off-centered from the encryption blocks in the first and third row by half a block length. Page 174: Middle of page: Equations should be: k_2 = c'_2 XOR p', and then p_2 = c_2 XOR k_2 k_3 = c'_3 XOR p_2, and then p_3 = c_3 XOR k_3 k_4 = c'_4 XOR p_3, and then p_4 = c_4 XOR k_4 Page 175: Last paragraph, second line: "acting as the output function" should be "acting as the next-state function". Page 177: Diffie's quote, second to last line: "proposal to built" should be "proposal to build". Page 178: Figure 8.20: In "Node 2", the subscripts should be "D_2" and "E_3". Page 191: First paragraph: "3.5" should be "6.8". "0.56" should be "0.15". "EBCDIC (Extended Binary-Coded Decimal Interchange Code)" should be "BAUDOT". "0.30" should be "0.76". "0.70" should be "0.24". Page 193: Second sentence: "Unicity distance guarantees insecurity if it's too small, but does guarantee security if it's high" should be "Unicity distance guarantees insecurity if it's too small, but does not guarantee security if it's high." Page 198: Fourth paragraph from bottom, second sentence: "If a and b are positive and a is less than n, you can think of a as the remainder of b when divided by n" should be "If a and b are positive and b is less than n, you can think of b as the remainder of a when divided by n". Page 199: Middle of the page: In the sentence "Calculating the power of a number modulo a number", a should not be italicized. Page 201: First line of code: Remove "assuming x and y are > 0". Page 202: Middle of the page: In the sentence "Now, how do you go about finding the inverse of a modulo n?" "a" should be italicized. Page 207: "Jacobi Symbol: formula: Variable "h" should be "a". Page 209: Fourth paragraph: "If that value does not equal q" should be "If that value does not equal 1". Page 214: Last line: "n" should be "p". Lines 29, 30, and 31: "r" should be "a", and "gcd(p,r)" should be gcd(a,p)". Page 215: Lehman test, step 5: All three "(n-1)/2" should be exponents. Page 217: There should be an open parenthesis in front of the second "ln" in both exponents. Sixth paragraph: "Guassian" should be "Gaussian". Page 222: "Validation and Certification of DES Equipment," first line: "As part of the standard, the DES NIST" should be "As part of the DES standard, NIST". Page 223: Second to last paragraph, last line. Reference "[472]" should be "[473]". Page 225: Figure 10.2: L_i is taken from R_(i-1) before expansion, not after. And "L_(i)-1" should be "L_(i-1)". Page 228: Fourth paragraph, last line: "0 to 16" should be 0 to 15". Page 228: Fifth paragraph should read: "For example, assume that the input to the sixth S-box (that is, bits 31 through 36 of the XOR function) are 110010. The first and last bits combine to form 10, which corresponds to row 3 of the sixth S-box. The middle four bits combine to form 1001, which corresponds to column 9 of the same S-box. The entry under row 3, column 9 of S-box 6 is 0. (Remember, we count rows and columns from 0, and not from 1.) The value 0000 is substituted for 110010. Page 233: The second two weak keys should be: 1F1F 1F1F 0E0E 0E0E 00000000 FFFFFFFF E0E0 E0E0 F1F1 F1F1 FFFFFFFF 00000000 Page 238: Next to last line before "Additional Results": "NSA's" should be "IBM's". Page 238: "Differential Cryptanalysis," third paragraph: "(1/16)^2" should be "(14/64)^2". Page 239: Figure 10.4: "14/16" should be "14/64". Page 242: Table 10.14: In "XORs by additions" line, "2^39,2^3" should be "2^39,2^31". In "Random" line, "2^21" should be"2^18- 2^20". In "Random permutations" line, "2^44-2^48" should be"2^33-2^41". Page 245: Line 11" "8 bits is" should be "8 bits was". Page 250: The two functions should be: S_0(a,b) = rotate left 2 bits ((a+b) mod 256) S_1(a,b) = rotate left 2 bits ((a+b+1) mod 256) Note the difference in parentheses. Page 250: Figure 11.4: Note that a is broken up into four 8-bit substrings, a_0, a_1, a_2, and a_3. Page 251: Figure 11.6: The definitions for S_0 and S_1 are incorrect ("Y = S_0" and "Y = S_1"). See corrections from previous page. Also, "S1" should be "S_1". Page 254: "Security of REDOC III," second sentence. Delete clause after comma: "even though it looks fairly weak." Page 262: Figure 11.9: There is a line missing. It should run from the symbol where Z_5 is multiplied with the intermediate result to the addition symbol directly to the right. Page 263: Table 11.1: The decryption key sub-blocks that are Z_n^(m)-1 should be Z_n^((m)-1). Page 265: Figure 11.10: There is a line missing. It should run from the symbol where Z_5 is multiplied with the intermediate result to the addition symbol directly to the right. Pages 266-7: Since the publication of this book, MMB has been broken. Do not use this algorithm. Page 267: Sixth line from bottom: Reference should be "[256]". Page 269: "Skipjack." First paragraph. Reference should be "[654]". Page 270: "Karn." Third paragraph. Last sentence: "append C_r to C to produce" should be "append C_r to C_l to produce". Page 271: Middle of the page: "(for example, MD2, MD5, Snefru" should be "(for example, MD2, MD4, Snefru". Page 272: Second to last line: "But it is be analyzed" should be "but it is being analyzed". Page 277: First lines: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 281: Third paragraph: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 286: Second to last line: "Eve wants to Alice to" should be "Eve wants Alice to". Page 287: Last line: Wiener's attack is misstated. If d is less than one-quarter the length of the modulus, then the attack can use e and n to find d quickly. Page 288: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 289: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 295: First line: "t random integers fewer than n" should be "t random numbers less than n". Page 301: Middle of the page: Delete the sentence "Since the math is all correct, they do this step." Page 302: Fourth line from bottom: "a" should be in italics. Page 305: Third paragraph, parenthetical remark: "NIST claimed that having DES meant that both that both the algorithm and the standard were too confusing" should be "NIST claimed that having DES mean both the algorithm and the standard was too confusing". Page 306: Eighth line: "cryptographers' paranoia" should be "paranoia". Page 307: "Description of the Algorithm": "p = a prime number 2^L bits long" should be "p = a prime number L bits long". Page 309: Third line: "random k values and then precompute r values" should be "random k-values and then precompute r-values". Page 314: Protocol, step (1): "when" should be "where". Page 319: There should be a blank line before "discrete logarithm:" and another before "factoring:". Page 322: Second paragraph: "over 500 pairs of people" should be "253 pairs of people". Page 330: Definitions of FF, GG, HH, and II: In all of them, "a = b +" should be "a = a +". Page 336: "HAVAL," sixth line: "160, 92, 224" should be "160, 192, 224". Page 339: "LOKI Single Block": In computation of Hi, drop final "XOR M_i". Page 340: "Modified Davies-Meyer": In computation of H_i, "M_i" should be subscripted. Page 342: "Tandem Davies-Meyer": In computation of W_i, "M_i" should be subscripted. Page 345: "Stream Cipher Mac", first line:" "A truly elegant MDC" should be "A truly elegant MAC". Page 347: Formula: "aX_(n1)" should be "aX_(n-1)". Page 347: Second paragraph: "(For example, m should be chosen to be a prime number.)" should be "(For example, b and m should be relatively prime.)" Page 351: Second line of text: "they hold current" should be "they hold the current". Page 353: Tenth line (in source code): "< 31" should be "<< 31". Page 353: Second paragraph: "are often used from stream-cipher" should be "are often used for stream-cipher". Page 356: Source code: "ShiftRegister = (ShiftRegister ^ (mask >> 1))" should be "ShiftRegister = ((ShiftRegister ^ mask) >> 1)". Page 360: Equation should not be "l(2^1-1)^(n-1)", but "l(2^l- 1)^(n-1)". Page 362: Figure 15.10: "LFSR-B" should be "LFSR-A" and vice versa. The second "a(t+n-1)" should be "a(t+n-2)", and the second "b(t+n-1)" should be "b(t+n-2)". Page 363: Fourth paragraph: "cellular automaton, such as an CSPRNG" should be "cellular automaton as a CSPRNG". Page 365: "Blum-Micali Generator": In the equation, "x_i" should be an exponent of a, not a subscript. Page 367: Paragraph 5: "Ingmar" should be "Ingemar". Page 371: Sixth line: "access/modify times of/del/tty" should be "access/modify times of /dev/tty". Page 371: "Biases and Correlations," third line: "but there many types" should be "but there are many types". Page 391: Second protocol, step (1): "in his implementation of DES" should be "in his implementation of DSS". Next sentence: "such that r is either q quadratic" should be "such that r is either a quadratic". Page 402: Line 18: "2^t" should be "2^(-t)". Page 417: Last paragraph: "Kerberos is a service Kerberos on the network" should be "Kerberos is a service on the network". Page 421: Figure 17.2: In the top message "C" should be lower case. Page 435: "RIPEM": "Mark Riorden" should be "Mark Riordan". Page 436: "Pretty Good Privacy," third paragraph: Delete fourth sentence: "After verifying the signature...." Page 436: Pretty Good Privacy is not in the public domain. It is copyrighted by Philip Zimmermann and available for free under the "Copyleft" General Public License from the Free Software Foundation. Page 437: Fifth line: Delete "assess your own trust level". Page 437: "Clipper," Second paragraph: reference should be "[473]". Fourth paragraph: references should be "[473,654,876,271,57]". Page 438: Middle of page: reference should be "[654]". "Capstone," first paragraph: reference should be "[655]". Page 445: The IACR is not the "International Association of Cryptographic Research," but the "International Association for Cryptologic Research." This is also wrong in the table of contents. Source Code: The decrement operator, "--", was inadvertently typesetted as an m-dash, "-". This error is on pages 496, 510, 511, 523, 527, 528, 540, and 541. There may be other places as well. Page 472: "for( i = 0; i<<16; i++ )" should be "for( i = 0; i<16; i++ )" Page 473: Function "cpkey(into)". "while (from endp)" should be "while (from < endp)". Page 508: Line 8: "union U_INITseed" should be "union U_INIT seed". Page 558: "#defineBOOLEAN int" should be "#define BOOLEAN int", "#defineFALSE0" should be "#define FALSE 0", and "#defineTRUE(1==1)" should be "#define TRUE (1==1)". Page 564: "#define BOOLEANint" should be "#define BOOLEAN int", "#define FALSE0" should be "#define FALSE 0", and "#defineTRUE(1==1)" should be "#define TRUE (1==1)". Page 569: "rand() > 11" should be "rand() >> 11". Page 569: In "G13.H", "#define G13int" should be "#define G13 int". Page 572: Reference [45]: "Haglen" should be "Hagelin". Page 576: References [136] and [137]: "Branstead" should be "Branstad." Page 578: Reference [184] "Proof that DES Is Not a Group" should be "DES Is Not a Group." The correct page numbers are 512-520. Page 589: Reference [475]: The publisher should be E.S. Mittler und Sohn, and the publication date should be 1863. Page 601: References [835] and [836]: "Branstead" should be "Branstad." Page 602: Reference [842]: "Solvay" should be "Solovay". Page 603: Reference [878]: "Weiner" should be "Wiener." For a current errata sheet, send a self-addressed stamped envelope to: Bruce Schneier, Counterpane Systems, 730 Fair Oaks Ave., Oak Park, IL 60302; or send electronic mail to: schneier at chinet.com. From m5 at vail.tivoli.com Wed Jan 19 09:33:55 1994 From: m5 at vail.tivoli.com (Mike McNally) Date: Wed, 19 Jan 94 09:33:55 PST Subject: an idle little thought Message-ID: <9401191728.AA29778@vail.tivoli.com> I was just sitting here thinking about DES software, when it occurred to me that (say, in the case of UNIX crypt) a lot of the keyspace is typically lost because the first 32 ASCII characters are "unfriendly". Has anyone thought of (or maybe implemented) some sort of DES-type symmetric cypher (one that uses typed ASCII passwords) and explicitly allowed, say, 16 byte passwords? Seems like you could take pairs of characters and do some shifting and XORing to get better utilization of the keyspace. Just a minor little idea. (I'm waiting on a big "make"... :-) -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From hojunya at ecf.toronto.edu Wed Jan 19 10:08:56 1994 From: hojunya at ecf.toronto.edu (HO JUNYA) Date: Wed, 19 Jan 94 10:08:56 PST Subject: Questions about hardware RNG design and implementing RSA/DES/IDEA in hardware Message-ID: <94Jan19.130755edt.4305@cannon.ecf.toronto.edu> (I apologize for the crossposting; I feel that this is relevant to the newsgroups and mailing lists that I've posted this to) Hi, we're trying to design and build a hardware random number generator for use in key generation for secret key cryptosystems (likely to be at least a one time pad, perhaps DES or IDEA), as part of a hardware design project. We'll be putting the transmitter and receiver on expansion cards for ibm-compatible pc's, and hopefully be able to keep as much of the work as possible in hardware. My question is, I am trying to come up with ways of building this true RNG (random number generator) using a few simple components. For my noise source, I will probably be using thermal noise in electrical components. I understand that noise has a Gaussian distribution through time (i assume time referring to the time interval between successive signals of a certain power/amplitude?), and will be finding the median of this distribution so as to sample the random binary bits on either side of this median. We will attempt to design something which will automatically find the median in a given set of conditions. (I am told this is called anti-biasing?) My questions are: does anyone know of any actual implementations of this sort of RNG? can anyone suggest a good introductory reference to noise, random behaviour or sampling from random sources? what sort of hardware requirements do the DES, IDEA and RSA algorithms have? We will not be using IC's built for the DES or RSA encryption, but will perhaps program a controller of some sort to do this. I am afraid that RSA (for the initial secret key exchange) will take too long on an 8088 or lesser processor. we're looking for bitrates of about 1kbits/s from the RNG, since 75% of that will likely be thrown away in the process of 'pairwise (something)'. (if two consecutive bits are the same, throw them out, if they are different, take the first one) I would appreciate any comments, answers, concerns, &c Junya hojunya at ecf.toronto.edu From kinney at bogart.Colorado.EDU Wed Jan 19 12:13:58 1994 From: kinney at bogart.Colorado.EDU (W. Kinney) Date: Wed, 19 Jan 94 12:13:58 PST Subject: Curve Encrypt 1.0 Release Announcement Message-ID: <9401192013.AA16008@bogart.Colorado.EDU> -----BEGIN PGP SIGNED MESSAGE----- Curve Encrypt 1.0, IDEA encryption for the Macintosh is now available for ftp from ripem.msu.edu, directory: pub/crypt/other/curve-encrypt-idea-for-mac Read the file pub/crypt/GETTING_ACCESS for information on how to get access to the ftp site. I plan to also make CE available through csn.org (Mike, are you listening? Your mail is bouncing). Curve Encrypt is a freeware drag-and-drop encryption application for the Macintosh. It uses IDEA cipher-feedback mode with a 255 character pass phrase, and encrypts both the data and resource forks of files. Source code is provided. Distribution: Curve Encrypt (c)1994 Curve Software. Permission granted for distribution within the United States only. It's fine with me if you make the software available by giving it to your friends, putting it on _local_ BBS's, taping floppies to stalls in the men's room, things like that. But don't export the software, and don't make it available on places like international anonymous ftp sites. And please make sure that the people you give the software to understand the export restrictions. This applies the application and the source and anything that _contains_ Curve Software copyrighted source. Is this sufficiently clear to keep me from getting Swanked? All releases are verified with PGP signatures. Public key: - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCPAiz+bEEAAAEEAMUbtdwYC1vY+s5559ERIvC1MT+Yaw3ozheaHcUciJe7cSAk k9TpAQd7iKukKnQe5kK1YtvYm0JP6fmNrcO8AmG5ukvcOlyuri618sjpXncpQ1cL 5xeV80f3JtmheGMnqAzTK8OyfJ7zRh1PhAZcT/vVzf+JGuCuVcJkEfxTVMrJABEB AAG0K0N1cnZlIFNvZnR3YXJlIDxraW5uZXlAYm9nYXJ0LmNvbG9yYWRvLmVkdT6J AJUCBRAtBLJRIDvxOj7zTo0BAQLFA/9fmt+S3PyHcl4OpfRz0iGhtYvfq9gZW/Oq vxWJiQBExgjtDhwq6keAO6c75D7MqJJKxIUGXOU97h92DmEn54M5SKtwVGDPkG78 I3WMDA90SUAdzhbXbKKKtO+rgeCBHuPftoI/PXGxSaDNspuIzoUjpIpNYrR9o6he gIJsbMDi/YkAlQIFECz/Arz37+E6SINj8QEB43kD/R8Vfk6fhnFz+C410Nv6cdlx 3pPAnFRv1JNOWwlfgEAoBx/TEbgNjQv70M3Q3rDoU5HdG5kgBTHbnFL3JEFIwt7W A7Dqoj0L+W06+HvJygoKQ4Gqh7qiKxHNESEivdT4VBdEi7tCGfkRMSWNGNa9Dp+F 6iGsuFIZWx+kFoq1vZ9X =OBJZ - -----END PGP PUBLIC KEY BLOCK----- This key is also available from the key servers. Enjoy! -- Will Curve Software -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLT0xCMJkEfxTVMrJAQHGlwP/TtbZFG+Dt0UcAnswiG6pgKBRgP9OCsih nGx33tKxFJRwUwIp8kQrayG6MwjDfYXuk/mRALtHnmvjsure5Hi3NpgjwWxibYg8 2Ua00VhZQygm+vyrZ7Tf9Tat8u2zpYzfDIPUS119gznDSQ0tzwwRpRqfn8cLrpme KHTWBVqFkE8= =Ybhj -----END PGP SIGNATURE----- From kinney at bogart.Colorado.EDU Wed Jan 19 12:23:58 1994 From: kinney at bogart.Colorado.EDU (W. Kinney) Date: Wed, 19 Jan 94 12:23:58 PST Subject: Thanks Message-ID: <9401192022.AA16092@bogart.Colorado.EDU> I just wanted to say thanks to the people who lent a helping tentacle by beta-testing Curve Encrypt. I appreciate your help. -- Will From an56238 at anon.penet.fi Wed Jan 19 13:36:28 1994 From: an56238 at anon.penet.fi (zaaaaaaaap!) Date: Wed, 19 Jan 94 13:36:28 PST Subject: RSA Questions Message-ID: <9401192101.AA00979@anon.penet.fi> -----BEGIN PGP SIGNED MESSAGE----- Norman Hardy writes: >Laudable Paranoia! Was that laudable or laughable ? >In short the numbers: cipher, decipher, plain, d and e must all be >relatively prime to p and q for all of this stuff to work. In my example, p and q a primes. Which means: for all x

In practice, since p and q are very large, the probability of the cryptanalyst >finding another value d that deciphers your message is about the same as him >finding p or q. I'm willing to believe you. Any general formulas giving the probability of solutions for the d's ? Maybe I'm asking the wrong question. I'll ask again. What are the properties of those d that unlock ALL messages encrypted by e What are the properties of those d that unlock a GIVEN message encrypted by e - -zap -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCUAgUBLT0L6Ck+9PttYUp1AQEIggP2IY1Y3VYQsCZlbZlafjR3L8IF8LAKq83z 8TVTs3upzQJO8GgA/8lUs08QVlfmVWAp0IieotrJzkmmgXnR6ZJyoXCFMrLji1nB z5mo6Xx4fygNIpqrDsLC273JEGrhyk/sW3RhoyTZ6ccTIk6wZV+9GAqFIVnxiOEI 2xo4kVMt/g== =0Bg/ -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. From mimir at u.washington.edu Wed Jan 19 16:14:01 1994 From: mimir at u.washington.edu (Al Billings) Date: Wed, 19 Jan 94 16:14:01 PST Subject: Offshore Banking FAQ or Guide Message-ID: Someone should make a FAQ or Guide to offshore banking. It would be useful. Is anyone here qualified and willing? (*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*) | Al Billings aka Grendel Grettisson | "You are, each one, a priest, | | mimir at u.washington.edu | Just for yourself." | | Sysop of The Sacred Grove (206)322-5450 | | | Admin for Troth, The Asatru E-Mail List | -Noble Drew Ali- | (*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*) From rarachel at prism.poly.edu Wed Jan 19 17:56:35 1994 From: rarachel at prism.poly.edu (Arsen Ray Arachelian) Date: Wed, 19 Jan 94 17:56:35 PST Subject: subscribe Message-ID: <9401200145.AA29948@prism.poly.edu> subscribe rarachel at prism.poly.edu Please subscribe me. (My rarachel at ishara.poly.edu account is not really usable as the machine is pretty screwey these days, so I thought I'd resubscribe from here instead.) From rarachel at prism.poly.edu Wed Jan 19 18:04:02 1994 From: rarachel at prism.poly.edu (Arsen Ray Arachelian) Date: Wed, 19 Jan 94 18:04:02 PST Subject: faster code for neural network In-Reply-To: <9401071800.AA22956@stolaf.edu> Message-ID: <9401200151.AA00188@prism.poly.edu> > Recently I received the code for a neural network. It is written in > standard ANSI-C. However, running it on the Mac gives me a lot of coffee > breaks ( it takes 10 min on a IIci, 3 hrs on an LC ). I was wondering if > anybody out there has experience with this and knows of ways to make the > code faster ( replacing ANSI routines with Mac-based routines. > > If you are the woman or man with this experience mail me! I really need the > help ( it's all for my master's thesis ). You might want to get a match coprocessor for the LC. The ci has one, and that's probably your problem. (I'm not sure if the LC can take one, though!) If my memory still works after the two pints I just had, the LC has a 68020 without any FPU. You might want to upgrade to an LC III and find out if it has an FPU. I believe neural nets use floats, no? If so you will most certainly need and FPU if you want decent speed. From kinney at bogart.Colorado.EDU Wed Jan 19 18:29:03 1994 From: kinney at bogart.Colorado.EDU (W. Kinney) Date: Wed, 19 Jan 94 18:29:03 PST Subject: Curve Encrypt 1.0 Release (repost) Message-ID: <9401200228.AA18726@bogart.Colorado.EDU> Apologies if this shows up twice. My first try seems to have gotten lost... -----BEGIN PGP SIGNED MESSAGE----- Curve Encrypt 1.0, IDEA encryption for the Macintosh is now available for ftp from ripem.msu.edu, directory: pub/crypt/other/curve-encrypt-idea-for-mac Read the file pub/crypt/GETTING_ACCESS for information on how to get access to the ftp site. I plan to also make CE available through csn.org (Mike, are you listening? Your mail is bouncing). Curve Encrypt is a freeware drag-and-drop encryption application for the Macintosh. It uses IDEA cipher-feedback mode with a 255 character pass phrase, and encrypts both the data and resource forks of files. Source code is provided. Distribution: Curve Encrypt (c)1994 Curve Software. Permission granted for distribution within the United States only. It's fine with me if you make the software available by giving it to your friends, putting it on _local_ BBS's, taping floppies to stalls in the men's room, things like that. But don't export the software, and don't make it available on places like international anonymous ftp sites. And please make sure that the people you give the software to understand the export restrictions. This applies the application and the source and anything that _contains_ Curve Software copyrighted source. Is this sufficiently clear to keep me from getting Swanked? All releases are verified with PGP signatures. Public key: - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCPAiz+bEEAAAEEAMUbtdwYC1vY+s5559ERIvC1MT+Yaw3ozheaHcUciJe7cSAk k9TpAQd7iKukKnQe5kK1YtvYm0JP6fmNrcO8AmG5ukvcOlyuri618sjpXncpQ1cL 5xeV80f3JtmheGMnqAzTK8OyfJ7zRh1PhAZcT/vVzf+JGuCuVcJkEfxTVMrJABEB AAG0K0N1cnZlIFNvZnR3YXJlIDxraW5uZXlAYm9nYXJ0LmNvbG9yYWRvLmVkdT6J AJUCBRAtBLJRIDvxOj7zTo0BAQLFA/9fmt+S3PyHcl4OpfRz0iGhtYvfq9gZW/Oq vxWJiQBExgjtDhwq6keAO6c75D7MqJJKxIUGXOU97h92DmEn54M5SKtwVGDPkG78 I3WMDA90SUAdzhbXbKKKtO+rgeCBHuPftoI/PXGxSaDNspuIzoUjpIpNYrR9o6he gIJsbMDi/YkAlQIFECz/Arz37+E6SINj8QEB43kD/R8Vfk6fhnFz+C410Nv6cdlx 3pPAnFRv1JNOWwlfgEAoBx/TEbgNjQv70M3Q3rDoU5HdG5kgBTHbnFL3JEFIwt7W A7Dqoj0L+W06+HvJygoKQ4Gqh7qiKxHNESEivdT4VBdEi7tCGfkRMSWNGNa9Dp+F 6iGsuFIZWx+kFoq1vZ9X =OBJZ - -----END PGP PUBLIC KEY BLOCK----- This key is also available from the key servers. Enjoy! -- Will Curve Software -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLT0xCMJkEfxTVMrJAQHGlwP/TtbZFG+Dt0UcAnswiG6pgKBRgP9OCsih nGx33tKxFJRwUwIp8kQrayG6MwjDfYXuk/mRALtHnmvjsure5Hi3NpgjwWxibYg8 2Ua00VhZQygm+vyrZ7Tf9Tat8u2zpYzfDIPUS119gznDSQ0tzwwRpRqfn8cLrpme KHTWBVqFkE8= =Ybhj -----END PGP SIGNATURE----- From paul at hawksbill.sprintmrn.com Wed Jan 19 19:14:07 1994 From: paul at hawksbill.sprintmrn.com (Paul Ferguson) Date: Wed, 19 Jan 94 19:14:07 PST Subject: Answers to newbie PGP questions. Listen up! In-Reply-To: <9401191644.AA00294@anon.penet.fi> Message-ID: <9401200309.AA26916@hawksbill.sprintmrn.com> > If you anarchy boys get some dummies asking, "Hey, how do I PGP?", give > them my e-mail address, or better, point them to alt.security.pgp where I > and Gary Edstrom have been posting the "Here's How to MacPGP!" and "PGP > FAQ" guides. My MacPGP Guide will be of interest even to seasoned MacPGP > users. I will mail it to anyone, but first look on alt.security.pgp. Get > these and upload them EVERYWHERE. Thank-you. Bite me. From klbarrus at owlnet.rice.edu Wed Jan 19 20:14:06 1994 From: klbarrus at owlnet.rice.edu (Karl Lui Barrus) Date: Wed, 19 Jan 94 20:14:06 PST Subject: RSA: questions Message-ID: <9401200412.AA03180@flammulated.owlnet.rice.edu> -----BEGIN PGP SIGNED MESSAGE----- >I'm willing to believe you. Any general formulas giving the >probability of solutions for the d's ? Maybe I'm asking the wrong >question. I'll ask again. >What are the properties of those d that unlock ALL messages encrypted >by e What are the properties of those d that unlock a GIVEN message >encrypted by e I beleive if p and q are well chosen (p-1 and q-1 have large prime factors, for example p = 2p'+1 and q=2q'+1 with p' and q' prime) then only two values of d will work as the decryption exponent. This makes guessing d as "easy" as guessing either p or q in the first place. For example: p = 11 (p' = 5), q = 23 (q' = 11), n = 253, phi(n) = 220 I picked e = 7, gcd(e,n) = 1, solve for d = 63 The message 20 encrypts to 20^7 mod 253 = 136 I make a brute force search for d by raising C to all possible values of d, from 1 to 253, looking for what decrypts to the original message. Only two values work: d = 63 (what I got above) and d = 173. There are as many useful d's as there are factors in n; clearly for large values of p and q guessing d is as infeasible as guessing p or q. Karl L. Barrus klbarrus at owlnet.rice.edu d 136^d mod 253 - --------------- 1 136 2 27 3 130 4 223 5 221 6 202 7 148 8 141 9 201 10 12 11 114 12 71 13 42 14 146 15 122 16 147 17 5 18 174 19 135 20 144 21 103 22 93 23 251 24 234 25 199 26 246 27 60 28 64 29 102 30 210 31 224 32 104 33 229 34 25 35 111 36 169 37 214 38 9 39 212 40 243 41 158 42 236 43 218 44 47 45 67 46 4 47 38 48 108 49 14 50 133 51 125 52 49 53 86 54 58 55 45 56 48 57 203 58 31 59 168 60 78 61 235 62 82 63 20 64 190 65 34 66 70 67 159 68 119 69 245 70 177 71 37 72 225 73 240 74 3 75 155 76 81 77 137 78 163 79 157 80 100 81 191 82 170 83 97 84 36 85 89 86 213 87 126 88 185 89 113 90 188 91 15 92 16 93 152 94 179 95 56 96 26 97 247 98 196 99 91 100 232 101 180 102 192 103 53 104 124 105 166 106 59 107 181 108 75 109 80 110 1 111 136 112 27 113 130 114 223 115 221 116 202 117 148 118 141 119 201 120 12 121 114 122 71 123 42 124 146 125 122 126 147 127 5 128 174 129 135 130 144 131 103 132 93 133 251 134 234 135 199 136 246 137 60 138 64 139 102 140 210 141 224 142 104 143 229 144 25 145 111 146 169 147 214 148 9 149 212 150 243 151 158 152 236 153 218 154 47 155 67 156 4 157 38 158 108 159 14 160 133 161 125 162 49 163 86 164 58 165 45 166 48 167 203 168 31 169 168 170 78 171 235 172 82 173 20 174 190 175 34 176 70 177 159 178 119 179 245 180 177 181 37 182 225 183 240 184 3 185 155 186 81 187 137 188 163 189 157 190 100 191 191 192 170 193 97 194 36 195 89 196 213 197 126 198 185 199 113 200 188 201 15 202 16 203 152 204 179 205 56 206 26 207 247 208 196 209 91 210 232 211 180 212 192 213 53 214 124 215 166 216 59 217 181 218 75 219 80 220 1 221 136 222 27 223 130 224 223 225 221 226 202 227 148 228 141 229 201 230 12 231 114 232 71 233 42 234 146 235 122 236 147 237 5 238 174 239 135 240 144 241 103 242 93 243 251 244 234 245 199 246 246 247 60 248 64 249 102 250 210 251 224 252 104 253 229 -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLT4EaoOA7OpLWtYzAQFBOAQAld1tIOCsDzVtm0XtIiFNOe3vlbj0SeQ6 jcfSXXjKFdxywEbdVsdlGUZNSGy+cWLepzQmZqsNHSF8mDouw+A49CAscYw64GNl uUmHroRvJ6ABq+Z4GecvUPK3C8X1dTJTrzxqnUdGUZv2sMOAmtgO7LytqurzPzIy P/N2tK1FDMw= =UQxw -----END PGP SIGNATURE----- From charliemerritt at BIX.com Wed Jan 19 20:24:37 1994 From: charliemerritt at BIX.com (charliemerritt at BIX.com) Date: Wed, 19 Jan 94 20:24:37 PST Subject: New PKS (Warlock) Message-ID: <9401192108.memo.89152@BIX.com> I got this from PRZ (as in PGP) [Note: see ripem.msu.edu:/pub/crypt/other for source+binary] WARLOCK - A New Matrix-based Paradigm for Public Key Cryptography (C) 1993 by William J. Wilson and C. Larry Craig 1. INTRODUCTION The following narrative briefly reviews the functionality of contemporary private key and public key (PK) cryptosystems in meeting current and future private sector security needs. To assist in meeting these needs, the WARLOCK paradigm for achieving matrix-based PK cryptosystems is presented and explained. Sys- tems based on this paradigm are designed as alternatives to RSA and RSA-hybrid systems by making available single, high-speed, full bandwidth systems capable of the basic cryptographic func- tions of encryption, decryption, and source authentication (digital signature). The WARLOCK paradigm is outlined in the following paragraphs with actual examples of system keys and step-by-step encryption, decryption, and authentications transformations effected by those keys. User evaluations, comments and suggestions are solicited on the WARLOCK paradigm as well as the particular WARLOCK 4.0 PC imple- mentation (available in C++ source code from file WARLOCK.CPP and in MS DOS executable code as WARLOCK.EXE). Please direct such input to WARLOCK at ACM.org or Datasec Systems, PO Box 4152, Hunts- ville AL 35815-4152, or by calling Wilson at (205) 881-8002. User suggestions and improvements will be incorporated, as appro- priate, and improved versions (as well as other implementations of the WARLOCK paradigm) will made available to interested users in the future. ***************************************************************** WARNING: The WARLOCK cryptosystem provided herein is a copy- righted system protected by patents (awarded and pending) and is provided solely for private personal use and evaluation only. Modifications to (or copies of) WARLOCK source or executable programs must retain the warning and proprietary legend displayed on the first user screen. The use of WARLOCK cryptosystems for private-sector commercial or public-sector governmental purposes is strictly prohibited with- out proper licensing arrangements. Licensing information can be obtained from the above-noted sources. ***************************************************************** 2. BACKGROUND Today's telecommunications and information system designers contemplating cryptographic technology are confronted with a relatively limited set of choices and capabilities (e.g. DES, RSA, proposed NIST DSS (Digital Signature Standard), etc.) which, even when combined in hybrid systems, are inadequate in our opinion to the complex security and authentication needs of the burgeoning information age and the even more daunting require- ments of the emerging digital multimedia revolution. For exam- ple, the NIST DSS and RSA systems suffice for authentication but are too slow for ordinary encryption/decryption functions forcing users to employ more complicated hybrid systems resulting in "double exposure". Hybrid systems typically use the DES standard which has been widely assailed for its all-too-short key length (56 bits). Nor has the proposed NIST standard met with a warm reception either since it presently provides only a time-consum- ing signature capability. In terms of variety, flexibility, speed, and selectable and provable levels of security, we feel that contemporary cryptosystems fall short of efficiently meeting the wide range of known and predicted private sector application security needs, e.g. encrypted digital voice and video, digital satellite communication, ISDN, wireless LAN's, source authentica- tion, IFF (Interrogate Friend or Foe) protocols, smart cards, and a host of other emerging applications. To meet these needs, the authors over the past several years have developed and tested scores of high-speed matrix-based PK crypto- systems beginning with a patented private-key version of the Hill cipher and culminating in the development of the WARLOCK family of PK cryptosystems. Our goal throughout has been the attainment of a single, full-bandwidth PK cryptosystem paradigm (with digi- tal signature) of sufficient simplicity, speed, and selectable levels of security for meeting current and expected cryptographic needs of the private sector. 3. THE HILL PARADIGM In 1929 Lester H. Hill proposed a unique, matrix-based, block ciphering system (1.) unlike any ever proposed before. Although manifestly linear and later shown to be susceptible of chosen plaintext attack, Hill's system represented a quantum leap in the art of cryptography providing for the first time a true block ciphering capability with strengths substantially beyond those of the polyalphabetic systems of his day. If fact, if computing (but not creating) the inverse of a matrix were as difficult as computing its permanent, Hill would have invented in a single stroke the first provably secure public key cryptosystem complete with digital signature. Notwithstanding, Hill's method, employ- ing standard matrix transformations, established a new direction whose full cryptographic potential in our opinion is still unrealized and one capable of nullifying in large measure the standard tools of conventional cryptanalysis. Apart from the issue of cryptographic strength, Hill succeeded in inventing the first two-key cryptosystem and it remained only for Hellman and Diffie to establish a rigorous mathematical paradigm (2.) for one-way, two-key public key cryptosystems and for Rivest et al. to provide the first viable example of such a system (3.). In a later development, McEliece developed a matrix-based public key system (4.) based on Goppa error correction codes. Although inefficient in terms of bandwidth and initially lacking digital signature, his system demonstrated that workable matrix-based PK systems were indeed possible. In spite of the fact that the McEliece system was recently cryptanalyzed (5.), it nevertheless represented a significant step in the evolution of matrix-based cryptosystems. Still later, Rodney Cooper extended Hill's mod 26 systems to Galois Fields GF(p) and GF(q^n) to create a cryptosystem based on matrix theory and Galois Fields (6). In essence, Cooper provided for a matrix of polynomials (subject to two moduli) to be used as an encryption key with the paramount advantage that such ma- trices can be made as large as needed to accommodate any required level of user security. In fact, Patti (7.) has implemented such extensible multi-magabit cryptokeys in PC-based extended memory in which he also concatenates random bits with the plaintext vector prior to encryption to defeat linear attacks (cited in the above reference) as well as known-plaintext and chosen-plaintext attack. Rather than trying to impress a known NP-hard problem into the service of PK cryptography as others such as Merkle et al. (8.) have attempted, we have employed a two-step process instead. In the first step, we developed weak but workable full-bandwidth PK systems with digital signature capability. In the second step, we hardened the resulting system by incorporating artificial com- plexities in the key generation, encryption, and decryption processes with the goal of attaining selectable and provable levels of security -- ideally NP-hard. Payne and McMillen's formula (9.) defines the number of nonsingu- lar nxn binary matrices possible for each dimension of n and thereby the number of reversible linear mappings of n-bit strings possible with such matrices. It is worth noting that such map- pings are a tiny subset of the full range of (2**n)! possible mappings of unique n-bit values. Unfortunately, as Chaitin has noted in another context (10.), all but a small fraction of these mappings are essentially noncomputable and can be effected only by table lookup -- as the small S-box mechanisms of DES exempli- fy. For the WARLOCK paradigm, one of the required private keys consists of a large, non-singular nxn matrix used to disguise the rectangular mxn public key. In the implementation provided here, a smaller nonsingular nxn private key matrix is also required. In the paragraphs that follow, the term "matrix" always refers to a binary matrix and all forms of the term "addition" indicated by the + symbol designate addition modulo-two (XOR operation). Supporting figures for the WARLOCK paradigm and the particular implementation are all found at the end of the paper. 4. THE WARLOCK PARADIGM Overview WARLOCK is a paradigm for a family of advanced, high-speed, full- bandwidth, matrix-based PK cryptosystems with full digital signa- ture. These systems can be operated in ordinary encryption/de- cryption mode or in superencrypted mode, (achieving encryption and authentication simultaneously) as necessary with key and block sizes incrementally selectable according to security needs. All implementations of the WARLOCK paradigm share certain common- alities: - use of a single public key K consisting of a rectangular mxn binary matrix where m>n and where n is the system block size of plaintext and ciphertext - achievement of nonlinear plaintext to ciphertext mappings such that for plaintexts A and B under key K, the follow ing is true: MAP(A,K) + MAP(B,K) <> MAP(A+B). - incorporation of secret "row identifiers" in rows of the public key (which are injected in disguised form into the ciphertext by the encryption process) allowing a private key holder to identify public key rows selected by the encryption process. - use of entropy increasing "noise bits" for selected bit positions of the public key not occupied by row identifiers - use of a secret, nonsingular nxn matrix M to disguise the public key and to serve (in inverse form) as a private key - user-selectable key and system block sizes to accommodate varying levels of security requirements - system key generation from user-supplied "key-seeds" or pass phrases of 1 to 85 bytes As the example below shows, the public key for the implementation provided here is initially constructed of two parts -- an A-part and a B-part. The A-part consists of a key-seed generated and triplicated nxn nonsingular matrix whose n dimension is exactly 1/3 the row dimension of the public key. Construction of the B-part begins with a template matrix (T- matrix) containing a diagonal of submatrices each comprised of "row identifiers" whose value and row positions uniquely identify each matrix row. In the first hardening step, the area above the diagonal is filled with key-seed generated "noise bits" and the area below the diagonal is filled with "replacement bits" con- sisting of key-seed generated but replicated row values. The A- part and the B-part are concatenated to form an mxn matrix where mn and where n is the block size of both the input plaintext and the resulting ciphertext. The purpose of row group jumbling is to disguise the original A-part and B-part row group sequence. WARLOCK encryption is accomplished by expanding an n-bit plain- text block in a nonlinear manner to form an m-bit vector which is multiplied by the public key to create an n-bit ciphertext. This multiplication is greatly hastened (as are all binary matrix multiplications) by the simple expedient of associating each bit position of the expanded vector with a row of K allowing 1-bits in the expanded plaintext vector to select corresponding rows of K which are added modulo two to produce the plaintext. In the first step of the decryption process, the ciphertext is multiplied by private key M_inverse to create the same value as if the plaintext had been multiplied by the completed T-matrix. Rows selected by the encryption process (whose row identifiers are encoded in the ciphertext) are then retrieved by a deconvolu- tion process which removes the effects of the noise bits identi- fied in the private key T-matrix. Accomplishing the inverse of the row selection process employed during encryption serves to identify the original plaintext. Like most computer-based cryptosystems, WARLOCK consists of three basic modules: a key generation module, an encryption module, and a decryption module. Digital signatures (as well as superencryp- tion) are accomplished conventionally by concatenating decryption and encryption functions employing appropriate public and private keys. WARLOCK Key Generation The WARLOCK T matrix is comprised of two major parts: an A-part and a B-part. The A-part consists of a triplicated and expanded nonsingular A matrix as shown in Figures 1. through 3. and the B- part consists of a set of rows each containing a unique 3-bit row identifiers as shown in Figure 5. Note that the triplicated rows of the A part when selected always produce a "fat bit" consisting of 000 or 111. These "fat bits" when combined with the row identifiers of the B-part in the encryption process either pre- serve the row identifier value or complement it with the result that identifiers are recovered in original or complemented form. For example, a row identifier 100 in a given ciphertext row position will be recovered either as 100 or as its complement 011 -- both identifying a particular B-part row selected in the encryption process. Row identifier values for the B-Part are chosen as shown below such that their values and their comple- ments form a unique set of unduplicated values allowing unambigu- ous row identification. 4-let Row Identifier Row Identifier Complement 1 100 011 2 010 101 3 001 110 4 111 000 In the encryption process, an information containing fat bit from the A-part consisting of 000 or 111 is always added to each 3-bit identifier value selected in the B-part. This technique not only preserves identification of the B-part row selected, but permits identification of the value of the information carrying fat bit as well. In other words, if a row identifier is recovered un- changed, its fat bit is known to be 000 otherwise its fat bit is known to be 111. Since the selection of fat bits is also deter- mined by plaintext values, fat bits are also information carry- ing. |----------| | | | B-part | | | |__________| | A-Part | |__________| WARLOCK T-matrix The A-part of the WARLOCK T-matrix is created as follows. A key- seed generated, nonsingular nxn matrix A (whose n dimension is exactly 1/3 the width of the T-matrix) and its inverse A_inverse is initially created as shown in Figures 1. and 2. The A-matrix is then triplicated to create the matrix shown in Fig. 3. As al- ready noted, triplication of the columns of matrix A produces the fat bits required by the encryption process. In the next step, shown in Fig. 4., the matrix row dimension is increased by adding each row pair of the matrix in Fig. 3. to create a third row. A fourth all-zero row is then created completing the row expansion. This last step is necessary to create A-part row groups (4-lets) that allow the row selection process (governed by plaintext values) to be identical for both the A-part and the B-part. Construction of the B-part of the T-matrix begins with an initial template containing row identifiers as shown in Figure 5. In the first hardening step, key-seed generated noise bits are added above the submatrix diagonal to produce the intermediate version shown in Figure 6. In the next step, the A-part and the B-part are joined to form a single T-matrix shown in Figure 7. To eliminate the "sea of zeroes" under the diagonal of the B-part (and to further disguise the T-matrix), a special "replacement bit or R-bit" matrix shown in Figure 8. is created with row values identical for each row 4-let. This matrix is added to the matrix in Figure 7. to produce the final T-matrix shown in Fig. 9. Not only does this step eliminate the "sea of zeroes" under the diagonal, but it also displaces and further disguises all other bits in the T-matrix. If the set of unique replacement row values in the R-matrix has been initially selected to sum to zero, the replacement row values vanish in the encryption proc- ess; otherwise their sum must be removed from the ciphertext as a special step in the decryption process. In the penultimate step of key generation, the T-matrix is multi- plied by the M-matrix in Figure 10. to produce the public key K- matrix shown in Figure 12. In the final step, this key is then key-seed jumbled in two ways: in four row groups (4-lets) and (optionally) by rows within groups. In the example below 4-lets are jumbled as follows: From To 4-let 4-let 6 1 4 2 1 3 2 4 3 5 5 6 WARLOCK Encryption Process The first encryption step consists of expanding the input plain- text block of n-bits (K-matrix column dimension) to a bit vector of m-bits (K-matrix row dimension) in accordance with the trans- lation table below. In the second and final step, this vector is then multiplied as a column vector by public key K to produce the ciphertext. Alternatively, the plaintext bit values could simply select the applicable rows of K directly as mentioned above and add them together. Expanded Plaintext Plaintext 2-bit Seg- Vector ment Segment 00 0001 01 1000 10 0100 11 0010 WARLOCK Decryption Process Decryption is a multi-step process. In the first step, the ciphertext is multiplied by private key M_inverse to produce an "unmasked version" having the same value as if the expanded plaintext had been multiplied by the T-matrix. In the second step, row identifiers of the B-part are recovered beginning with the leftmost row identifier which is always recov- ered in undisguised or complementary form (since it has not been altered by noise bits). The noise bits associated with this identifier row can now be identified using T-matrix private key information and removed from the ciphertext revealing the next leftmost row identifier in the same manner. This process is repeated iteratively until all row identifiers have been identi- fied -- in their original or complemented form. Each identifier value, thus recovered, unequivocally identifies an applicable 4- bit sector of the invoking expanded plaintext vector which, in turn, identifies a 2-bit sector of the plaintext. In addition, each recovered row identifier identifies its associated fat bit value as 000 or 111. When all row identifiers have been recovered, 2/3 of the plain- text has been decrypted. The remaining 1/3 can now be decrypted by examining fat bit values derived from the recovered identifier values themselves, i.e. for unchanged row identifiers, the ap- plicable fat bit = 000; otherwise the applicable fat bit = 111. When all fat bits have been identified, they are reduced from 3 bits to 1 bit and concatenated to form a value which is multi- plied by private key A_inverse (in Fig. 2.) to recover the re- maining 1/3 of the plaintext. In the final step of decryption, the full set of 2-bit plaintext segments are unjumbled to reverse the effects of the row 4-let jumbling of the public key. 7. WARLOCK 4.0 MANUAL EXAMPLE As an example of WARLOCK 4.0 operation, the WARLOCK 4.0 crypto- graphic keys shown in Figures 6., 11., and 12. may be used to manually encrypt and decrypt 12-bit inputs and to create and verify 12-bit digital signatures as desired. For example, to encrypt plain_text P = 001110000110 using pub- lic_key_K shown in Figure 12., accomplish the following steps: Expand plain_text P to expanded_text 000100100100000110000100. Select and add rows of public_key_K under control of 1-bits in expanded_text to produce encrypted_text as follows: bit 4 selects row 4 of K = 101000100001 bit 7 selects row 7 of K = 011110010011 bit 10 selects row 10 of K = 110011110001 bit 16 selects row 16 of K = 011000001000 bit 17 selects row 17 of K = 000010100101 bit 22 selects row 22 of K = 001001110001 encrypted_text = 010110011111 To facilitate understanding of the more complex decryption proce- dure detailed below, the following reference table is provided which relates row identifier values (as recovered) to the follow- ing necessary information: (1) row position selected within each row 4-let (2) selecting 2-bit plaintext values and (3) applicable fat bit values. Row Row Identi- Selected Selecting Associated fier Value within Plaintext Fat Bit (as recovered 4-let Value Value 100 1 01 000 011 1 01 111 010 2 10 000 101 2 10 111 001 3 11 000 110 3 11 111 000 4 00 000 111 4 00 111 The following steps detail the decryption process: A. Multiply encrypted_text 010110011111 by private key key_M_inverse shown in Figure 11. to create the initial value of reverted_text 100101101111. Note that the leftmost row identifier in bit positions 1, 5, and 9 is unaffected by noise bits and is seen to have the value 101 indicating that row 2 of the applica- ble 4-let of the public key was chosen. Accordingly, 1. Initialize the value of resultant_text with the first 2 recovered plaintext bit values, e.g. resultant_text 10. 2. Create the first iteration of intermediate_text by remov- ing from reverted_text the noise bits associated with row 2 of private key key_T_with_noise by XORing subject row 2 with the reverted_text to produce the first intermediate_text value as follows: 100101101111 (reverted_text) 011010010000 (row 2 template and noise bit values) 111111111111 (intermediate_text) This step also records the fat bits in positions 1, 5, and 9. of the intermediate_text and the reduced fat bit in position 1. B. Note that the value of the row identifier in bits 2, 6, and 10 "uncovered" by the previous step is seen to be 111 indicating that row position 4 of its respective 4-let was selected and further indicating an invoking plaintext value of 00 and an associated fat bit value of 000. Accordingly, 1. Append recovered plaintext bits 00 to the current result- ant_text value giving new resultant_text 1000. 2. Remove from the current intermediate_text value the noise bits associated with applicable row 4 of key_T_with_noise_bits by XORing subject row 4 with intermediate_text to produce a new intermediate_text value as follows: 111111111111 (current intermediate_text) 010101110110 (row 4 template and noise bit values) 101010001001 (new intermediate_text) This step also records the reduced fat bits in positions 1 and 2 of the new intermediate_text. C. The value of the third row identifier (bits 3, 7, and 11) uncovered by the previous step is seen to be 100 indicating that row 1 of its respective 4-let was invoked by a plaintext value of 01 and that its associated fat bit value is 000. Accordingly, 1. Append the recovered plaintext bits 01 to the current re- sultant_text value giving 10000. 2. Remove from the intermediate_text the noise bits associ- ated with row position 1 of private key key_T_with_noise_bits by XORing subject row 1 with the current intermediate_text to pro- duce a new intermediate_text value as follows: 101010001001 (current intermediate_text) 001000000000 (row 1 template and noise bit values) 100010001001 (new intermediate_text) This step also records the reduced fat bits in positions 1, 2, and 3 of the new intermediate_text. D. The fourth and final row identifier (bit positions 4, 8, and 12) uncovered by the previous step is seen to be 001 indicating that row 3 was selected by a plaintext value of 11 and that its associated fat bit value is 000. Accordingly, 1. Append recovered plaintext bits 11 to current resultant_text value giving 10000111. 2. Remove from the current intermediate_text value the noise bits associated with row position 3 of the subject 4-let of key_T_with_noise_bits by XORing row 3 with the current intermedi- ate_text to produce a new intermediate_text_value as follows: 100010001001 (current intermediate_text) 000000000001 (row 3 template value) 100010001000 (new intermediate_text) This step also records the final reduced fat bit in position 4 of the new intermediate_text whose current value is now seen to be 1000. D. This completed intermediate_text value 1000 will be multiplied by private key A_inverse to recover the final plaintext values (originally encoded by the A-part of the public key) as follows: 1000 x A_inverse = 1000 The recovered plaintext value 1000 is then appended to the cur- rent value of resultant_text to produce resultant_text = 100001111000. J. The completed resultant_text value 100001111000 (now seen to be a 2-bit permutation of the original plaintext) must now be unjumbled in the final decryption step by reversing the row jumbling accomplished in the last step of the key generation process (described on page 7.) as follows: Source Bit Desti- Destination Source Pair Position nation Bit Pair Position Bit Pair (resultant_ Bit Pair (decrypted_ Number text)/(value) Number text)/(value) 6 11-12 (00) 1 1-2 (00) 4 7-8 (11) 2 3-4 (11) 1 1-2 (10) 3 5-6 (10) 3 3-4 (00) 4 7-8 (00) 2 5-6 (01) 5 9-10 (01) 5 9-10 (10) 6 11-12 (10) This final permutation step produces the sought plaintext value 001110000110 completing the decryption process. Source Authentication and Superencryption To create a source authentication value S (for source authentica- tion purposes) represented by any selected 12-bit value, S must first be "decrypted" by the decryption module by the steps noted in the foregoing paragraphs to create signature value S*. When submitted to the encryption module for validation, S* produces the sought value S thereby proving unequivocally that S emanated from the private key holder. Because of the relatively high encryption and decryption speeds of WARLOCK 4.0, Alice and Bob may choose for purposes of enhanced security to exchange messages that are simultaneously encrypted and authenticated. To accomplish this, Alice and Bob first obtain each others public keys. In encrypting messages for Bob, Alice accomplishes the following: 1. Alice first "decrypts" each plaintext block using her private key to create an "authenticated version" of the plaintext. She then encrypts this version by Bob's public key to create a final ciphertext block which she transmits to Bob. 2. Bob first decrypts the ciphertext block by his private key recovering the "authenticated version". He then transforms this version to Alice's original plaintext by "encrypting" it with Alice's public key thus proving Alice to be the originator of the plaintext since she is the only holder of the private key. In encrypting messages for Alice, Bob follows the same procedure with the appropriate public and private keys. 8. SEEDING THE WARLOCK KEY GENERATION FUNCTION A basic desideratum of classic private key cryptosystems was easily generated and memorized keys to avoid a possibly compro- mising (or incriminating) recording of the key. This desideratum has all but vanished with DES and the advent of PK systems. Who, for example, can remember a thousand-bit RSA modulus or its constituent primes. Nevertheless, there are many occasions where one would not wish to transport private keys to a new operating locations, but regenerate them at their new location, use them, and destroy them. Such a capability is available through the unique WARLOCK key seeding feature which allows users to seed the key generation process with a user secret key-seed (or pass phrase) of 1 to 85 bytes (8 to 680 bits). Such a feature is typically absent from number theoretic cryptosystems such as RSA and the NIST DSS. With the WARLOCK key seeding feature, users can establish simple mnemonic seeding tokens or create elaborate- ly structured key-seeds as needed. Key seeding also facilitates the use of WARLOCK as a stream cipher where Bob and Alice at different locations independently generate a common private key based on a secret shared key-seed. Such a procedure allows then to generate and synchronize a common pseudorandom bit stream beginning with an agreed-on starting value v which is "decrypted" by the private key and the result XORed with plaintext to encrypt and decrypt in the manner of one- time pads or Vernam ciphers. The starting value v would then be incremented by +1 each iteration yielding a nonrepeating cycle of 2**n iterations where n is the system block size in bits. Key seeding also facilitates opportunistic encryption using devices such as PC's and workstations that are generally avail- able but not portable. For example, Bob could freely transport the encryption/decryption program on a 3 1/2" floppy in his shirt pocket without fear of compromising his secret key-seed. Alice could encrypt from any available PC initialized with an installed WARLOCK program. Both would enter their secret key-seed at the time of message exchange. As yet another example of the potential of key seeding, consider an environment where Bob and Alice are deployed as secret agents who must unequivocally authenticate each other's identity prior to commencing their mission. Each has memorized a key-seed given them by their faceless directors and each carries an unknown ciphertext segment as well. When they finally rendezvous in Vienna, Bob and Alice XOR the ASCII representation of their key- seeds to produce a new key-seed value which they use to generate cryptographic keys. Each then decrypts his ciphertext segment with the newly-generated keys. Bob hands his decrypted message to Alice who reads, "Of course, you know my name isn't Bob at all, it's Travis and I am pleased to meet you at last, Tatiana AKA Alice." 9. WARLOCK CRYPTOGRAPHIC STRENGTH It would be presumptuous at this point to assert that WARLOCK is categorically unassailable -- particularly in light of the vast resources of linear algebraic techniques (most of which are unknown to the authors) that might be mustered for its cryptanal- ysis. The rise and fall of numerous PK cryptosystems proposed during the last decade certainly recommend caution as well. However, based on our experience to date in making and breaking scores of matrix-based PK cryptosystems, it is our feeling that the only potentially effective assault possible against WARLOCK is the derivation of private keys (or workable alternatives) from the public key (assuming that the keys are sufficiently large to preclude other attacks). Clearly, the keys themselves cannot be exhaustively enumerated owing to their size. Simmons generalized PK system attack (11.) can be precluded in several ways. Users may choose to operate in superencrypted mode which accomplishes encryption and source authentication simultaneously or they may choose a suitably large system block size. Various kinds of pre- encryption scrambling (to increase input entropy) and post-de- cryption unscrambling may also be employed. Thus far we have been unable to cryptanalyze WARLOCK 4.0 with techniques successful against ancestors of WARLOCK. Under all the attacks that we have been able to muster, the work factor required to cryptanalyze WARLOCK 4.0 is an exponential function of block size which can be made arbitrarily large. What we are seeking from the user community is an assessment of the viability of the WARLOCK paradigm as well as a more precise quantification of the work factor required to cryptanalyze WARLOCK 4.0. 10. CONCLUSION Apart from the undecided issue of security, the WARLOCK paradigm meets our objective of providing users with single high-speed general purpose PK cryptosystems (exemplified by WARLOCK 4.0) as alternatives to number theoretic systems. We feel that WARLOCK cryptosystems can serve the security needs of private users to whom we grant free use subject to the restrictions noted in the source code and in the introduction to this paper. The WARLOCK paradigm also suggests a new direction for the development of PK systems free of the computational burden of number theoretic systems. Finally, the WARLOCK paradigm suggests a potentially fruitful direction for achieving a viable cryptographic embodi- ment of the NP-hard coding problem cited by Berlekamp et al.(12.). 11. WARLOCK 4.0 NUMBERED FIGURES Note: To facilitate de- 1000 1000 101010101010 cryption, Row 1. is row 2 1010 0110 100010001000 of Matrix A triplica- 1110 1100 001000100010 ted. Row 2 is row 1 0011 1101 000000000000 triplicated; row 3 is 001100110011 the XOR of rows 1 and Figure 1. Figure 2. 111011101110 2 and row 4 is the A-Part Private Key 110111011101 XOR of rows 1, 2, and Matrix A Matrix A_ 000000000000 3. The same process inverse using remaining row Figure 3. pairs of Matrix A is re- A-expanded peated to create A_expan- ded. 100000000000 100010101101 101101000011 010000000000 010100100010 011010010000 001000000000 001011001000 000001001110 111000000000 111111001001 110011001111 000100000000 000100101011 011000010011 000010000000 000010111111 001101110011 000001000000 000001111100 001100100110 000111000000 000111011110 010101110110 000000100000 000000100000 001000000000 000000010000 000000010001 000000100001 000000001000 000000001001 000000000011 000000111000 000000111000 001000100010 000000000100 000000000100 000100000000 000000000011 000000000010 000000010000 000000000001 000000000001 000000000001 000000000111 000000000111 000100010001 Figure 4. Figure 5. Figure 6. B-Part B-Part B-Part Initial key_T_temp- Columnar re- key_T_temp- late with arrangement late noise bits = key_T_with_ noise_bits 110000001000 101001010100 000110100011 100100111100 100000100001 010001110011 110101011011 000001101100 111010111100 001111001000 110101000010 110010110100 001000111100 110110001110 100100010001 111111110010 011000000100 101101101000 100001111010 110101000111 000000010010 111111110000 010111011110 010111011010 .OJ OFF Figure 7. Figure 8. key_M Private Key key_M_inverse 101101000011 110100100010 011001100001 011010010000 110100100010 101110110010 000001001110 110100100010 110101101100 110011001111 110100100010 000111101101 011000010011 001101010001 010101000010 001101110011 001101010001 000000100010 001100100110 001101010001 000001110111 010101110110 001101010001 011000100111 001000000000 010011011011 011011011011 000000100001 010011011011 010011111010 000000000011 010011011011 010011011000 001000100010 010011011011 011011111001 000100000000 101100110010 101000110010 000000010000 101100110010 101100100010 000000000001 101100110010 101100110011 000100010001 101100110010 101000100011 101010101010 011111101001 110101000011 100010001000 011111101001 111101100001 001000100010 011111101001 010111001011 000000000000 011111101001 011111101001 001100110011 011001110011 010101000000 111011101110 011001110011 100010011101 110111011101 011001110011 101110101110 000000000000 011001110011 011001110011 Figure 9. Figure 10. Figure 11. key_T_with_ replacement_ key_T_replaced noise (A rows (Figure 9. and B-Part XOR'd with Fi- joined) gure 10.) 11. BIOGRAPHICAL DATA William J. Wilson is an early-retiree of the Sperry half of the current UNISYS corporation. During his 23 years there, he spe- cialized in database design, information storage and retrieval, and system security. He is a member of ACM occasionally consult- ing in his areas of expertise and is also identified in the current Directory of American Fiction Writers and Poets as both a writer (science fiction and horror) and a poet. His light and satirical verse appeared frequently in DATAMATION (Churl's Garden of Verses, Solid-state Jabberwocky, Ode to the Indomitable GOTO, etc.) and other magazines. C. Larry Craig (co-inventor of WARLOCK and author of the C++ WARLOCK program) currently works as a private consultant and software designer in the fields of digital communication, commu- nication networks, and cellular and telephony applications. 12. REFERENCES 1. Hill, L. "Cryptography in an Algebraic Alphabet," Amer. Math. Monthly. 36: 306-312, 1929. 2. Diffie, W., and Hellman, M.E. "New Directions in Cryptog- raphy," IEEE Trans. Inform. Theory IT-22, 644-654, Nov. 1976. 3. Rivest, R. et al., A Method for Obtaining Digital Signa- tures and Public-key Cryptosystems, Communications of the ACM 21, pp. 120-126, Feb 1978. 4. McEleice, R.J. "A Public-key cryptosystem based on Alge- braic Coding Theory," DSN Progress Rep. 42-44, Jet Propulsion Laboratory, pp. 114-116, 1978. 5. Korzhik, V.L. and Turkin, A.I., "Cryptanalysis of McE- liece's Public-key Cryptosystem," Advances in Cryptology - Euro- crypt '91 Proceedings. 6. Cooper, R. "Linear Transformations in Galois Fields and Their Application to Cryptography," Cryptologia, Vol 4., No. 3, pp. 184-188, 1992. 7. Patti, T. "The SUMMIT Cryptosystem," Cryptosystems Jour- na, Vol 2., No. 2, 1992. 8. Merkle, C. and Hellman, M.E. "Hiding Information and Signatures in Trapdoor Knapsacks," IEEE Trans. Inform. Theory.IT- 24: pp. 525-530, 1978. 9. Payne, W.H. and McMillan, K.L., Orderly Enumeration of Nonsingular Binary Matrices Applied to Text Encryption, Communi- cations of the ACM, pp. 259-265, April 1978. 10. Chaitin, G. J. ""Randomness and Mathematical Proof," Scientific American pp. 47-52, May 1975. 11. Simmons, G.J., Forward Search as a Cryptanalytic Tool Against a Public Key Privacy Channel, Proceedings of the IEEE Symposium on Security and Privacy, April 1982. 12. Berlecamp, E.R., McEleice, R.J., and van Tilborg, H.C.A., On the Inherent Intractability of Certain Coding Problems, IEEE Trans. Inform. Theory, IT-24, pp. 384-386, May 1978. From bugs at netsys.com Wed Jan 19 20:56:40 1994 From: bugs at netsys.com (Mark Hittinger) Date: Wed, 19 Jan 94 20:56:40 PST Subject: Bobby Outman Message-ID: <199401200449.AA15248@netsys.com> Watched the press conference and decided the guy had some serious problems in the head. I got the impression he was "Ross Perot'ing" on us on national TV! Well - Ross will certainly have an obvious VP choice for 96! :-) Some of us were wondering what was wrong with the water or whatever down in TX? Could it be that the supercollider was actually finished and caused so many problems that they decided to shut it down and claim it was never completed? :-) It phreaks me that this guy was actually NSA too! Admittedly he was a navy guy but..... :-) --------- Whats back with the wrong-ups? From agarcia at sugar.NeoSoft.COM Wed Jan 19 21:19:07 1994 From: agarcia at sugar.NeoSoft.COM (Anthony Garcia) Date: Wed, 19 Jan 94 21:19:07 PST Subject: Detweiler's SQUISH broadcast: can remailers filter out addressee? Message-ID: <199401200518.AA05127@sugar.NeoSoft.COM> I'm not familiar with anonymous remailer internals. Would it be cheap in terms of hack-time to add the capability for an anonymous remailer to maintain a list of addresses (or address regexp's) which do not wish to receive anonymous remailed messages? That way, if Detweiler is sending unwanted msgs to say, "chess-fans at foo.bar.com" via an anonymous remailer, and the readers of chess-fans complained to the (hopefully responsive) remailer operator, the remailer operator could add the "chess-fans" address to a "don't- remail-to-these-folks" list so that the nice readers of chess-fans can read mail in peace. However, if the "Don't-mail-to-these-folks" list gets too long, it would probably degrade remailer performance... sigh. (remailer authors: is this a correct assumption?) (Perhaps the "don't-mail" addresses could be tagged with amount of time somebody last attempted them; addresses that no one's attempted to hit in say, a year, could be expired.) -Anthony Garcia agarcia at sugar.neosoft.com NeoSoft is a commercial access provider, not my employer. (They didn't demand identity verification when I signed up, either. Yay, capitalism!) P.S. Larry: I didn't make the "tentacle" list in your SQUISH post? I feel slighted! Please correct in the next version. From agarcia at sugar.NeoSoft.COM Wed Jan 19 21:34:08 1994 From: agarcia at sugar.NeoSoft.COM (Anthony Garcia) Date: Wed, 19 Jan 94 21:34:08 PST Subject: Remailer Technology In-Reply-To: <199401170131.SAA21284@longs.lance.colostate.edu> Message-ID: <199401200531.AA05604@sugar.NeoSoft.COM> > Hello darlings! Lum - "DARLING!" (egregious Japanse animation reference) Hello, Larry. Isn't it amazing? You can spend all day typing & editing posts; it only takes me about 1.5 seconds to hit the "delete" key. (Sort of like the way a $200,000 disposable anti-air missile can take out a $30,000,000 jet fighter.) It's probably the best filter in the world: knows exactly what I do and don't want to read. Plus, when you do occassionally come up with a useful post, such as the one I'm replying to, I can save it. -Anthony agarcia at sugar.neosoft.com From ebrandt at jarthur.Claremont.EDU Wed Jan 19 22:29:07 1994 From: ebrandt at jarthur.Claremont.EDU (Eli Brandt) Date: Wed, 19 Jan 94 22:29:07 PST Subject: Detweiler's SQUISH broadcast: can remailers filter out addressee? In-Reply-To: <199401200518.AA05127@sugar.NeoSoft.COM> Message-ID: <9401200626.AA26704@toad.com> > From: Anthony Garcia > I'm not familiar with anonymous remailer internals. Would it be cheap > in terms of hack-time to add the capability for an anonymous remailer > to maintain a list of addresses (or address regexp's) which do not > wish to receive anonymous remailed messages? Trivial -- put a line in the maildelivery file to file it "read" to /dev/null. This doesn't scale too well, but it's fine unless you get a whole lot of complaints. All I have blocked is whitehouse.gov. Though I've been wondering whether I should block Detweiler as a source address... Eli ebrandt at jarthur.claremont.edu From zog at armory.com Wed Jan 19 22:45:06 1994 From: zog at armory.com (Zog Archer) Date: Wed, 19 Jan 94 22:45:06 PST Subject: Squish Message-ID: <9401192244.aa06768@deeptht.armory.com> You guys have way too much time on your hands... Where did the prize money come from? Oh, and what if Medusa WANTS to go to hell, so folks like you aren't there to pester her/him/it?? From charliemerritt at BIX.com Thu Jan 20 00:49:08 1994 From: charliemerritt at BIX.com (charliemerritt at BIX.com) Date: Thu, 20 Jan 94 00:49:08 PST Subject: RSA Question Message-ID: <9401192140.memo.89237@BIX.com> an56238 on Jan 19: >what I was asking is the _list of possible values for d_. The list is all the numbers less than N that are relatively prime to ((p-1*(q-1)). These are all possible D's for N - the list is smaller for a given e. See below. >Any general formulas giving the probability of solutions for the d's ? The number of D's for a given N and E is gcd((p-1),(q-1)) Some messages can be spoofed with more D's but the gcd is the number of D's for all messages. The distribution of these D's is one every ( (p-1)*(q-1) )/ gcd ((p-1)*(q-1)) From mcb at net.bio.net Thu Jan 20 01:59:11 1994 From: mcb at net.bio.net (Michael C. Berch) Date: Thu, 20 Jan 94 01:59:11 PST Subject: Internet Banking Message-ID: <9401200957.AA07130@net.bio.net> (First of all, I just wanted to say hello, especially to those of you I met for the first time at the Cypherpunks BOF last night at Usenix.) I caught up on the digital banking thread and have a few thoughts about future banks, financial privacy, and nonregulation issues, especially how they relate to the way things are done now. What is important to me in an ideal bank, in roughly descending order: 1. Security. The bank will not disappear, steal my money, allow others to steal my money, or unwarrantedly cut off my access to it. 2. Convenience. I can easily and reliably spend the money I have on deposit, deposit funds from elsewhere, and communicate with the bank regarding my accounts. 3. Privacy. The bank will not (or, possibly, cannot) reveal details of my financial situation or transactions to others including the government. 4. Credit. The bank will loan me money for appropriate purposes if needed (and my credit rating is acceptable). The financial institutions I currently deal with do a pretty good job of all of these except (3), which is not their fault but is the government's. (Except for crud like banks that use trivial keys like your SSN for access to banking by phone.) No. 1, security, is a problem with anonymized, offshore, network banking. Today we rely on a combination of reputation and regulation to provide bank security -- the banks we deal with stress size, longevity, permanence, etc., in their marketing campaigns, and there are mandatory reserve requirements and mandatory deposit insurance. Reputation should translate pretty well in our idealized banking world -- what is better than the electronic word of mouth of the Internet? But in a nonregulated environment, there will have to be private deposit insurance which could easily have some bootstrap problems in building the initial market. Convenience, #2, should be a vast improvement. Freed from the necessity and cost of maintaining a network of impressive physical edifices of Federal-style architecture, and coupled with more-or-less ubiquitous networking and computing, banks can concentrate on giving ultra-fast, efficient transaction services via authenticated e-mail and customer services via a Web-like server. I envision transactions ending up in two big buckets: card services and "cheque" services. Cards are for when you are wandering around, and e-mail "cheques" are for paying regular bills. The card system, insecure at it is, is fast becoming universal; I stopped carrying a checkbook around years ago and use credit cards for all possible transactions: you get a comprehensive statement at the end of the month with the names of all your vendors, and you also get a nice premium for using their transaction services (mine is airline frequent-flyer miles). In any future banking system one must assume that card-based transaction service will be the main, if not only, means of casual transaction, and it will be up to us to to build in the ncessary privacy and authenticating schemes to make this a trustable system. I find it difficult to imagine large-scale displacement of institutions like VISA, MasterCard, and Amex, simply because they do what they do (provide instant POS credit authorization, guarantee merchants quick payment, etc.) very well. While e-mail "cheques" are attractive because the mail infrastructure is almost entirely there already, I wonder if they will ever become more than a small percentage of total transactions, possibly limited to pre-authorized direct drafts for such things as utility bills, and maybe mail orders and transactions between individuals. #3, privacy, is a very difficult issue because of the regulatory role of the government. Because of the degree to which strong financial privacy threatens government power (especially taxing power; see previous messages on this) I can easily imagine that (1) banks doing business in or "touching" the US and most politically similar sovereignties will not be able to prevent themselves from disclosing identity and transaction information about their customers, and (2) people will probably be prohibited from dealing with these banks if they are in fact beyond the reach of legal process. This leads to the key question: should one trust (i.e., disclose one's identity to) or not trust one's bank? It would certainly be nice to be able to trust your bank, as it makes things much easier for all parties. They would be able to freely grant you credit (#4 above), since you could verifiably prove your assets, real property, employment, etc. But if you trust your bank, then they may be forced to disclose your identity to the government under legal process. Thus it is probably best to postulate a banking system that does not require trust. This complicates #4, credit. I can envision a system of vouched-for indirection (not unlike signing PGP-keys) that would allow you (the borrower) to disclose assets/earning capacity to a trusted third party that would certify to a lender that you (known to the lender only as a numbered account) are credit-worthy. If it can be made possible to break the traceability link between the credit-vouching agency and the lender, privacy may be possible. One problem may be that credit-vouching agencies cannot easily be "offshore", since they may need to examine your real estate (or whatever) though this could be done, perhaps, by appraisers or other local agents. Comments? -- Michael C. Berch mcb at net.bio.net / mcb at postmodern.com / mcb at remarque.berkeley.edu From an53004 at anon.penet.fi Thu Jan 20 03:54:14 1994 From: an53004 at anon.penet.fi (an53004 at anon.penet.fi) Date: Thu, 20 Jan 94 03:54:14 PST Subject: verilog decryptor Message-ID: <9401201106.AA04271@anon.penet.fi> A few months ago someone posted a verilog decryptor perl script to comp.lang.verilog. Does anyone have a copy? If so, would you send it to me. Thanks in advance ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. From rondavis at datawatch.com Thu Jan 20 06:19:49 1994 From: rondavis at datawatch.com (Ron Davis) Date: Thu, 20 Jan 94 06:19:49 PST Subject: faster code for neural network Message-ID: <9401200918.aa03559@gateway.datawatch.com> >> Recently I received the code for a neural network. It is written in >> standard ANSI-C. However, running it on the Mac gives me a lot of coffee >> breaks ( it takes 10 min on a IIci, 3 hrs on an LC ). I was wondering if >> anybody out there has experience with this and knows of ways to make the >> code faster ( replacing ANSI routines with Mac-based routines. >> >> If you are the woman or man with this experience mail me! I really need the >> help ( it's all for my master's thesis ). > >You might want to get a match coprocessor for the LC. The ci has one, >and that's probably your problem. (I'm not sure if the LC can take one, >though!) If my memory still works after the two pints I just had, the LC >has a 68020 without any FPU. You might want to upgrade to an LC III and >find out if it has an FPU. I believe neural nets use floats, no? If so >you will most certainly need and FPU if you want decent speed. > The LC does lack a FPU, but you can get one on a card. I'm not sure if this would help though, because it would depend if your compilier would generate FPU code. I know you can with Think. You also might need to take into account which compiler you are using for this kind of program, there seems to be a vairation in efficency between Mac Compilers. As for using toolbox calls, using Apple's SANE library might help. I haven't had much experience with it, but it would probably take advatage of the FPU. E-mail me if I can help anymore. (I'll run the program on my Q700 if you just need a quick speed test.) ___________________________________________________________________________ "I want to know God's thoughts...the rest are details." -- Albert Einstein _________________________________________ Ron Davis rondavis at datawatch.com Datawatch, Research Triangle Park, NC (919)549-0711 From SBENCE at imt.tstc.edu Thu Jan 20 07:19:15 1994 From: SBENCE at imt.tstc.edu (Scott Bence) Date: Thu, 20 Jan 94 07:19:15 PST Subject: AI code speed up !!!! Message-ID: > >> Recently I received the code for a neural network. It is written in > >> standard ANSI-C. However, running it on the Mac gives me a lot of coffee > >> breaks ( it takes 10 min on a IIci, 3 hrs on an LC ). I was wondering if > >> anybody out there has experience with this and knows of ways to make the > >> code faster ( replacing ANSI routines with Mac-based routines. > >You might want to get a match coprocessor for the LC. The ci has one, > >and that's probably your problem. (I'm not sure if the LC can take one, > >though!) If my memory still works after the two pints I just had, the LC > >has a 68020 without any FPU. You might want to upgrade to an LC III and > >find out if it has an FPU. I believe neural nets use floats, no? If so > >you will most certainly need and FPU if you want decent speed. > The LC does lack a FPU, but you can get one on a card. I'm not sure if > this would help though, because it would depend if your compilier would > generate FPU code. I know you can with Think. You also might need to take > into account which compiler you are using for this kind of program, there > seems to be a vairation in efficency between Mac Compilers. I have done a lot of optimization work on Mac and PC - Fractal generations & ray tracing both in C. 1.) Don't use SANE unless accuracy becomes a major issue. 2.) CHANGE ALL FLOATS TO DOUBLE!!!! Better speed & better accuracy!!!!! (MOST IMPORTANT due to Motorola design!) 3.) Think & MPW both can create FPU code as well '030 code. Use em. 4.) Fall back from system 7.x to newest 6.x with no multitasking. Then try to structure your object code size to fit in the cache of 680x0. 5.) Use register variables where needed. 6.) Don't re-code in assembler - the gain usually isn't worth it. 7.) If there is alot of screen updating - stop it until the final/desired result is achieved. 8.) Don't make System Task calls inside critical loops like Apple says to do, it slows down completion time, it will invalidate your code in the cache (see #4). There is alot more stuff but this should speed you up by a significant factor. 9.) Mac's are wonderfull but for number crunching '486/66 can smoke the mac due to 256k cache(secondary) and 8K cache (internal -Primary). Don't know your budget but the POWER PC looks sweet. I don't know when the compilers will opimize for this chip but look for mega mega mega increase in performance. > > As for using toolbox calls, using Apple's SANE library might help. I > > haven't had much experience with it, but it would probably take advatage of > > the FPU. Yup, but it's s...l...o....w....... Hope this helps. Write back and let me know. BENCE :-) #include ---------------------------------------------------------------------- ------ Scott Bence * Texas State Technical College @ Waco, Texas ----- --- Computer Networking & Systems Administration * sbence at tstc.edu --- ---------------------------------------------------------------------- From cme at sw.stratus.com Thu Jan 20 08:29:16 1994 From: cme at sw.stratus.com (Carl Ellison) Date: Thu, 20 Jan 94 08:29:16 PST Subject: alternative to Fair Cryptosystems Message-ID: <199401201628.LAA02129@ellisun.sw.stratus.com> -----BEGIN PGP SIGNED MESSAGE----- I'm slow reading my cp mail and saw a reference to Micali's Fair Cryptosystems (what a name!). There is a simple alternative -- also to Clipper. You can have your surveillance agency (or agencies which need to cooperate) publish their own RSA keys (big ones, presumably), and all the good little boys and girls who want to prove how obedient and conformist they are can include those keys as recipients when they encrypt messages. If there are to be multiple agencies which have to cooperate, the PGP or RIPEM software would have to change to split the message key by XOR with ranno pieces, but in the meantime, you could just include the FBI in your list of recipients and save everybody the hassle of having to get pieces to put together. Simple -- direct -- speaks right to the gov't desire. What could be wrong with this? - Carl -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCzAgUBLT6w6njfNbIrNWRxAQH7gQTvS3ZzwSMfzbE6XjWaHmNxVqPt7QPPGlqi pkMwF1IX/AyZ6VSOsETPGANwgMjk9NBDQNutNvpmZHnCm90smz+Z1q70/Pg5wY9F mY19U68G38qrYvv6YIAYTcW38O3vDpDnpqeltnrZ2yf7WR9ujfiEJZdPOdgkMJ7r KEqWTkvP36yxOBaZ0ozORDgZrnDJmHuRCWLYlWSiZsr5laI4NSo= =63Vw -----END PGP SIGNATURE----- From szabo at netcom.com Thu Jan 20 09:04:18 1994 From: szabo at netcom.com (Nick Szabo) Date: Thu, 20 Jan 94 09:04:18 PST Subject: alternative to Fair Cryptosystems In-Reply-To: <199401201628.LAA02129@ellisun.sw.stratus.com> Message-ID: <199401201704.JAA24508@mail.netcom.com> Carl Ellison: > all the good little > boys and girls who want to prove how obedient and conformist they are can > include those [TLA] keys as recipients when they encrypt messages...what > could be wrong with this? Would the "boys and girls" with this choice be the users or the comm equipment manufacturers? If the users, the system would become that much more user hostile (already a big barrier to common use of crypto). If the manufacturers, the system would not be practically different from today's, where manufacturers are free to choose their encryption method but get leaned on by the government in various ways to use weak methods. Nick Szabo szabo at netcom.com From an56238 at anon.penet.fi Thu Jan 20 09:10:20 1994 From: an56238 at anon.penet.fi (zaaaaaaaap!) Date: Thu, 20 Jan 94 09:10:20 PST Subject: RSA: questions Message-ID: <9401201631.AA13465@anon.penet.fi> -----BEGIN PGP SIGNED MESSAGE----- Karl Lui Barrus writes: > >I believe if p and q are well chosen (p-1 and q-1 have large prime >factors, for example p = 2p'+1 and q=2q'+1 with p' and q' prime) then >only two values of d will work as the decryption exponent. This makes >guessing d as "easy" as guessing either p or q in the first place. > That was the answer I was lookin for. Any more maths available ? (formulas!, formulas!) My paranoia hates the ``I believe'' part. >For example: p = 11 (p' = 5), q = 23 (q' = 11), n = 253, phi(n) = 220 >I picked e = 7, gcd(e,n) = 1, solve for d = 63 >The message 20 encrypts to 20^7 mod 253 = 136 >I make a brute force search for d by raising C to all possible values >of d, from 1 to 253, looking for what decrypts to the original message. I did a brute force search too in my first example. However, this is the story of the snake biting its tail:if you choose p and q with the ``nice'' properties you describe, you then restrict yourself to a subset of all possible values of p and q, thus shrinking the key space search for the possible attacker. So, to completely answer the question, you need to figure out the distribution of prime number couples (p,q) that verify: p=2p'+1, p' prime q=2q'+1 q' prime, p'!=q' This way you'll be able to know how much you're shrinking key space. - -zap -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCUAgUBLT5QWCk+9PttYUp1AQFwHwP3T+DoLsQQf9C/LBWKv62AhGBxFIk/h1Zl HnCtDwuJvbAG10RJ1Hg4uetdvtqyo+T3vfeFzExsdEBnPljGTNptpnJF5CXqVjB/ lbPAmxrFPUjOnSU0NbJcxfU73QTwq5Ep2Nj3uQu1RAdi0JptZ2wjIGnngrlXqCwT RlLXRAMVAw== =XuUd -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. From steved at longs.lance.colostate.edu Thu Jan 20 09:44:15 1994 From: steved at longs.lance.colostate.edu (Steve Dempsey) Date: Thu, 20 Jan 94 09:44:15 PST Subject: postmaster@lance.colostate.edu speaks Message-ID: <199401201740.KAA04783@longs.lance.colostate.edu> So far I have replied individually to complaints about the noise coming from L. Detweiler. My response has been, and continues to be, that he has the right to post in public any opinion he may construct. Some of you have begun to conclude that these postings constitute real threats and libel. I have been reluctant to get involved, but these claims of illegal activity force me to respond. Most of the complaints refer to a document recently posted to many public mailing lists via remailer services. This document apparently describes a fictitious contest or game called SQUISH. Individuals named in this document have written to me claiming that L. Detweiler is the author and is responsible for posting it. They also claim it is libelous and threatening. These folks are understandably offended at the references to themselves and to the invasive method of distribution. But the connection to Mr. Detweiler and to the systems I administer is indirect and assumed. I have spoken with Mr. Detwiler and he claims he did not post it. I have seen no evidence that he posted it. His name was not attached to the document in any copy I've seen. It was distributed by remailers that remove the source of the message. If you're going to claim libel, you better be able to prove the source. I've seen no proof; I have seen only finger-pointing. As to the substance of the document, it appears to be a joke. The reference to entry deadline of April 1 should tell you to check your sense of humor before taking it verbatim. As for the other references cited, including Usenet postings from anonymous addresses and mailing list articles delivered by anonymous remailers, I find it difficult to accept these at face value. It's possible that Mr. Detweiler composed these. It's equally possible that someone else did so. There are plenty of copycats on the net and they're not easy to separate or identify. I won't even try to sort out the anonymously posted or remailed data. And here's what you've all been waiting for: Regarding Mr. Detweiler's other activities on the usenet and other public lists, he concedes that his crusade of the past 2+ months has been less than productive. He has agreed to cease the postings that have yielded so few results other than inflammatory debate. I expect the noise to quiet. I expect to receive from users at large no further complaints of disruptive data coming from his account here. Finally, I will announce to everyone who wants to file additional complaints that I do not enjoy playing the part of net.policeman, nor net.complaint-dept; that really is not my job. Unless you can show some direct evidence that one of my users is harassing you or otherwise violating your rights, or breaking some law, I don't want to hear about it. Complaints about anonymous posts and remailed data should go to persons administering those services. ================================================================== Steve Dempsey Engineering Network Services steved at longs.lance.colostate.edu Colorado State University root at longs.lance.colostate.edu Fort Collins, CO 80523 postmaster at longs.lance.colostate.edu +1 303 491 0630 ================================================================== From m at BlueRose.com Thu Jan 20 10:04:17 1994 From: m at BlueRose.com (M Carling) Date: Thu, 20 Jan 94 10:04:17 PST Subject: Barriers to offshore banking Message-ID: <9401201751.AA12316@BlueRose.com> szabo at netcom.netcom.com (Nick Szabo) writes: >The middle class avoids current offshore banking because it >is user-hostile and puts their life savings at high risk. They may be user hostile, but they are not necessarily risky. And the middle class uses offshore banks a great deal. Offshore means any bank outside the US. Swiss banks are quite reliable, though they occasionally provide information to the US government and they withhold taxes on interest earned. Austrian banks are just as reliable and offer not just numbered accounts, but password protected, numbered accounts, and do not tax interest earned. There are many other places with reliable banks that will protect one's privacy. The Channel Islands have a system of government that dates to 1066, numbered bank accounts, and the largest bank on the Islands is the tenth largest bank in the world. >An offshore bank often takes a week or more to service requests for >statements sent by snail-mail. That's why most people use faxes to communicate with offshore banks. I would be surprised if email didn't follow soon. >Offshore banks are notorious for obsconding with customers' money. In a few jurisdictions, this is true. For example all that is required to set up a bank in Grenada is to form a corporation with the word "Bank" in the name. That's it! No regulations at all. Most jurisdictions in which offshore banking take place regulate several different types of banks. Class A banks are the type one finds in the US, with tellers, etc. Class B banks are typically run by a company which sets up the bank and are almost always prohibited from doing any business with the local residents. Class B banks are usually divided into restricted and unrestricted. An unrestricted bank can do business with anyone not a resident of the country in which the bank exists, while a restricted bank can do business only with parties named at the time the bank is formed. Reserve and capitalization requirement vary from country to country but unrestricted banks must nearly always meet tougher requirements than restricted banks, and Class A banks must meet tougher requirements than Class B banks. For example, in the Bahamas, a restricted Class B bank must have a minimum capitalization of $100,000 and pay an annual license fee of $5000. For an unrestricted Class B bank, it is $1,000,000 and $25,000 respectively. I don't have figures available for a Class A bank but they are much higher and the Class A bank would be subject to regulation. >Reputation information on these banks is hard to find to >nonexistant. It's not that hard to find. Many offshore banks are more than 100 years old. >The typical offshore bank customer spends $1,000's on legal fees to >obtain information on reputable banks, the legality of what they are >doing in both the local and offshore jurisdictions, and to set up >obscure, sophisticated legal entities. True but misleading. The typical offshore bank customer spends about $1000 to $2000 to set up a corporation, so that the bank acount is not in his own name. This obviates the requirement to tell the IRS when an American opens a bank account in a foreign country. >There aren't any good statistics, but I'd guess that most of the >money saved by going offshore is lost to legal fees and fraud. If that were true, there wouldn't be offshore banks. The tax savings probably outweigh the legal fees by 10 to 1 or more in most cases, and fraud exists, but is not so rapant that people stay away. M Carling From matthew at gandalf.rutgers.edu Thu Jan 20 10:26:49 1994 From: matthew at gandalf.rutgers.edu (Matthew Bernardini) Date: Thu, 20 Jan 94 10:26:49 PST Subject: Internet Banking Message-ID: > (First of all, I just wanted to say hello, especially to those of you I > met for the first time at the Cypherpunks BOF last night at Usenix.) > > I caught up on the digital banking thread and have a few thoughts > about future banks, financial privacy, and nonregulation issues, > especially how they relate to the way things are done now. > > What is important to me in an ideal bank, in roughly descending order: > > 1. Security. The bank will not disappear, steal my money, allow others > to steal my money, or unwarrantedly cut off my access to it. > > 2. Convenience. I can easily and reliably spend the money I have on deposit, > deposit funds from elsewhere, and communicate with the bank regarding > my accounts. > > 3. Privacy. The bank will not (or, possibly, cannot) reveal details > of my financial situation or transactions to others including the > government. > > 4. Credit. The bank will loan me money for appropriate purposes if > needed (and my credit rating is acceptable). > > The financial institutions I currently deal with do a pretty good job > of all of these except (3), which is not their fault but is the > government's. (Except for crud like banks that use trivial keys like > your SSN for access to banking by phone.) > > No. 1, security, is a problem with anonymized, offshore, network > banking. Today we rely on a combination of reputation and regulation > to provide bank security -- the banks we deal with stress size, > longevity, permanence, etc., in their marketing campaigns, and there > are mandatory reserve requirements and mandatory deposit insurance. > Reputation should translate pretty well in our idealized banking world > -- what is better than the electronic word of mouth of the Internet? > But in a nonregulated environment, there will have to be private > deposit insurance which could easily have some bootstrap problems in > building the initial market. > > Convenience, #2, should be a vast improvement. Freed from the > necessity and cost of maintaining a network of impressive physical > edifices of Federal-style architecture, and coupled with more-or-less > ubiquitous networking and computing, banks can concentrate on giving > ultra-fast, efficient transaction services via authenticated e-mail > and customer services via a Web-like server. > > I envision transactions ending up in two big buckets: card services > and "cheque" services. Cards are for when you are wandering around, > and e-mail "cheques" are for paying regular bills. The card system, > insecure at it is, is fast becoming universal; I stopped carrying a > checkbook around years ago and use credit cards for all possible > transactions: you get a comprehensive statement at the end of the month with > the names of all your vendors, and you also get a nice premium for > using their transaction services (mine is airline frequent-flyer miles). > In any future banking system one must assume that card-based > transaction service will be the main, if not only, means of > casual transaction, and it will be up to us to to build in the > ncessary privacy and authenticating schemes to make this a trustable > system. I find it difficult to imagine large-scale displacement of > institutions like VISA, MasterCard, and Amex, simply because they do > what they do (provide instant POS credit authorization, guarantee > merchants quick payment, etc.) very well. > > While e-mail "cheques" are attractive because the mail infrastructure > is almost entirely there already, I wonder if they will ever become more > than a small percentage of total transactions, possibly limited to > pre-authorized direct drafts for such things as utility bills, and > maybe mail orders and transactions between individuals. > > #3, privacy, is a very difficult issue because of the regulatory role > of the government. Because of the degree to which strong financial > privacy threatens government power (especially taxing power; see > previous messages on this) I can easily imagine that (1) banks doing > business in or "touching" the US and most politically similar > sovereignties will not be able to prevent themselves from disclosing > identity and transaction information about their customers, and (2) > people will probably be prohibited from dealing with these banks if > they are in fact beyond the reach of legal process. > > This leads to the key question: should one trust (i.e., disclose > one's identity to) or not trust one's bank? It would certainly be nice > to be able to trust your bank, as it makes things much easier for all > parties. They would be able to freely grant you credit (#4 above), > since you could verifiably prove your assets, real property, > employment, etc. But if you trust your bank, then they may be forced > to disclose your identity to the government under legal process. Thus > it is probably best to postulate a banking system that does not > require trust. > > This complicates #4, credit. I can envision a system of vouched-for > indirection (not unlike signing PGP-keys) that would allow you (the > borrower) to disclose assets/earning capacity to a trusted third party > that would certify to a lender that you (known to the lender only as a > numbered account) are credit-worthy. If it can be made possible > to break the traceability link between the credit-vouching agency and > the lender, privacy may be possible. One problem may be that > credit-vouching agencies cannot easily be "offshore", since they may > need to examine your real estate (or whatever) though this could be > done, perhaps, by appraisers or other local agents. > > Comments? > > -- > Michael C. Berch > mcb at net.bio.net / mcb at postmodern.com / mcb at remarque.berkeley.edu > > I am new to this list, so excuse me if this topic has already been discussed, but I think you need to take a 200 level course in economics called Money and Banking. I think the idea is so obsessed with tax-evasion and privacy protection that you have ignored all the economic consequences of the ideas you are proposing. 1) Who will insure your money ? Can you trust anyone but the US gov't to back your funds ? Even in the S&L scandal the gov't refunded money to people that weren't insured by the FDIC. Do you think they would come to the cypher-punk rescue if your money up and flew to Brazil ? 2) A doctoral thesis could be written about this one, but what about the Federal Reserve ? You would wreak havoc on interest rates, inflation, international balance of payments, and international trade. How would this electronic bank adjust for inflation or an expanding/shrinking electronic money supply ? Take a look at some historical texts that describe the problems that the Early American Revolutionaries had in breaking from the British Currency. It took several failed efforts, and the currency of the United States has been constatnly evolving ever since. 3) Interest Rates and Inflation ... 4) Interest Rates and Inflation .... 5) You guessed it, Interest Rates and Inflation. What about Capital Markets ? What about foreign labor unit exchanges? Is mexican labor worth as much as US labor? I think there are more economic issues than encryption issues to be considered in this case. Matt ----------------------------------------------------------------------------- | Rutgers University Computing Services Matthew Bernardini | Hill Micro/Graphics Center 7804 McCormick | Site-Manager (908) 878-0946 | 017 Hill Center | (908) 932-3129 (908) 932-4921 ----------------------------------------------------------------------------- From 72114.1712 at CompuServe.COM Thu Jan 20 10:29:15 1994 From: 72114.1712 at CompuServe.COM (Sandy) Date: Thu, 20 Jan 94 10:29:15 PST Subject: INTERNET BANKING Message-ID: <940120181853_72114.1712_FHF96-1@CompuServe.COM> -----BEGIN PGP SIGNED MESSAGE----- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT Reply to: ssandfort at attmail.com . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Michael C. Berch raised several issues about digital banking which I would like to address. Though his post was very thoughtful, it had some imbedded common misconceptions. He listed four concerns he had with digital banking--Security, Convenience, Privacy and Credit. He then wrote: No. 1, security, is a problem with anonymized, offshore, network banking. Today we rely on a combination of reputation and regulation . . . But in a *nonregulated* environment, there will have to be private deposit insurance which could easily have some bootstrap problems in building the initial market. [Emphasis added.] For the foreseeable future, all digital banking will be conducted from some national jurisdiction--just as with current offshore banks. Every world jurisdiction has some degree of regulation which is specifically aimed toward client protection. . . . I envision transactions ending up in two big buckets: card services and "cheque" services. . . . The card system, insecure at it is, is fast becoming universal; . . . I find it difficult to imagine large-scale displacement of institutions like VISA, MasterCard, and Amex, simply because they do what they do (provide instant POS credit authorization, guarantee merchants quick payment, etc.) very well. There is no need to displace current institutions. When a credit (or debit) card is issued by a bank in a privacy jurisdiction, all financial information about the card user must, by law, be kept secret. . . . Because of the degree to which strong financial privacy threatens government power (especially taxing power. . .) I can easily imagine that (1) banks doing business in or "touching" the US and most politically similar sovereignties will not be able to prevent themselves from disclosing identity and transaction information about their customers, and (2) people will probably be prohibited from dealing with these banks if they are in fact beyond the reach of legal process. Currently, there exist thousands of banks that offer strong financial privacy. They have little difficulty in preventing disclosure of customer information. Why should a digital bank be any different? No Western countries now prohibit their nationals from dealing with offshore banks. With the advent of strong encryption-mediated communications, anonymous remailers and, of course, digital banking, any such future prohibitions would be nearly impossible to enforce. The last issue Michael raised was credit. He wants a digital bank that will loan him money without knowing who he is. Don't hold your breath on this one. Those who wish to borrow money can probably expect that digital banks will want exactly the same personal and financial information that traditional banks require today. Such is the nature of business. S a n d y >>>>>> Please send e-mail to: ssandfort at attmail.com <<<<<< ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLT7J7E5ULTXct1IzAQG7fgP7Bzuu+wF4ESBy5WIS70BhMllxKDJiwG/e VvJyCyRQH/F590WPnyewUf3sw6GucMjH862iHOaTdlSipB5Iw1RiNYnsj85YYMe6 7UhPw1ajE+vlAyxMD38D+t6zLdHb3wdrn/26TfEnit8PbkLWD6qhCN0f+3WeKZE6 HbixxfTb93M= =2T+9 -----END PGP SIGNATURE----- From shipley at merde.dis.org Thu Jan 20 10:44:17 1994 From: shipley at merde.dis.org (Peter shipley) Date: Thu, 20 Jan 94 10:44:17 PST Subject: postmaster@lance.colostate.edu speaks Message-ID: <9401201841.AA05834@merde.dis.org> Since postmaster at lance.colostate.edu will not aid us in requesting L. Detweiler to behave I guess we will have to start cc'ing (and forward out prevous emailings) to postmater at colostate.edu as well as: Julian Kateley (303) 491-5778 and Stew McPherson (303) 491-7214 being that they are the Administrative and Technical Contact for the Domain Name COLOSTATE.EDU From cme at sw.stratus.com Thu Jan 20 10:54:16 1994 From: cme at sw.stratus.com (Carl Ellison) Date: Thu, 20 Jan 94 10:54:16 PST Subject: alternative to Fair Cryptosystems Message-ID: <199401201851.NAA02320@ellisun.sw.stratus.com> Someone wrote: >What about us who won't obey? :-) No problem. The Clipper and the Fair Cryptosystem proposal work on voluntary compliance as it is -- so the same people will volunteer for this. It saves all sorts of time and money and hassle doing engineering of chips. It's pure software. As far as I can tell, it's a pure winner! Carl From tcmay at netcom.com Thu Jan 20 10:59:16 1994 From: tcmay at netcom.com (Timothy C. May) Date: Thu, 20 Jan 94 10:59:16 PST Subject: postmaster@lance.colostate.edu speaks In-Reply-To: <199401201740.KAA04783@longs.lance.colostate.edu> Message-ID: <199401201859.KAA17942@mail.netcom.com> Steve, Thanks for your patience and forebearance on this Detweiler issue. A few months back I wrote to you and suggested you ought to have "a talk" with LD, as I was getting various threats and whatnot from him and from what most folks suspect (but cannot prove, I agree) was his "an12070" account. I won't bore you with more details. You replied that you were not going to censor anyone. Fair enough. I think what you're now doing is reasonable for any sysadmin to do: not censor a user, especially not with circumstantial evidence, but still have a chat when a user's actions appear to be flaky or exceptionally disruptive. So, no complaints from me about how you've handled this matter. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From matthew at gandalf.rutgers.edu Thu Jan 20 11:09:19 1994 From: matthew at gandalf.rutgers.edu (Matthew Bernardini) Date: Thu, 20 Jan 94 11:09:19 PST Subject: faster code for neural network Message-ID: > >> Recently I received the code for a neural network. It is written in > >> standard ANSI-C. However, running it on the Mac gives me a lot of coffee > >> breaks ( it takes 10 min on a IIci, 3 hrs on an LC ). I was wondering if > >> anybody out there has experience with this and knows of ways to make the > >> code faster ( replacing ANSI routines with Mac-based routines. > >> > >> If you are the woman or man with this experience mail me! I really need the > >> help ( it's all for my master's thesis ). > > > >You might want to get a match coprocessor for the LC. The ci has one, > >and that's probably your problem. (I'm not sure if the LC can take one, > >though!) If my memory still works after the two pints I just had, the LC > >has a 68020 without any FPU. You might want to upgrade to an LC III and > >find out if it has an FPU. I believe neural nets use floats, no? If so > >you will most certainly need and FPU if you want decent speed. > > > > The LC does lack a FPU, but you can get one on a card. I'm not sure if > this would help though, because it would depend if your compilier would > generate FPU code. I know you can with Think. You also might need to take > into account which compiler you are using for this kind of program, there > seems to be a vairation in efficency between Mac Compilers. > > As for using toolbox calls, using Apple's SANE library might help. I > haven't had much experience with it, but it would probably take advatage of > the FPU. > > E-mail me if I can help anymore. (I'll run the program on my Q700 if you > just need a quick speed test.) > ___________________________________________________________________________ > "I want to know God's thoughts...the rest are details." > -- Albert Einstein > _________________________________________ > Ron Davis rondavis at datawatch.com > Datawatch, Research Triangle Park, NC (919)549-0711 > > That, or use an AV. If you are adventurous you could use Aplle's Real Time Architecture to offload processing to the 66MHZ DSP processor in the AV series. I know of some examples of ARTA. Matthew Bernardini ----------------------------------------------------------------------------- | Rutgers University Computing Services Matthew Bernardini | Hill Micro/Graphics Center 7804 McCormick | Site-Manager (908) 878-0946 | 017 Hill Center | (908) 932-3129 (908) 932-4921 ----------------------------------------------------------------------------- From SBENCE at imt.tstc.edu Thu Jan 20 11:39:53 1994 From: SBENCE at imt.tstc.edu (Scott Bence) Date: Thu, 20 Jan 94 11:39:53 PST Subject: AI code speed up !!!! Message-ID: I don't know what (if) I read this in any books or mags. I would recommend MacTutor(name may have changed) I had read it all through college and worshiped it. You can find it at *the Book Stop* if you know where on is. You can benchmark you routines fairly easy. Before you call your function get the ticks off the clock then again afterwards, then get the difference. ie ... start=GetTicks(); /* I think this was call, check the toolbox */ foobar(); total_time=GetTicks()-start; ... One more thing, I left out another optimization kludge. Try to reduce the number of calls outside your function by moving the code it is calling to inside the function. This reduces the associated overhead of jumping (jsr $xxxx). Also, if you have to go through the "toolbox" check into the function GetTrapAddress(). Do this for Moveto(x,y) and then you can bypass the entry point of the toolbox and go directly to the routine in ROM. This should shave off 5%-15% on the execution of toolbox calls. DO NOT HARD CODE THE ADDRESS IN YOUR PROGRAM! YOUR PROGRAM WILL DIE A HORRIBLE DEATH ON ANY OTHER MODEL! Use GetTrapAddress(). Hope all this helps. Let me know how things work for you. > Bence, > > I saw your list of recommendations for code speed-up on the mac. I'm > currently learning how to program the mac, make tool-box calls, etc. and > I found the list interesting. Is there book of information like that, or > is this just stuff picked up in the trade? Let me know when you get a chance. > > -john. > jdblair at nextsrv.cas.muohio.edu > #include ---------------------------------------------------------------------- ------ Scott Bence * Texas State Technical College @ Waco, Texas ----- --- Computer Networking & Systems Administration * sbence at tstc.edu --- ---------------------------------------------------------------------- From fb at cyberg.win.net Thu Jan 20 12:34:20 1994 From: fb at cyberg.win.net (Francis Barrett) Date: Thu, 20 Jan 94 12:34:20 PST Subject: alternative to Fair Cryptosystems Message-ID: <55@cyberg.win.net> >You can have your surveillance agency (or agencies which need to cooperate) >publish their own RSA keys (big ones, presumably), and all the good little >boys and girls who want to prove how obedient and conformist they are can >include those keys as recipients when they encrypt messages. If there are >to be multiple agencies which have to cooperate, the PGP or RIPEM software >would have to change to split the message key by XOR with ranno pieces, >but in the meantime, you could just include the FBI in your list of recipients >and save everybody the hassle of having to get pieces to put together. > >Simple -- direct -- speaks right to the gov't desire. What could be wrong >with this? And anyone who didn't include a surveillance agency in the list of message recipients would of course be demonstrating that they were up to no good and should be investigated. How diabolically clever. Next let's "voluntarily" switch to postcards for all snail mail. :) --------------------------------------------------------------- Francis Barrett, F.R.C. | Thou canst not travel on the path | The Cybernetics Guild | before thou hast become the Path | fb at cyberg.win.net | itself. | --------------------------------------------------------------- From lstanton at lehman.com Thu Jan 20 12:56:48 1994 From: lstanton at lehman.com (Linn Stanton) Date: Thu, 20 Jan 94 12:56:48 PST Subject: Internet Banking In-Reply-To: Message-ID: <9401202055.AA24429@sten.lehman.com> -----BEGIN PGP SIGNED MESSAGE----- >>>>> "Matthew" == Matthew Bernardini writes: Matthew> 1) Who will insure your money ? Can you trust anyone but Matthew> the US gov't to back your funds ? Even in the S&L Not all banks in the world are a part of FDIC. Who said that an internet bank would have to be US based? Are there NO banks that you feel are trustworthy outside of the US? Matthew> 2) A doctoral thesis could be written about this one, but Matthew> what about the Federal Reserve ? You would wreak havoc Many doctoral dissertations have been written on the Fed. Most of them come to the conclusion that the Fed is an utter failure... Matthew> 3) Interest Rates and Inflation ... Matthew> 4) Interest Rates and Inflation .... Matthew> 5) You guessed it, Interest Rates and Inflation. Matthew> I think there are more economic issues than encryption Matthew> issues to be considered in this case. Two points: 1) A single bank would not have enough capital to significantly affect world interest and inflation rates, even if all of its depositors acted in concert to do so. 2) If you ignore that and assume that a new banking system grew outside of government control with enough capital to affect the world markets, why is that A Bad Thing? Do you really think that a large non-us-government regulated bank would bring the world financial system to its knees? Linn H. Stanton The above opinions are exclusively my own. If anyone else wants them, they can buy them from me. Easy terms can be arranged. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.2 mQBNAitK8+EAAAECALzK83DH79m7DLKBmZA2h9U33fBE80EwT4xRY05K7WRfxpO3 BmhPVBmes9h97odVZ0RxAFvinOl4wZGOb8pDclMABRG0IUxpbm4gSC4gU3RhbnRv biA8c3RhbnRvbkBhY20ub3JnPrQnTGlubiBILiBTdGFudG9uIDxsc3RhbnRvbkBz aGVhcnNvbi5jb20+ =oCru - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.3a iQBVAgUBLT7vtMGRjm/KQ3JTAQGDfwH+KlyMF3bYrZMtCuqGrzP3pW8uEuh4XYlj Zcz1yHjrJtqQtI9bm+Su+i2FFzup9veEg1K/IdhgFIusbgNkpKGrFA== =GXUm -----END PGP SIGNATURE----- From DECLAN at delphi.com Thu Jan 20 13:29:57 1994 From: DECLAN at delphi.com (DECLAN at delphi.com) Date: Thu, 20 Jan 94 13:29:57 PST Subject: Off-Shore Banking Message-ID: <01H7WUAELOYA96W99T@delphi.com> Complete guides to off-shore banking, and more, are available from LOW PROFILE newsletter POBox 84910 Phoenizx, Arizona 85701 Tel 1-800-528-0559 Fax 602-943-2363 I subscribe to this newsletter and find the information well-researched and worthwhile. If a banking institution has a bad reputation, they publish the information. Lots of other information on asset ptrotection at home and abroad. declan at delphi.com From nate at VIS.ColoState.EDU Thu Jan 20 13:36:48 1994 From: nate at VIS.ColoState.EDU (CVL staff member Nate Sammons) Date: Thu, 20 Jan 94 13:36:48 PST Subject: postmaster@lance.colostate.edu speaks In-Reply-To: <9401201841.AA05834@merde.dis.org> Message-ID: <9401202135.AA15352@vangogh.VIS.ColoState.EDU> -----BEGIN PGP SIGNED MESSAGE----- writes Peter shipley: > >Since postmaster at lance.colostate.edu will not aid us in >requesting L. Detweiler >to behave I guess we will have to start cc'ing (and forward >out prevous emailings) to > > postmater at colostate.edu > > as well as: > > Julian Kateley > (303) 491-5778 > and > Stew McPherson > (303) 491-7214 > > being that they are the Administrative and Technical Contact > for the Domain Name COLOSTATE.EDU > > > Julian is the head of ACNS (Academic Computing and Network Services) at CSU, and has no direct influence on lance, since lance (the network) is run by Engineering. Stew is the chief guy at ACNS, so is no help either. Both are very powerful people, with lots of clout/respect around CSU, but neither are in charge of LANCE. Just fyi. - -nate - -- +-----------------------------------------------------------------------+ | Nate Sammons | | Colorado State University Computer Visualization Laboratory | | Data Visualization/Interrogation, Modeling, Animation, Rendering | +-----------------------------------------------------------------------+ From ld231782 at longs.lance.colostate.edu Thu Jan 20 13:39:23 1994 From: ld231782 at longs.lance.colostate.edu (L. Detweiler) Date: Thu, 20 Jan 94 13:39:23 PST Subject: Remailer Technology In-Reply-To: <199401200531.AA05604@sugar.NeoSoft.COM> Message-ID: <199401202137.OAA12874@longs.lance.colostate.edu> >Isn't it amazing? You can spend all day typing & editing posts; it >only takes me about 1.5 seconds to hit the "delete" key. me too, Medusa. what about the fact that the same stuff can appear in many places? with virtually no additional effort! what about `fallout' of clueless newbies responding to idiotic posts? in places you don't even know about? an interesting thing about SQUISH-- whoever did it probably has suffered no serious consequences, if the remailers are actually secure, and it would be possible to do the whole thing over again next weekend without any negative consequences on their part. From wex at media.mit.edu Thu Jan 20 13:49:22 1994 From: wex at media.mit.edu (Alan (Miburi-san) Wexelblat) Date: Thu, 20 Jan 94 13:49:22 PST Subject: Knowledgeable people in the Boston area Message-ID: <9401202146.AA07653@media.mit.edu> I know that some members of this list are in the Boston area; I'm also wondering if any of the "names" in crypto live up here. I'm trying to arrange a talk (elementary level) for a group of human-interface designers I chair and am hunting up speaker ideas. I will be out of the office tomorrow, but will respond to emails Monday. Thanks! --Alan Wexelblat, Reality Hacker, Author, and Cyberspace Bard Media Lab - Advanced Human Interface Group wex at media.mit.edu Voice: 617-258-9168 Page: 617-945-1842 an53607 at anon.penet.fi All the world's a stage and most of us are desperately unrehearsed. From ld231782 at longs.lance.colostate.edu Thu Jan 20 14:14:58 1994 From: ld231782 at longs.lance.colostate.edu (L. Detweiler) Date: Thu, 20 Jan 94 14:14:58 PST Subject: SQUISH IDIOCY Message-ID: <199401202214.PAA13868@longs.lance.colostate.edu> Quite a few people have been harassing me and my postmaster over this ridiculous SQUISH idiocy that is bouncing and reverberating around the net. (Unfortunately the `Medusa Meme' is very powerful and I believe many people are imitating me in repropagating some of the `memes' I originated for cheap thrills.) However, I remind YOU, cypherpunks, that I am NOT responsible for anything that comes out of YOUR remailers. If YOU wish to assault ME or MY POSTMASTER (who has far better things to do with his time than deal with YOUR smear campaigns and mailbombs) over anything that I post, YOU must first prove that I posted it. but even if you do, if I posted it through a remailer, I am NOT RESPONSIBLE. I remind you, THAT IS THE POINT OF YOUR REMAILERS. If YOU wish to believe that things that come out of YOUR remailers may be ANONYMOUS DEATH THREATS or LIBEL or HARASSMENT of different mailing lists I encourage YOU to rethink YOUR design. YOU have made YOUR remailers. they are YOUR tool. If YOU blame ME for ANYTHING that comes out of YOUR remailers, if YOU hold ME ACCOUNTABLE, it only proves what drenched, permeated, rotten, noxious HYPOCRITES YOU are. YOU who advocate that no one is responsible for anything on the net, YOU are the ones who are yelling and ranting at ME and MY POSTMASTER, about idiocy that YOU are responsible for. Do YOU really think that *anything* can be posted without ANYONE being accountable? YOU cypherpunks, YOU are nothing but drenched, permeated, rotton, noxious IDIOTS. Even J. Helsingius, operator of the most reliable anonymous site ever, has apparently censored S.Boxx in response to YOUR pressure. Doesn't it bother you to realize that your most treasured beliefs, the most sacred elements of your religion, are nothing but LIES? YOU have clung to the illusion that no one is accountable for anything, when in fact YOU VIOLATE and DEBASE YOUR OWN SACRED RELIGION. YOU are now going to blame ME for ANYTHING that crosses your path, that even mildly displeases YOU. I AM NOT RESPONSIBLE FOR YOUR OWN BLACK KARMA. From GROWJC at whitman.edu Thu Jan 20 14:29:59 1994 From: GROWJC at whitman.edu (Wendy Whoppers) Date: Thu, 20 Jan 94 14:29:59 PST Subject: unsubscribe plea Message-ID: <01H7WQAY9QEQ000A81@whitman.edu> sorry, I KNOW that unsubscribe messages should be routed to -request but I have tried that many many times in all possible combinations to no avail. Anyone know the secret password to unsubscribe? Muchas, and sorry for the wasted space. --Joel From norm at netcom.com Thu Jan 20 14:54:24 1994 From: norm at netcom.com (Norman Hardy) Date: Thu, 20 Jan 94 14:54:24 PST Subject: APPLIED CRYPTOGRAPHY - Index Message-ID: <199401202252.OAA17146@mail.netcom.com> At 11:12 1/19/94 -0600, Bruce Schneier wrote: ...etc. ... Thanks for the index. You probably sold another book here. From lefty at apple.com Thu Jan 20 15:54:25 1994 From: lefty at apple.com (Lefty) Date: Thu, 20 Jan 94 15:54:25 PST Subject: DeTwEiLeR IdIoCy (was Re: SQUISH IDIOCY) Message-ID: <9401202353.AA26375@federal-excess.apple.com> "Leisure Suit" Larry Detweiler writes: > >Do YOU really think that *anything* can be posted without ANYONE being >accountable? YOU cypherpunks, YOU are nothing but drenched, permeated, >rotton, noxious IDIOTS. Even J. Helsingius, operator of the most >reliable anonymous site ever, has apparently censored S.Boxx in >response to YOUR pressure. Doesn't it bother you to realize that your >most treasured beliefs, the most sacred elements of your religion, are >nothing but LIES? YOU have clung to the illusion that no one is >accountable for anything, when in fact YOU VIOLATE and DEBASE YOUR OWN >SACRED RELIGION. Heh. Detweiler as McElwaine. Pull the other one, Larry. -- Lefty (lefty at apple.com) C:.M:.C:., D:.O:.D:. From peb at PROCASE.COM Thu Jan 20 16:39:27 1994 From: peb at PROCASE.COM (Paul Baclace) Date: Thu, 20 Jan 94 16:39:27 PST Subject: Knapsack filling Message-ID: <9401210038.AA02137@ada.procase.com> A question for the math wizards out there: What is the computational complexity of knapsack filling as a function of dimension? Paul E. Baclace peb at procase.com From mcglk at cpac.washington.edu Thu Jan 20 20:06:50 1994 From: mcglk at cpac.washington.edu (Ken McGlothlen) Date: Thu, 20 Jan 94 20:06:50 PST Subject: SQUISH IDIOCY In-Reply-To: <199401202214.PAA13868@longs.lance.colostate.edu> Message-ID: <9401210405.AA05941@yang.cpac.washington.edu> ld231782 at longs.lance.colostate.edu ("Anus-for-brains") writes: | However, I remind YOU, cypherpunks, that I am NOT responsible for anything | that comes out of YOUR remailers. If YOU wish to assault ME or MY POSTMASTER | (who has far better things to do with his time than deal with YOUR smear | campaigns and mailbombs) over anything that I post, YOU must first prove that | I posted it. but even if you do, if I posted it through a remailer, I am NOT | RESPONSIBLE. I remind you, THAT IS THE POINT OF YOUR REMAILERS. | | If YOU wish to believe that things that come out of YOUR remailers may be | ANONYMOUS DEATH THREATS or LIBEL or HARASSMENT of different mailing lists I | encourage YOU to rethink YOUR design. [...] I'm beginning to think that he's right. Not that he isn't responsible for anything he ships through the remailers, but that the remailers should be redesigned, because it's becoming clear that boneheads such as Detweiler rob such remailers of any potential usefulness through their abuse. For this reason, I'm going to start rejecting any mail coming from an anonymous remailer. I've just gotten to the point where any potential usefulness is totally outweighed by their inconvenience and the inability to filter the ani-for-brains who persist in abusing them. Unless someone can come up with a way to make them useful again, I just can't see any reason to read 'em. ---Ken McGlothlen mcglk at cpac.washington.edu mcglk at cpac.bitnet From ARL106 at PSUVM.PSU.EDU Fri Jan 21 00:16:52 1994 From: ARL106 at PSUVM.PSU.EDU (Adam R. Long) Date: Fri, 21 Jan 94 00:16:52 PST Subject: UNSUBSCRIBE Message-ID: <9401210808.AA02725@toad.com> UNSUBSCRIBE. From Rolf.Michelsen at delab.sintef.no Fri Jan 21 00:20:41 1994 From: Rolf.Michelsen at delab.sintef.no (Rolf Michelsen) Date: Fri, 21 Jan 94 00:20:41 PST Subject: postmaster@lance.colostate.edu speaks In-Reply-To: <9401201841.AA05834@merde.dis.org> Message-ID: On Thu, 20 Jan 1994, Peter shipley wrote: > Since postmaster at lance.colostate.edu will not aid us in > requesting L. Detweiler > to behave I guess we will have to start cc'ing (and forward > out prevous emailings) to > > postmater at colostate.edu > > as well as: > > Julian Kateley > (303) 491-5778 > and > Stew McPherson > (303) 491-7214 > > being that they are the Administrative and Technical Contact > for the Domain Name COLOSTATE.EDU > I decided long ago that I did not want to participate in the Detweiler sage. However now I just can't keep my mouth shut anymore! [flame mode on] Do you fight noise by being noisy yourself?? To me you won't be much better than Detweiler himself by adopting this aproach. You have read postmaster's statement on the Detweiler case, and in my opinion his views must be respected. It is a little strange to observe a group fighting for privacy and anonymity in the electronic community start whining about harassments from anonymous users. We all know that cryptography, anonymity etc are two-edged swords, and we all have argued that the "good" properties more than offset the "bad" ones. Now we have tasted one of the "bad" properties of anonymity on the net -- perhaps a healthy lesson. The Detweiler problem seems to be solving itself. I haven't seen any posts neither to this list or to any of "his" usenet groups lately and postmaster indicates that it is Detweiler's intention to stop the flooding of the net. It is only us other users, now including myself, who keep the memory of Detweiler alive. Let's give it a break. [flame mode off] -- Rolf ---------------------------------------------------------------------- Rolf Michelsen Phone: +47 73 59 87 33 SINTEF DELAB Email: rolf.michelsen at delab.sintef.no 7034 Trondheim Office: C339 Norway ---------------------------------------------------------------------- From shipley at merde.dis.org Fri Jan 21 00:56:45 1994 From: shipley at merde.dis.org (Peter shipley) Date: Fri, 21 Jan 1994 00:56:45 -0800 Subject: postmaster@lance.colostate.edu speaks In-Reply-To: Your message of Fri, 21 Jan 1994 09:09:45 +0100. Message-ID: <9401210856.AA09170@merde.dis.org> being postmaster on the system dis.org (where the remailer that Detweiler used to do most of his dirty work exists) I have recived more then my share of complaints about reamailer. (not that I set up the first remail on a privately owned machine, thus risking a few grand in hardware so that I can personly garrentee that the sysad sendmail logs will not be released to anyone). I am still reciving complaints from the shitmail send out from him, now do you want to talk about noise? > >[flame mode on] > >Do you fight noise by being noisy yourself?? To me you won't be much >better than Detweiler himself by adopting this aproach. You have read >postmaster's statement on the Detweiler case, and in my opinion his >views must be respected. > >It is a little strange to observe a group fighting for privacy and >anonymity in the electronic community start whining about harassments >from anonymous users. We all know that cryptography, anonymity etc are >two-edged swords, and we all have argued that the "good" properties more >than offset the "bad" ones. Now we have tasted one of the "bad" >properties of anonymity on the net -- perhaps a healthy lesson. > >The Detweiler problem seems to be solving itself. I haven't seen any >posts neither to this list or to any of "his" usenet groups lately and >postmaster indicates that it is Detweiler's intention to stop the >flooding of the net. It is only us other users, now including myself, >who keep the memory of Detweiler alive. Let's give it a break. > >[flame mode off] > >-- Rolf > > >---------------------------------------------------------------------- >Rolf Michelsen Phone: +47 73 59 87 33 >SINTEF DELAB Email: rolf.michelsen at delab.sintef.no >7034 Trondheim Office: C339 >Norway >---------------------------------------------------------------------- > From shipley at merde.dis.org Fri Jan 21 01:06:51 1994 From: shipley at merde.dis.org (Peter shipley) Date: Fri, 21 Jan 94 01:06:51 PST Subject: postmaster@lance.colostate.edu speaks In-Reply-To: Message-ID: <9401210856.AA09170@merde.dis.org> being postmaster on the system dis.org (where the remailer that Detweiler used to do most of his dirty work exists) I have recived more then my share of complaints about reamailer. (not that I set up the first remail on a privately owned machine, thus risking a few grand in hardware so that I can personly garrentee that the sysad sendmail logs will not be released to anyone). I am still reciving complaints from the shitmail send out from him, now do you want to talk about noise? > >[flame mode on] > >Do you fight noise by being noisy yourself?? To me you won't be much >better than Detweiler himself by adopting this aproach. You have read >postmaster's statement on the Detweiler case, and in my opinion his >views must be respected. > >It is a little strange to observe a group fighting for privacy and >anonymity in the electronic community start whining about harassments >from anonymous users. We all know that cryptography, anonymity etc are >two-edged swords, and we all have argued that the "good" properties more >than offset the "bad" ones. Now we have tasted one of the "bad" >properties of anonymity on the net -- perhaps a healthy lesson. > >The Detweiler problem seems to be solving itself. I haven't seen any >posts neither to this list or to any of "his" usenet groups lately and >postmaster indicates that it is Detweiler's intention to stop the >flooding of the net. It is only us other users, now including myself, >who keep the memory of Detweiler alive. Let's give it a break. > >[flame mode off] > >-- Rolf > > >---------------------------------------------------------------------- >Rolf Michelsen Phone: +47 73 59 87 33 >SINTEF DELAB Email: rolf.michelsen at delab.sintef.no >7034 Trondheim Office: C339 >Norway >---------------------------------------------------------------------- > From css at netcom.com Fri Jan 21 01:56:50 1994 From: css at netcom.com (Chris Schefler) Date: Fri, 21 Jan 94 01:56:50 PST Subject: postmaster@lance.colostate.edu BOUNCE In-Reply-To: <9401210856.AA09170@merde.dis.org> Message-ID: <199401210949.BAA03461@mail.netcom.com> > > being postmaster on the system dis.org (where the remailer that > Detweiler used to do most of his dirty work exists) I have recived > more then my share of complaints about reamailer. > > (not that I set up the first remail on a privately owned machine, thus > risking a few grand in hardware so that I can personly garrentee that > the sysad sendmail logs will not be released to anyone). > > I am still reciving complaints from the shitmail send out from him, > now do you want to talk about noise? > > > > >[flame mode on] > > > >Do you fight noise by being noisy yourself?? To me you won't be much > >better than Detweiler himself by adopting this aproach. You have read > >postmaster's statement on the Detweiler case, and in my opinion his > >views must be respected. > > > >It is a little strange to observe a group fighting for privacy and > >anonymity in the electronic community start whining about harassments > >from anonymous users. We all know that cryptography, anonymity etc are > >two-edged swords, and we all have argued that the "good" properties more > >than offset the "bad" ones. Now we have tasted one of the "bad" > >properties of anonymity on the net -- perhaps a healthy lesson. > > > >The Detweiler problem seems to be solving itself. I haven't seen any > >posts neither to this list or to any of "his" usenet groups lately and > >postmaster indicates that it is Detweiler's intention to stop the > >flooding of the net. It is only us other users, now including myself, > >who keep the memory of Detweiler alive. Let's give it a break. > > > >[flame mode off] > > > >-- Rolf > > > > > >---------------------------------------------------------------------- > >Rolf Michelsen Phone: +47 73 59 87 33 > >SINTEF DELAB Email: rolf.michelsen at delab.sintef.no > >7034 Trondheim Office: C339 > >Norway > >---------------------------------------------------------------------- > > > From css at netcom.com Fri Jan 21 01:59:34 1994 From: css at netcom.com (Chris Schefler) Date: Fri, 21 Jan 94 01:59:34 PST Subject: postmaster@lance.colostate.edu speaks bounce Message-ID: <199401210949.BAA03424@mail.netcom.com> Forwarded message: From jchang at kame.media.mit.edu Fri Jan 21 04:16:54 1994 From: jchang at kame.media.mit.edu (John Chang) Date: Fri, 21 Jan 94 04:16:54 PST Subject: Applied Cryptography, $35.71 Message-ID: README.DOC, a Pennsylvania-based computer book discounter, sells their books at a 25% discount. $2 for S&H, though if you buy 3 or more books at a time they waive shipping charges as well. They have Applied Cryptography in stock. 800-678-1473. I also asked about Intro to Komolgorov Complexity; they don't stock it. I forgot to ask about Koza's Genetic Programming. - John From jchang at kame.media.mit.edu Fri Jan 21 04:01:40 1994 From: jchang at kame.media.mit.edu (John Chang) Date: Fri, 21 Jan 1994 07:01:40 -0500 (EST) Subject: Applied Cryptography, $35.71 Message-ID: README.DOC, a Pennsylvania-based computer book discounter, sells their books at a 25% discount. $2 for S&H, though if you buy 3 or more books at a time they waive shipping charges as well. They have Applied Cryptography in stock. 800-678-1473. I also asked about Intro to Komolgorov Complexity; they don't stock it. I forgot to ask about Koza's Genetic Programming. - John From maloneyt at cae.wisc.edu Fri Jan 21 07:36:54 1994 From: maloneyt at cae.wisc.edu (maloneyt at cae.wisc.edu) Date: Fri, 21 Jan 94 07:36:54 PST Subject: Unsubscribe Message-ID: <9401211533.AA18702@sun-29.cae.wisc.edu> I am mailing this because I would like to be took of the mailing list for cypherpunks. Thank you maloneyt at cae.wisc.edu From cme at sw.stratus.com Fri Jan 21 07:40:16 1994 From: cme at sw.stratus.com (Carl Ellison) Date: Fri, 21 Jan 94 07:40:16 PST Subject: cc: FBI Message-ID: <199401211536.KAA03867@ellisun.sw.stratus.com> >And anyone who didn't include a surveillance agency in the list of >message recipients would of course be demonstrating that they were up >to no good and should be investigated. How diabolically clever. > >Next let's "voluntarily" switch to postcards for all snail mail. :) You're catching on! :-) Actually -- the important thing to do is get the gov't to stop trying to get suppliers to voluntarily insert spying taps and let the individual citizens provide their own spying taps. Think of it as a form of voting. Meanwhile, changing the Clipper proposal to mine should help focus the public debate. I definitely think NIST should change to my proposal! - Carl From arthurc at crl.com Fri Jan 21 08:56:53 1994 From: arthurc at crl.com (Arthur Chandler) Date: Fri, 21 Jan 94 08:56:53 PST Subject: A Detweiler Lesson In-Reply-To: Message-ID: I agree with Rolf -- it's the old saw about people turning into their own enemies. Done right, we become what we love. Done wrong, we become what we hate. It's been a real education to watch some folks on this list try to crack remailers, to attempt to get into Detweiler's personal life, to threaten him with violence, etc. "Anonymity is a precious asset of Netlife!" "Freedom of speech is a sacred right!" "I may disagree with what you say; but I'll defend to the death your right to say it!" Then, when someone comes along whose opinions clash violently with our own, instead of just 86ing them with the delete key, we flame back, write to the postmaster of his home address, etc. As a consolation, I'll offer arthurc's First Law of Technology: * A technology has truly arrived when the new problems it gives rise to approach in magnitude the problems it was designed to solve.* ( )) (( ))) ((()) ( ) ((()))) ()) ( ((( ) )))()) ) ))) ))) (()) (( (() ) (( ))) )) (() ))() ) () ))) (() ())) (() (() (( (())()) )() )(()) ))) (() ) )) ()())())( (()))) (())()() ())) () (()) ((())) (()) Hey, this isn't a flame! :<) From amoller at neuronet.pitt.edu Fri Jan 21 09:26:53 1994 From: amoller at neuronet.pitt.edu (Aage Moller) Date: Fri, 21 Jan 94 09:26:53 PST Subject: UNSUSCRIBE Message-ID: <9401211708.AA08816@> PLEAS UNSUSCRIBE ME From szabo at netcom.com Fri Jan 21 09:56:55 1994 From: szabo at netcom.com (Nick Szabo) Date: Fri, 21 Jan 94 09:56:55 PST Subject: A Detweiler Lesson In-Reply-To: Message-ID: <199401211747.JAA27686@mail.netcom.com> Arthur Chandler: > It's been a real education to watch some folks on this list > try to crack remailers, to attempt to get into Detweiler's personal life, > to threaten him with violence, etc. So, this is only supposed to work one way? If someone uses remailers to dig into my personal life, accuse me of criminality, and threaten me with violence, I'm supposed to just meekly take it?!!!!!!!! I have the feeling Arthur Chandler's another one of the "Detweiler's in my kill file" folks who needs a clue about what has been going on. I'll send him my Detweiler archive forthwith so he can do his homework. Nick Szabo szabo at netcom.com From arthurc at crl.com Fri Jan 21 10:06:55 1994 From: arthurc at crl.com (Arthur Chandler) Date: Fri, 21 Jan 94 10:06:55 PST Subject: A Detweiler Lesson In-Reply-To: <199401211747.JAA27686@mail.netcom.com> Message-ID: Dear Nick: Thanks for the reasoned, even-tempered, and well-researched reply. As a named tentacle in the SQUISH spectacular, and as a modestly frequent contributer to the anonymity versus responsibility threads, I believe I can qualify as one who has done his homework. Detweiler is not in my kill file -- nor are you. But as for your unsolicited 132K forward of sundry spams, I am depositing it where, in my considered judgement, it belongs. ______ \ \. |`\_____\ |` | | __-====-__ | | | (~< >~>_| | | {~~-====--~~: \ | | !~~------~~/----`+----/ \ \___ / >------\ \ < <_________________> On Fri, 21 Jan 1994, Nick Szabo wrote: > > Arthur Chandler: > > It's been a real education to watch some folks on this list > > try to crack remailers, to attempt to get into Detweiler's personal life, > > to threaten him with violence, etc. > > So, this is only supposed to work one way? If someone uses remailers > to dig into my personal life, accuse me of criminality, and threaten > me with violence, I'm supposed to just meekly take it?!!!!!!!! > > I have the feeling Arthur Chandler's another one of the "Detweiler's > in my kill file" folks who needs a clue about what has been going on. > I'll send him my Detweiler archive forthwith so he can do his homework. > > Nick Szabo szabo at netcom.com > From fnerd at smds.com Fri Jan 21 10:16:55 1994 From: fnerd at smds.com (FutureNerd Steve Witham) Date: Fri, 21 Jan 94 10:16:55 PST Subject: RSA 'weak link' in PGP? Message-ID: <9401211802.AA11623@smds.com> I just got (what I think is) the alt.security.pgp faq. I quote: ...the IDEA encryption algorithm used in PGP is actually MUCH stronger than RSA given the same key length. Even with a 1024 bit RSA key, it is believed that IDEA encryption is still stronger, and, since a chain is no stronger than it's weakest link, it is believed that RSA is actually the weakest part of the RSA - IDEA approach. Confirmation? -fnerd quote me - - cryptocosmology- sufficiently advanced communication is indistinguishable from noise - god is in the least significant bits -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From pdn at dwroll.dw.att.com Fri Jan 21 10:26:56 1994 From: pdn at dwroll.dw.att.com (Philippe Nave) Date: Fri, 21 Jan 94 10:26:56 PST Subject: Where can I get RFC-822? Message-ID: <9401211826.AA15005@toad.com> -----BEGIN PGP SIGNED MESSAGE----- Hello, all! If I recall correctly, RFC-822 defines the standards for e-mail. Anybody know where I can get a copy? I have e-mail access and can ftp (at least for a while yet) from this system. Any help will be appreciated. - -- ........................................................................ Philippe D. Nave, Jr. | The person who does not use message encryption pdn at dwroll.dw.att.com | will soon be at the mercy of those who DO... Denver, Colorado USA | PGP public key: by arrangement. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUAdJQvlW1K2YdE1AQEpnQQAxsWuZxuRCXFzQkcKyNUpeWXp8xtBO9oK Kj1/mFeaTo+luTfoex0dHdzBsnhpvDFyoPmlzvMDHU6VloSId2FLo5/FizJX3S7m o6stlZtZfUHBkbXrzKeKLouGU6IGsg6nBfqRUjdyITiUSFi7EMhKxaBlWlcSpAZg JxUj3aWOiR8= =9HXw -----END PGP SIGNATURE----- From cme at sw.stratus.com Fri Jan 21 07:36:08 1994 From: cme at sw.stratus.com (Carl Ellison) Date: Fri, 21 Jan 1994 10:36:08 -0500 Subject: cc: FBI Message-ID: <199401211536.KAA03867@ellisun.sw.stratus.com> >And anyone who didn't include a surveillance agency in the list of >message recipients would of course be demonstrating that they were up >to no good and should be investigated. How diabolically clever. > >Next let's "voluntarily" switch to postcards for all snail mail. :) You're catching on! :-) Actually -- the important thing to do is get the gov't to stop trying to get suppliers to voluntarily insert spying taps and let the individual citizens provide their own spying taps. Think of it as a form of voting. Meanwhile, changing the Clipper proposal to mine should help focus the public debate. I definitely think NIST should change to my proposal! - Carl From Patrick_May at dtv.sel.sony.com Fri Jan 21 10:56:57 1994 From: Patrick_May at dtv.sel.sony.com (Patrick May) Date: Fri, 21 Jan 94 10:56:57 PST Subject: SQUISH IDIOCY In-Reply-To: <199401202214.PAA13868@longs.lance.colostate.edu> Message-ID: <9401211846.AA18828@hugehub> Ken McGlothlen writes: > [DetCrap deleted] > > For this reason, I'm going to start rejecting any mail coming from an anonymous > remailer. I've just gotten to the point where any potential usefulness is > totally outweighed by their inconvenience and the inability to filter the > ani-for-brains who persist in abusing them. Unless someone can come up with a > way to make them useful again, I just can't see any reason to read 'em. I've considered this option as well, but that is precisely what Detweiler wants people to do: stop using anonymous remailers. I advocate the following alternatives: - Cypherpunks should use software such as is used by the extropians list. This allows each subscriber to ignore specific people or threads more easily than by using a local filter. I believe it also requires that each address used by a subscriber be registered. This could be modified to allow messages to be posted anonymously by the server but also allow exclusion of such posts by users. - People who value anonymity and want to prevent SQUISH- like abuses could run modified remailers that allow the rejection of messages from particular sites. If enough such remailers were available, they could also agree to reject messages from remailers without anti-abuse policies. If enough people think this is worth the effort it could result in several different sets of remailers, each with different policies -- emergent law. - If you feel that a posting is out of line and you're reasonably certain of its origin, send email to the responsible party, his/her postmaster, and anyone else who might have an impact on the problem. Enough people doing this will at least waste some of the offender's time and slow down the abuses. While I respect the postmaster's support of free speech, I suggest that those affected by the exercise of that right are justified in exercising that right in return. A working anarchy depends on such feedback. If anyone running the services mentioned above is interested in making the modifications suggested but lacks the time, drop me a line. I'll be happy to donate some coding time to this issue. If any of this doesn't make sense, I blame my cold medicine. Regards, Patrick May From barlow at eff.org Fri Jan 21 08:45:01 1994 From: barlow at eff.org (John Perry Barlow) Date: Fri, 21 Jan 1994 11:45:01 -0500 Subject: Mondex Digital Cash System Message-ID: <199401211645.LAA15192@eff.org> I met with these two British gentlemen, Dave Birch and Neil McEvoy, while at the Worldwide Electronic Commerce Conference in New York on Monday. They, their system, and their organization (Hyperion) seem quite impressive. Unless I am misinformed, they have the only major digital banking system (out of 12 competitiors) which completely detaches transaction from identity. The card works as a kind of digital cookie jar in your wallet. Credits can easily flow into and out of it. You can also create a "digital mattress" in your home or office system to store credits and from which you can disburse them over the Net while paying bills. Both of these fellows were familiar with EFF (indeed, one of them is a member) and were very pleased to make contact with us. They are eager to work with us in the future. As you can see from the following, a number of major institutions have already signed on. >Date: 21 Jan 94 08:34:33 EST >From: Dave Birch <100014.3342 at CompuServe.COM> >To: John Perry Barlow >Subject: Mondex Press Release > >NEWS RELEASE-8TH DECEMBER 1993 > >NATWEST, MIDLAND AND BT TO DEVELOP NEW ELECTRONIC CASH PAYMENT SERVICE. > >National Westminster Bank announced today (8 December) that it had developed a >new electronic cash payment service, branded Mondex. In the UK, NatWest is >planning a joint venture with Midland Bank and both banks are working with BT >to introduce the service domestically in 1995. NatWest will be actively >seeking banking partners worldwide to establish Mondex as the basis for global >electronic cash payment scheme. > >Mondex has been invented by NatWest as an alternative to cash. It is not >intended to replace debit or credit cards. At the heart of the system is a >plastic smart card which stores electronic cash value. Mondex customers will >be able to use specially adapted NatWest and Midland cash machines (ATMs) or a >new generation of BT telephones to transfer cash between their bank accounts >and their cards. > >Once funds have been transferred onto the customer's Mondex card it can be >used to make purchases up to the total cash value held on the card or to make >payments by telephone. The card can be used to make purchases for large or >small amounts. > >NatWest and Midland have begun discussions with a number of major retailers as >a first step towards implementation of Mondex in the UK through a range of >service providers. It is intended that the service will begin in Swindon in >1995. > >Mondex cards can be locked by the cardholder and unlocked by using a personal >code. Once locked, the money in the card cannot be spent without re-keying >this personal code. Shoppers will not need to sign anything when using the >card and there will be no need for authorisation calls; the customer's card is >inserted into the terminal and the value is instantly moved from the card to >the terminal. With Mondex, retailers will not have to account to the bank for >each individual transaction; their electronic terminal will simply accumulate >the total value of Mondex transactions, which can be banked by telephone line >at any time. > >Cardholders will be able to check how much cash they have left on their card >at ATMs, a new range of BT payphones and home phones or by using a small >key-ring sized personal reader. A pocket-sized electronic wallet will show >cash available as well as providing a record of the last ten transactions. It >can also be used for transferring money from one card to another or for >transferring cash into the wallet for safer-keeping at home. > >In summary, among the benefits consumers will see are: 24-hour electronic cash >at Mondex phones which may be available at home, in shops or at work and a >convenient, simple to operate alternative to cash that is inherently safer to >carry. Retailers and other cash handling business will benefit from an >efficient, faster, and more secure way of handling money that is economic to >operate. > >A number of international technology companies, including Dai Nippon Printing >Co. Ltd., Hitachi Limited, NCR, Panasonic (Matsushita Electric >Industrial/Matsushita Battery), Oki Electric Industry Company Limited, SPOM >Japan Co. Ltd., and Texas Instruments Limited are working with NatWest >developing suitable components and equipment for the Mondex product. > >Derek Wanless, NatWest's Group Chief Executive, said: "Although Mondex will be >launched in the UK, it is a major commercial opportunity for banks everywhere. > Mondex is a multicurrency product, capable of holding up to five separate >currencies on a card simultaneously. > >"It is the intention to invite other institutions in the UK to join Mondex in >due course and to recruit major institutions worldwide with the intention of >forming a new company, Mondex International, which is capable of becoming a >truly global payment scheme." > >Chris Wathen, Midland Bank's Managing Director, Branch Banking, said "The >flexibility and freedom that Mondex provides will make service attractive to >all types of user, be they personal customer, retailer or service provider. >Midland Bank is pleased to be at the forefront of this exciting development on >behalf of the HSBC Group." > >Bruce Bond, BT's Group Director of Products and Services Management, said: >"Mondex is a major implementation of smartcard technology and BT is delighted >to be working at the forefront of such communication developments. BT >believes that smartcards will play a key role in providing new and innovative >services. > >"With Mondex, customers will be able to use BT's extensive pay phone network >greatly increasing the opportunities to access cash. BT is pleased to be >working with these two major high-street banks to provide customers with a >flexible and secure method of payment." > >End > >PRESS COMMENT-The London Times, 9th December 1993 > >Recent figures show the cost to UK banks of moving cash around is >approximately 4.5Bn/annum. > >A senior NatWest executive predicted that in 10-15 years' time, the telephone >will be the dominant way in which electronic money is deposited and withdrawn. > >Analysts estimate that the service, if successful, will add around 100M/annum >to BT revenues. > >The card is designed to be used by children as young as 5. > > -- Stanton McCandlish * mech at eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From p0070 at albeniz.eui.upm.es Fri Jan 21 11:46:56 1994 From: p0070 at albeniz.eui.upm.es (Juan Diego Tinoco Lopez) Date: Fri, 21 Jan 94 11:46:56 PST Subject: UNSUBSCRIBE Message-ID: <9401212039.AA23692@albeniz.eui.upm.es> UNSUBSCRIBE me from your mail-l, I can't read all this mail !! From klbarrus at owlnet.rice.edu Fri Jan 21 12:18:11 1994 From: klbarrus at owlnet.rice.edu (Karl Lui Barrus) Date: Fri, 21 Jan 94 12:18:11 PST Subject: RSA is weak link Message-ID: <9401212005.AA10945@stygian.owlnet.rice.edu> -----BEGIN PGP SIGNED MESSAGE----- > ...the IDEA encryption algorithm used in PGP is actually > MUCH stronger than RSA given the same key length. Even with a 1024 bit > RSA key, it is believed that IDEA encryption is still stronger, and, > since a chain is no stronger than it's weakest link, it is believed that > RSA is actually the weakest part of the RSA - IDEA approach. >Confirmation? True; it is more expensive to do a brute force search over the IDEA keyspace than it is to factor a 1024 bit number using the best known factoring algorithm :) I did some calculations once and I think the crossover point is between 1500 and 1600 bits, at which point factoring becomes more difficult than searching. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUA1OoOA7OpLWtYzAQGjwwQAwhDqTc6TKZqEjfO1xbC1llasfVfOL3wM 72ofDeWtw7vtdxFb98iLShomdwr12G6I+7qbHwzKyLM5+r/T/DzNRAW2e+MD894Y DNAZazRz2YLuiGpr0LBSC1S6EyFbtcuwoPh1U5LORyUrEo4YCJsYYoFfcnN+Vb8B ddv28VkktBs= =irY2 -----END PGP SIGNATURE----- From klbarrus at owlnet.rice.edu Fri Jan 21 12:38:15 1994 From: klbarrus at owlnet.rice.edu (Karl Lui Barrus) Date: Fri, 21 Jan 94 12:38:15 PST Subject: RSA questions Message-ID: <9401212022.AA11610@stygian.owlnet.rice.edu> -----BEGIN PGP SIGNED MESSAGE----- >That was the answer I was lookin for. Any more maths available ? >(formulas!, formulas!) My paranoia hates the ``I believe'' part. Yeah, I'll try to play with the math this weekend or something; actually, Charlie Merritt posted some formulas... >story of the snake biting its tail:if you choose p and q with the >``nice'' properties you describe, you then restrict yourself to a >subset of all possible values of p and q, thus shrinking the key space >search for the possible attacker. Hm.... I don't think you reduce the keyspace all that much. The restriction on e (and d) is they must be relatively prime to phi(n), and if n = p q = (2p' + 1) (2q' + 1) then phi(n) = 4p'q', in which case e (and d) can't be 2, 4, p', q', 2p', 2q', 4p', 4q', or 4p'q', a total of 9 numbers out of the total possible. I don't remember the prime number theorem off hand (prime distribution), but for big numbers the chances of stumbling on the correct d is essentially the same as just guessing the factors of n in the first place. There are other RSA artifacts: for example, a message may encrypt to itself. But you can minimize this (down to a max of 9 messages if memory serves) by good choices for p and q. So, choose good primes :) Besides, an attacker hopefully won't have any information on the primes you chose and will be forced to do a brute force search anyway. Karl L. Barrus klbarrus at owlnet.ric.ede -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUA5PIOA7OpLWtYzAQGcgwQAmdiZwjSE3MgjvNF3AJDgSVKRICTNAGsQ vloBoVNlFxtQVM8eqyxXJQt+5ydJpRIICaCg8lOOCaI3G4Y4xg/F4UGbvk5ev3tN KohVP2jC33ngHPKQ5IkCuxEmvH0BKHaoTcIEQ4CcMGyxiyPTeixy3FtpZvoKrO2L FlC55LWRZJI= =7CZv -----END PGP SIGNATURE----- From schulz at omcron.uleth.ca Fri Jan 21 12:56:58 1994 From: schulz at omcron.uleth.ca (Tom Schulz) Date: Fri, 21 Jan 94 12:56:58 PST Subject: Detweiler, Schmetweiler.... Message-ID: <9401212052.AA27744@omcron.uleth.ca> I joined this list about two weeks ago, and there's a hell of a lot of traffic regarding this detweiler goof. Get detweiler, who's detweiler, let's not remail anymore cuz of detweiler, detweiler's bugging me so I'm unsubscribing. Blah Blah Blah Blah fucking blah. Check this out: 1. This guy is a goof. 2. By punching 'n' or 'd' you can filter him out. Ta-dah. Solution to detweiler. Let's get on with the revolution, brothers and sisters rather than engaging in geeky net.gossip . Detwhiner comes to my house to harass me I'll send him packing northside style, but until that comes to pass I think I can deal with it. Isn't it about time we begin to work in earnest towards our true goals, that of freeing ourselves from these government monstrosities through application of cryptography ? Why don't you guys start a new detweiler list ? Then everybody who wants to talk about detweiler, reply to detweiler, blah blah blah can carry on and then I only have to filter out detweiler's own rantings.. No ! Wait ! Better yet ! Sci.cryptography.detweiler.piss.off !! Ya, that'd be cool. < insert appropriately sarcastic smiley here.....> From tcmay at netcom.com Fri Jan 21 13:08:14 1994 From: tcmay at netcom.com (Timothy C. May) Date: Fri, 21 Jan 94 13:08:14 PST Subject: Remailers: The Next Generation Message-ID: <199401212105.NAA03347@mail.netcom.com> Cypherpunks, Here's a long article on some issues surrounding the "next generation" of remailers, hopefully a closer approximation to the digital mix. I hope you folks will add ideas, comment on this article, critique it, etc. This article includes: * discussion of the need for a second generation of remailers * ten basic features needed to better approximate the ideal digital mix * material on reputations and market systems that cryptologists ignore (the blend of economics and crypto is a fertile hybrid, one that solves for practical uses many of the problems as-yet-unsolved with pure cryptography) * suggestions for a series of agreements needed on message formats, digital postage (or some variant), and other things to make a second generation ecology of remailers more useful INTRODUCTION The recent experiences with Detweiler beginning to use Cypherpunks remailers (what took him so long?) points out some weaknesses of the current overall architecture which we've known about for a long time. We always knew the first generation of remailers, operational since circa November 1992, was far from optimal. Traffic analysis would be relatively trivial for any motivated agency with access to Internet traffic to do (e.g., most messages flow into a site and then out immediately, and also have characteristic packet sizes), and the remailers are far from meeting even the basic standards laid out in David Chaum's 1981 paper on digital mixes. I suspect most users don't even do any encryption at all, let alone nested encryption, so the origin-destination information is trivially recoverable. How to change this for the better depends on a number of things: faster and easier to use PGP, scripts which can take the various remailers and generate valid paths through the labyrinth of sites, and cultural factors. Also, the existing remailers are sensitive to abuse, both in "flooding" sites and mailing lists with junk mail, and in death threats, harassment, etc. Stopgap measures, such as excluding Detweiler as an origination address (for the first chain in a remailer, or later, if he failed to use encryption), are obviously not a robust solution. Flooding is best solved with some form of "user pays" type of payment system, which we call "digital postage"; this could use a basic form of prepaid "digital postage stamps" (e.g., 20-digit numbers) which are bought in "rolls" (I'll mention some ideas later) and used _once_. (Yes, this scheme is weak, but it's more than we have now, and it may be useful anyway.) The first generation remailers were a fantastic experiment, and became operational very quickly through the Perl-hacking efforts of Eric Hughes and others. The enhancements added by Hal Finney, Eric Hollander, Matt Thomlinson, Miron Cuperman, Karl Barrus, and others (sorry if I left some names out, or miscredited these folks with having added functionality!) were impressive. But the basic architecture, the "ecology of remailers" is showing some serious faults and limitations. Detweiler's attacks and threats to attack are actually fairly mild compared to what is possible and what may be coming soon. We shouldn't be wailing about "abuse" of our remailers when the basic architecture and current features are so lacking. We may succeed in getting Detweiler blocked at Colorado State--not that I am advocating this--or in doing some basic source-screening, but this is not a robust solution. Consider this a wake-up call. Actually, I'm flabbergasted that it's taken so long....I expected the first generation system to "break" a long time ago. It is probably time to seriously think about a "second generation remailer," incorporating the various ideas discussed in the past 15 months on this list. FEATURES NEEDED IN A SECOND GENERATION REMAILER: I. DIGITAL POSTAGE, so that the user pays for his use. (This reduces "flooding" and provides a profit motive for "Mom and Pop" remailers, to make remailers more ubiquitous. More on this later. Late note: This article ended up way too long, so I'll defer the discussion of digital postage to another time.) II. JUNK MAIL SCREENING. Support for "Don't send anonymous mail to me" registries, with a database maintained (for a fee?) of sites that wish no anonymous mail. (I'm not at all sure how best to do this...) III. IDEAL DIGITAL MIX. A closer approximation to the "ideal digital mix" (a la Chaum'S 1981 paper and the various later DC-Net embellishments) is needed. This is a _huge_ discussion area, one we have touched upon several times. In particular, Hal Finney wrote up a nice summary of the issue about half a year ago, maybe longer; he may want to repost his summary if this thread generates any interest. What follows is my own far from complete summary of some key features: - variable message latency, L, set either as policy by remailer site ("this site sets latency = L = 20 messages") or by the message itself (i.e., user sets, and perhaps pays for, a latency of his own choosing, such as "wait for 60 messages before sending") (Note: I strongly favor letting the _user_ pick the latency time, when possible, not having it "hardwired" into the site itself. Several reasons for this: doesn't commit the site to a particular latency, allows more diversity, lets user pay for more latency, etc.) - quantized message lengths, to defeat traffic analysis based on watching packet sizes. We've talked about quantizing message lengths as "short" (2K = 1 screen full of text), "medium" (10K = a 5-screenful typical article), "long" (30K), and so forth. How many levels of quantization affects the overall security of the system, of course. Too few levels unnecessarily pads shorter messages out to longer lengths, too many levels makes traffic analysis easier, all other things being equal. Digression on Diffusivity of Remailers: A careful analyis of "diffusivity" in remailers--roughly, how many possible paths a message may have taken--in terms of number of remailer hops, latency at each hop, and packet size needs to be done. As a very simple example, suppose there are 30 operational remailer sites, all with roughly the same functionality (not what we have now!). A message entering the "labyrinth" (my name for the web of remailers) may go to any of these 30 remailers, wait until, say 20 messages of the same length have accumulated (a situation very from the current situation, where low volumes and demands for speedy response mean there's almost *zero* latency), and then be sent to any of the remaining remailers (or even itself, in a tricky move of simply not sending the message). After N such remailings amongst M remailers with a latency of L messages, a rough measure of the diffusivity is: D = diffusivity = number of paths the original message may have taken = L ^ N (i.e., the diffusivity rises exponentially with the number of hops) (This is a simplistic equation, which does not take into account the practical limitations of there being only so many total messages flowing in the system, a point addressed briefly below. If only 10 messages "enter the system" and 10 messages "leave the system," the attacker has an easier problem than than a D = 3125, for example, might otherwise suggest.) M = number of remailers is not critically important when M is fairly large. For example, if M = 1, the solution is trivial. If M = 5, and N > M, this means the same remailers were used multiple times (recirculating), and the diffusivity is still quite high. If M is very large, with N < M, the situation is even better and we can ignore M. In the limit, M will tend toward infinity (we hope). Example situations: 1. Current Cypherpunks remailer situation: L = 1 (most remailers are not "batching" messages, so L =1), N = a few hops, if even that. Thus, D = 1, which means the path through the labyrinth is trivial to find for anyone with access to packet traffic. (I'm also ignoring for the moment the _logging_ of remailer traffic, a real no-no in terms of Chaum's ideal mix, which originally called for hardware-based mixes which kept no records, and more recently called for DC-Nets which _could not_ determine sender. A Chaumian mix which meets his 1981 standards is beyond the "second generation remailer" I'm describing here.) 2. Better use of existing remailers: L = 5, N = 5, dozens of total messages flowing Thus, D = 5 ^ 5 = 3125, meaning that a traffic analyst sees 3125 paths to follow for every original message, crudely. (In practice, the calculation above is not accurate unless enough total messages are used. In this example, there are not likely to be thousands of messages flowing, so the numbers are reduced. These corrections to the equation need to be made....I haven't done a combinatorial analyis--perhaps its about time I did.) This level of diffusifity could be gotten _today_ be using the remailers in this way: - pad messages out to quantized sizes (as we have discussed, and some technical issues of multiple PGP rounds exist) - set minimum latency to L = 5, for any given quantized size - send messages through N = 5 hops - D = L ^ N = 5 ^ 5 = 3125 (That few folks will do this, including me, is a _cultural_ and _educational_ problem unto itself. Topic for another article.) 3. Future use of existing remailers: L = 10, N = 5 Thus, the naive estimate of D is L ^ N = 10 ^ 5 = 100,000. Of course there are not this many paths to follow, but the goal has been achieved of _effectively obscuring_ the origin-destination mapping. Note to Readers: I may be losing some readers here by doing these crude calculations and making related points, so I will return instead to the listing of features to consider. (Too bad the Net and the various computers used can't support a collapsible outline structure!) End of digression. Back to the list of features: IV. NO LOGGING. No logging of in-out traffic should be done. I realize that many operators wish to do this to debug their remailers and to be able to deal with abusive messages. But make no mistake about it: This is a serious flaw! The sooner we can move away from such logging, the better. And sites which log should tell users, sites which don't log should as well. (Sites which log but say they _don't_ is of course the real issue in the long run....I'll save this interesting topic for another article, maybe. Just be aware that this kind of "collusion" (not exactly, but this is what the literature calls related behaviors) is not easily solved with existing remailers.) V. HARDWARE-BASED REMAILERS. Remailers which are essentially "hardwired" to behave in a particular way are the next step to take. Since not many people want to dedicate a machine on the Net to this, this may take a while. Note that this might still be possible locally as a cheap machine attached to an existing machine, via a local network. (Terse scenario: Machine on net gets incoming mail, passes it to cheap 386 box which runs store-and-forward remailer functions in simple, semi-hardwired way. Perhaps using remailer code sold on ROMs (a long-range fantasy, I know) and "authenticated" by "remailer credentialling" private agencies. Mixed messages then get handed back to machine on the Net, which sends them out. VI. MARKETS. And advertising, reputations, etc. Various remailers will have varying features: - latency L (though I think users should be able to request the latencies they think they need) and any other "pseudo-latencies" added (e.g., a site may send out packets to other machines and back to _itself_, even if not requested by the packet itself, as a way to increase inter-site traffic and add latency...I dub this "pseudo-latency"). - packet quantizations supported - digital postage fee (ideally, price competition will occur) - types of encryption supported, etc. - sources that are blocked (e.g., Detweiler's site) or destinations that are blocked (e.g., president at whitehouse.gov). (Thus leading to the flaw in source-filtering I noted at the beginning: all Detweiler, for example, has to do is find a remailer site that does _not_ block him, and he's off and running.) - policies on reported abuse, logging of traffic, etc. - any other relevant information. How users can keep track of this variable information and then make a selection of which remailers to use is a central issue. Full use of a remailer system will almost certainly require scripts and automation at the user site, scripts which select a path through the labyrinth of remailers based on desired security, cost, and acceptable time delays, and perhaps other things as well. I suggest a second generation remailer use an agreed-upon standard format for summarizing this kind of information, requestable by users or credentially agents by sending a message like "::policy" to the site. This would return a summary of digital postage fees, latencies, packet sizes supported, PGP parameters, and any other special items. If done according to a reasonable standard, then scripts could be written to automate this pinging process and the automatic generation of routes. (Joe User would decide how much security he wants for what price, would ping the remailers at some reasonable intervals, and a program would select a set of remailers, do the envelope-within-envelope preparation, adding postage in each envelope as needed, and ask Joe User if the plan looks OK to him...also allowing him to manually (ugh! many dangers of goofs!) add or delete nodes. VII. STANDARD FORMATS. The item above points to the need for a standard format, to be decided upon, for all of the features mentioned here. Where in the message body (or headers, though I favor message body, for reasons of encrypted packets within encrypted packets....) is the digital postage to be included? (This could vary from remailer to remailer, but a standard would make things simpler. Anyone deviating from the standard would be free to do so, of course, but this would make scripts to generate paths tend to avoid his site...a market solution.) I won't speculate as to what form this should take. Perhaps we need to have a "working group" on the Cypherpunks list, made up of the real workers out there. Even a physical meeting that as many folks as possble can attend. VIII. RATINGS AGENCIES. Independent agents that report on which remailers are "up," which are experiencing delays and problems, what the policies are, and what the experiences have been are. This is part of an ecology or economy of mixes and could also use some form of digital money, or digital postage stamps to pay for these reports. These "reputation servers" would give us several useful functions: 1. More of a market, as in VI (MARKETS). 2. Faster feedback, as remailers see problems reported quickly. Users can see a snapshot of which remailers are up, which are not. (If a reasonable standard for the report is established, users can plug into this report for routing messages. In fact, the various ratings agencies--initially I'd only expect one or two to appear, if that--could also sell scripts/programs which work with their report formats.) 3. Another prototype use of some simple form of digital money. 4. Incentives for better performance, security, and standardization on a message format. 5. Performs both a lubrication and a glue function (how's that for mixing two opposite ideas?) of publicizing information. Increases liquidity, decreases transaction costs, making the remailers easier and more reliable to use. The work by some on "black pages" (crypto equivalent of "yellow pages") is a step in this direction. The "key servers" which have PGP keys could be paralleled by "remailer servers" which summarize remailer information, ping results, user feedback, etc. IX. DIVERSE SITES. We need more sites which are outside the U.S., more which are independently owned (i.e., not running on a university or commercial service provider), and more which are otherwise "untouchable" and not subject to pressure. (Aside: I also think we also need "virtual sites" which are themselves only accessible by remailers. For exmaple, a node called "TIM," running on my Netcom account, might actually link in a path known only to _me_, to a site elsewhere. Users would mail to "TIM," but the messages would flow transparently to some other site, perhaps still located in the U.S., perhaps not. From an abstract point of view, this is no different than the "pseudo-latencies" I mentioned earlier, and can be viewed as just a bunch of extra hops in the chain of "first class object nodes," but in my opinion it alters the flavor slightly and makes any publically visible site, like "TIM," more resistant to attack and shut-down, or at least to seizure of the actual mix itself. Other names for these sites might be "sacrificial sites" or "digital cutouts" (a cutout in spy lingo is a person who relays information, an expendable link).) X. ATTEMPTS TO BREAK REMAILERS. Just as cryptography is incomplete without cryptanalyis, so mixes are incomplete without serious attempts to crack them, to spoof them, to subvert them. This breaking does not have to be of the "public disaster" sort, that is, we don't have to "squish" a site by successfully getting a threatening message sent to Janet Reno! Rather, a "tiger team" approach where the breakages are useful to the operators. (The ratings agencies would likely play a role here, reporting on their own experiences, the experiences of their customers, and the results of, say, independent "tiger teams" sent in to try to break the systems.) There are obviously things few of us can hope to do: the NSA may have extensive Internet packet monitoring facilities (a speculation) that we cannot hope to have, or to spend time to develop. Ditto (squared) for covert monitoring of Van Eck emissions (breaking systems by monitoring local computer emissions). Brute force attacks on ciphers. And so on. So let's not kid ourselves that we can break the systems in all the ways the real world will try. CLOSING COMMENTS: Well, these are some basic ideas. A tall order to incorporate these into a second generation set of remailers. But necessary if remailers are to take off and thrive. The addition of the profit motive, by charging for remailing in some way, I view as particularly important in incentivizing progress and proliferation, as well as in in reducing "tragedy of the commons" types of remailer abuses. As this message is already so long, I won't elaborate here, as I promised earlier, on how simple digital postage could be deployed. The idea is the one we've discussed before: sell 20-digit numbers for perhaps 20 cents apiece, in "rolls" of 100 or so. The numbers would ber spendable _once_, perhaps only at the site which issued them (more like a gift certificate). There are obvious weaknesses in such a system, but it may be usable for relatively cheap transactions like remailers. I'll leave it to readers to think about the issues and will perhaps address them in another article, after I've recovered from writing this one! I think the first generation of Cypherpunks remailers has been a wonderful learning experience, but it's time to start planning the next generation. --Tim May -- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^756839 | Public Key: by arrangement Note: I put time and money into writing this posting. I hope you enjoy it. From mpjohnso at nyx10.cs.du.edu Fri Jan 21 13:16:59 1994 From: mpjohnso at nyx10.cs.du.edu (Michael Johnson) Date: Fri, 21 Jan 94 13:16:59 PST Subject: Curve Encrypt Message-ID: <9401212111.AA26574@nyx10.cs.du.edu> >Curve Encrypt 1.0, IDEA encryption for the Macintosh is now available for >ftp from ripem.msu.edu, directory: >pub/crypt/other/curve-encrypt-idea-for-mac >Read the file pub/crypt/GETTING_ACCESS for information on how to get access >to the ftp site. I plan to also make CE available through csn.org (Mike, >are you listening? Your mail is bouncing). I think csn.org must have been down for a few minutes when you first tried. In any case, Curve Encrypt 1.0 is now posted at csn.org. Read /mpj/README.MPJ for export restrictions and the name of the hidden directory (that changes periodically). Curve encrypt is in csn.org: /mpj/I_will_not_export/crypto_???????/curve_encrypt >Curve Encrypt is a freeware drag-and-drop encryption application for the >Macintosh. It uses IDEA cipher-feedback mode with a 255 character pass >phrase, and encrypts both the data and resource forks of files. Source code >is provided. Mike Johnson mpj at csn.org (if mpj at csn.org fails, try mpjohnso at nyx.cs.du.edu, m.p.johnson at ieee.org, mikej at exabyte.com, 71331.2332 at compuserve.com, mpjohnso at nyx10.cs.du.edu, Mike Johnson at the Colorado Catacombs BBS 303-938-9654, or yell real loud). From erc at khijol.yggdrasil.com Fri Jan 21 13:48:15 1994 From: erc at khijol.yggdrasil.com (Ed Carp) Date: Fri, 21 Jan 94 13:48:15 PST Subject: Detweiler, Schmetweiler.... In-Reply-To: <9401212052.AA27744@omcron.uleth.ca> Message-ID: On Fri, 21 Jan 1994, Tom Schulz wrote: > Isn't it about time we begin to work in earnest towards our true goals, > that of freeing ourselves from these government monstrosities through > application of cryptography ? Agreed. I always hit 'd' when I see something with Detweiler in the subject line, but my finger's getting sore. Maybe I oughta get off my lazy a** and let elm's filter program do the work, eh? :) Ed Carp, N7EKG erc at wetware.com 510/659-9560 "What's the sense of trying hard to find your dreams without someone to share it with, tell me, what does it mean?" -- Whitney Houston, "Run To You" From mpjohnso at nyx10.cs.du.edu Fri Jan 21 13:51:33 1994 From: mpjohnso at nyx10.cs.du.edu (Michael Johnson) Date: Fri, 21 Jan 94 13:51:33 PST Subject: RSA IS the weak link in PGP Message-ID: <9401212136.AA02490@nyx10.cs.du.edu> > ...the IDEA encryption algorithm used in PGP is actually > MUCH stronger than RSA given the same key length. Even with a 1024 bit > RSA key, it is believed that IDEA encryption is still stronger, and, > since a chain is no stronger than it's weakest link, it is believed that > RSA is actually the weakest part of the RSA - IDEA approach. > >Confirmation? This is true. To equal the strength of a 128 bit IDEA key, the RSA key would have to be about 3,000 bits long. This is because EVERY 128 bit number (except maybe a small number of weak keys) is a good IDEA key, but only specially selected large numbers work well for RSA keys. Of course, I'm not really concerned that you will factor my 1024 bit RSA modulus by tomorrow morning :). From crunch at netcom.com Fri Jan 21 14:08:13 1994 From: crunch at netcom.com (John Draper) Date: Fri, 21 Jan 94 14:08:13 PST Subject: LD fiascol Message-ID: <199401212207.OAA03877@netcom8.netcom.com> >1. This guy is a goof. >2. By punching 'n' or 'd' you can filter him out. > Ta-dah. Solution to detweiler. Let's get on with the revolution, brothers >and sisters rather than engaging in geeky net.gossip . Detwhiner comes to >my house to harass me I'll send him packing northside style, but until that >comes to pass I think I can deal with it. Yea Yea!! Well said... I was just about to un-subscribe from this group, although I plan on sticking around. And I hope that we all have learned about this double-edged sword (remailers), and their implications. So, lets all get back to the job at hand, and fucus our energy towards promoting encryption, freedom of speech, and privacy!!! And whats with all these empty mail headers with long "Apparently-To:" lines? Is something broken somewhere in the mailing list? Cap'n Crunch From fnerd at smds.com Fri Jan 21 18:06:57 1994 From: fnerd at smds.com (FutureNerd Steve Witham) Date: Fri, 21 Jan 94 18:06:57 PST Subject: RSA weak link II Message-ID: <9401220152.AA13763@smds.com> Thanks to the folks who answered my first question about the relative strengths of RSA and IDEA. Okay, 1024-bit RSA keys are easier to brute-force than 128-bit IDEA keys. Currently. We think. That's what I should have stressed in the first place. Aren't people more sure of what they think about the toughness of RSA, than they are of what they think about IDEA? (Less important question: how many RSA keys are there, as a function of size? I'm getting ln(2^(number of bits))^2, which can't be right.) -fnerd quote me - - cryptocosmology- sufficiently advanced communication is indistinguishable from noise - god is in the least significant bits -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From jim at bilbo Fri Jan 21 19:56:57 1994 From: jim at bilbo (Jim Miller) Date: Fri, 21 Jan 94 19:56:57 PST Subject: Remailers: The Next Generation Message-ID: <9401212232.AA06926@bilbo.suite.com> > (This is a simplistic equation, which does not take into > account the practical limitations of there being only so > many total messages flowing in the system, a point > addressed briefly below. If only 10 messages "enter the > system" and 10 messages "leave the system," the attacker > has an easier problem than than a D = 3125, for example, > might otherwise suggest.) > Since the remailer system works better (harder to track messages) as message traffic increases, then perhaps the remailers should circulate bogus messages around the mix in order to sustain a minimum level of traffic. As more real messages enter the system, the remailers would decrease the number of bogus messages they issue. How would a remailer tell the difference between a real message and a bogus message from another remailer? It wouldn't, but that's ok. All a given remailer cares about is the number of messages coming in versus the number messages that constitute a "good" level of traffic. If a remailer isn't seeing enough traffic, it would issue some bogus messages that would pass through a random set of remailers and eventually come back to itself. If all remailers did this, then I think the system, as a whole, would always have enough messages flowing though it. Real messages would not have to be delayed to defeat traffic analysis, they could be tossed into the mix as soon as they arrived at a remailer. Jim_Miller at suite.com From bal at martigny.ai.mit.edu Fri Jan 21 21:27:00 1994 From: bal at martigny.ai.mit.edu (Brian A. LaMacchia) Date: Fri, 21 Jan 94 21:27:00 PST Subject: Announcing WWW access to keyserver at martigny.ai.mit.edu Message-ID: <9401220521.AA01138@toad.com> Announcing a new way to access public keyservers... The public keyserver running on martigny.ai.mit.edu may now be accessed via a World Wide Web client with forms support (such as Mosaic). In your favorite WWW client, open the following URL to start: http://martigny.ai.mit.edu/~bal/pks-toplev.html Access to keys on the server is immediate. You can also submit new keys and/or signatures in ASCII-armored format to the server. New keys are processed every 10 minutes (along with server requests that arrive by e-mail). The martigny.ai.mit.edu keyserver currently syncs directly with these other keyservers: pgp-public-keys at demon.co.uk pgp-public-keys at pgp.ox.ac.uk pgp-public-keys at ext221.sra.co.jp pgp-public-keys at kub.nl NOTE! This service is experimental, and has limited options at present. I expect to be making changes to the server over the next few weeks to make it more useful. I would appreciate any bug reports, comments or suggestions you might have. --Brian LaMacchia bal at martigny.ai.mit.edu public-key-server-request at martigny.ai.mit.edu From MIKEINGLE at delphi.com Fri Jan 21 21:36:59 1994 From: MIKEINGLE at delphi.com (Mike Ingle) Date: Fri, 21 Jan 94 21:36:59 PST Subject: Remailers outside US/Canada Message-ID: <01H7YOHY4PX694HLRL@delphi.com> Are there any cypherpunks remailers outside the US and Canada? Having a message cross multiple political boundaries makes it much harder to trace. A remailer with a return receipt would be nice too. This is a multiply encrypted message back to you, which could be attached to your outgoing message. When your message reached the last remailer in the chain, that remailer would send the receipt back to you through a different route. This would eliminate the need to ping a remailer before using it. Pinging a remailer can leave a trail back to you. With the current remailers, you can change the subject as the message propagates, by putting Subject: blah blah after the request-remailing-to line. Is there any way to send a message to multiple recipients at the end of the line? Multiple request-remailing lines don't seem to work, nor to requests separated by commas. --- MikeIngle at delphi.com Secure Drive. Because It's Nobody's Business But Yours! From MIKEINGLE at delphi.com Fri Jan 21 22:16:59 1994 From: MIKEINGLE at delphi.com (Mike Ingle) Date: Fri, 21 Jan 94 22:16:59 PST Subject: Sorry about that... Message-ID: <01H7YQYUKR6Q8ZF046@delphi.com> Remailer test message, I mean. Thanks to a wonderful mail program called D-Lite. Among other bugs, such as losing mail and a bad editor... From charliemerritt at BIX.com Fri Jan 21 22:27:00 1994 From: charliemerritt at BIX.com (charliemerritt at BIX.com) Date: Fri, 21 Jan 94 22:27:00 PST Subject: Remailers: The Next Generation In-Reply-To: <9401212232.AA06926@bilbo.suite.com> Message-ID: <9401212334.memo.96888@BIX.com> Remailers could maintain a constant stream of bits going, inserting messages as they came in, then going back to random noise. From hfinney at shell.portal.com Fri Jan 21 22:29:28 1994 From: hfinney at shell.portal.com (Hal) Date: Fri, 21 Jan 94 22:29:28 PST Subject: Remailers: The Next Generation Message-ID: <199401220619.WAA17532@jobe.shell.portal.com> Tim has made some excellent points regarding the remailers. A couple of quick comments: I don't know if charging for messages can be made to work. Karl has a remailer which requires digital tokens. You can get them for free just by sending an email message. But I'll bet almost no one uses them. Why should they, when there are free ones? That is the big problem. The free ones undercut the pay-per-use remailers. Unless the pay remailers offer significantly more features and advantages to the users, they won't be used. Especially if we are talking about actually mailing physical cash to the remailer operators in order to receive tokens, this will be terribly inconvenient and will further raise the threshold barrier against for-pay remailers. So, the question is whether the value can be made large enough. Most of Tim's comments are focussed on the security of the remailers. For some applications this is important, particularly the more world- shaking ideas we have discussed. (And despite the skepticism I expressed last week about the degree to which cryptography can change the world, I do believe it can be a strong force for positive change.) If people are fighting for freedom against a powerful adversary, they will need the kind of security Tim is talking about. But how much remailer use falls into that category? Not much, right now. I frankly don't see improved security as a major problem that needs to be addressed in the short term. It's worth mentioning that despite the charges of hypocrisy in the Detweiler affair (we are supposedly violating our own principles of freedom and privacy) no one has proposed trying to violate remailer confidentiality to produce proof that Detweiler is behind the Squish posts. Even with our current network Detweiler has managed to achieve considerable privacy. The fundamental purpose of the remailer network is to defeat traffic analysis. We want to protect the privacy of WHO you communicate with as well as WHAT you say. I agree with most of what Tim says, but I feel that the biggest problems are with ease of use and social issues rather than security at the present time. In my opinion, what the remailer network needs is, first, standardization, as Tim has proposed. Secondly, it needs reliability and robustness. Third, it needs to be easier to do two-way messaging. Related to this, we need software that can take a message from a remailer and display it as coming from the sender, either as nym or truename. (Karl has a script which does this for elm or mh, I forget which.) Fourth, we need to find solutions to the political and social problems the remailers cause. Tim's idea of a global blocked-address database is a good start here. My picture of remailer use is a little different from what a lot of people may be thinking of. Just as we envision a world in which everyone uses good, strong encryption to protect the privacy of their electronic messages, I would like to see privacy protection with regard to patterns of communication. Who you communicate with tells a lot about you, in some ways as much as what you say does. In my ideal future, remailers and similar technologies are as ubiquitous as encryption, providing real protection of privacy. Hal From css at netcom.com Fri Jan 21 22:37:05 1994 From: css at netcom.com (Chris Schefler) Date: Fri, 21 Jan 94 22:37:05 PST Subject: cc: FBI In-Reply-To: <199401211536.KAA03867@ellisun.sw.stratus.com> Message-ID: <199401220633.WAA09048@mail.netcom.com> > > >And anyone who didn't include a surveillance agency in the list of > >message recipients would of course be demonstrating that they were up > >to no good and should be investigated. How diabolically clever. > > > >Next let's "voluntarily" switch to postcards for all snail mail. :) > > You're catching on! :-) > > Actually -- the important thing to do is get the gov't to stop trying to > get suppliers to voluntarily insert spying taps and let the individual > citizens provide their own spying taps. Think of it as a form of voting. > > Meanwhile, changing the Clipper proposal to mine should help focus the > public debate. I definitely think NIST should change to my proposal! > > - Carl > > From css at netcom.com Fri Jan 21 22:47:21 1994 From: css at netcom.com (Chris Schefler) Date: Fri, 21 Jan 94 22:47:21 PST Subject: Applied Cryptography, $35.71 (fwd) Message-ID: <199401220635.WAA09208@mail.netcom.com> Forwarded message: From css at netcom.com Fri Jan 21 23:03:33 1994 From: css at netcom.com (Chris Schefler) Date: Fri, 21 Jan 94 23:03:33 PST Subject: cc: FBI (fwd) Message-ID: <199401220634.WAA09129@mail.netcom.com> Forwarded message: From klbarrus at owlnet.rice.edu Sat Jan 22 11:36:26 1994 From: klbarrus at owlnet.rice.edu (Karl Lui Barrus) Date: Sat, 22 Jan 94 11:36:26 PST Subject: RSA questions In-Reply-To: <9401212022.AA11610@stygian.owlnet.rice.edu> Message-ID: <9401221926.AA23940@arcadien.owlnet.rice.edu> Karl Lui Barrus wrote: >Hm.... I don't think you reduce the keyspace all that much. The >restriction on e (and d) is they must be relatively prime to phi(n), >and if n = p q = (2p' + 1) (2q' + 1) then phi(n) = 4p'q', in which >case e (and d) can't be 2, 4, p', q', 2p', 2q', 4p', 4q', or 4p'q', a >total of 9 numbers out of the total possible. I don't remember the Argh, I left out p'q' and 2p'q', which brings the total to 11 unusable numbers. -- Karl L. Barrus: klbarrus at owlnet.rice.edu keyID: 5AD633 hash: D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 "One man's mnemonic is another man's cryptography" - my compilers prof discussing file naming in public directories From tcmay at netcom.com Sat Jan 22 12:36:26 1994 From: tcmay at netcom.com (Timothy C. May) Date: Sat, 22 Jan 94 12:36:26 PST Subject: Remailers: The Next Generation Message-ID: <199401222036.MAA10366@mail.netcom.com> Cypherpunks, I tried to send this out earlier, but I haven't seen it at my site. I've been having problems with messages either not getting out or not being delivered back to me, so I don't know if this made it out to you. If not, here it is. If so, I'm sorry for the duplication. --Tim Forwarded message: From: tcmay (Timothy C. May) Message-Id: <199401220929.BAA27006 at mail.netcom.com> Subject: Re: Remailers: The Next Generation To: cypherpunks at toad.com Date: Sat, 22 Jan 1994 01:29:19 -0800 (PST) Cc: tcmay (Timothy C. May) Hal Finney has added many useful points: > I don't know if charging for messages can be made to work. Karl has a > remailer which requires digital tokens. You can get them for free just > by sending an email message. But I'll bet almost no one uses them. > Why should they, when there are free ones? > > That is the big problem. The free ones undercut the pay-per-use Good point. My hunch is that "nothing is free" and the usual evolution will be followed: initially free-but-poorly-supported capabilities, followed by some flavor of commercial services which are in competition with the "free" services, and then a widening gap in quality/robustness between the free and fee services. For example, my own Netcom service costs $17.50 a month and competes with local free or nearly free BBS services that offer some form of Internet access. The advantages of Netcom are sufficient to make it worth paying for. Another example, in a different situation, is the explosive increase in bookstores in the last 20 years, even when libraries offer books for free. People _will_ pay for convenience, features, robustness, etc. It may be a marketing struggle, but eventually fee-based services seem to win out over free-but-flaky systems. > remailers. Unless the pay remailers offer significantly more features > and advantages to the users, they won't be used. Especially if we are > talking about actually mailing physical cash to the remailer operators > in order to receive tokens, this will be terribly inconvenient and will > further raise the threshold barrier against for-pay remailers. I agree this is a speed bump. In fact, most folks are making very little use of existing features (chained hops, encryption) and overall volume seems pretty low. Part of my reason for proposing a formal "second generation" is that enough new features, and greater ease of use (standards, scripts, automatic selection of routings, ratings services) may tip the balance toward wider use. Also, the loss of penet-type servers with a centralized point of attack (e.g., Julf's machine) may suddenly and urgently shift the burden onto Chaumian-style distributed systems. (Just a hunch I have.) > So, the question is whether the value can be made large enough. Most > of Tim's comments are focussed on the security of the remailers. For > some applications this is important, particularly the more world- > shaking ideas we have discussed. (And despite the skepticism I > expressed last week about the degree to which cryptography can change > the world, I do believe it can be a strong force for positive change.) > If people are fighting for freedom against a powerful adversary, they > will need the kind of security Tim is talking about. Yes, I confess that my slant on things is toward the "ideal mix," that extremely strong system of distributed mixes that will provide the underpinning for the untraceable system we all want (for the reasons of protecting privacy in a surveillance society that Hal mentioned) and for the more radical stuff that some of us want. Working toward the ideal digital mix seems to be the right thing to do, as a strong foundation will make so many other things easier. Making the systems easier to use is of course also important, and several of my points were oriented toward this. But I agree my focus is on making the next generation more bullet-proof. (As an aside, more people will be willing to run turn-key remailers if they are convinced the remailer functions are sufficiently robust to head off charges that they knew what was flowing through their remailers, that the system won't barf and dump a bunch of messages into the trash or into their machine logs, and that the software will run without their involvement. Such robustness will allow and encourage the spread of cheap remailer boxes. Price competition on remailer rates will make the burden of paying drop. This is the hope, at least.) > now. I frankly don't see improved security as a major problem that > needs to be addressed in the short term. It's worth mentioning that Perhaps Hal is right, perhaps not. But regardless of the exact priorities, agreeing on some standards, some scripting conventions, and encouraging a "pinging service" (like what Karl Barrus does with his periodic summary, but with more statistics on delays, packet sizes, etc.) seem like some things we need to do. Thinking of several of these as aspects of the next plateau, the "second generation," may help to focus energies on adding features. > In my opinion, what the remailer network needs is, first, > standardization, as Tim has proposed. Secondly, it needs reliability > and robustness. Third, it needs to be easier to do two-way messaging. I agree with all of this. I did not address two-way mail, using either the "onions" (a kind of return-rely envelope) proposed by Eric Messick and Hugh Daniel about a year ago, or the "pools" described by Miron Cuperman. (Readers may recall that the "BlackNet" experiment I ran called for respondents to encrypt their replies, with no mention of their names or addresses, to the public key of BlackNet and then post the cyphertext to one of several groups...thus was 2-way anonymous communication created.) One project that could be interesting is this: a merger or hybrid of the distributed, hard-to-kill Cypherpunks remailers and the wildly successful, centralized, easier-to-kill penet system of Julf. That is, multiple penet-type sites, using mixes between. Or meshed in other ways. The idea is to make sure that greater security against legal and governmental action is built-in. (I realize Julf's system keeps a mapping between real IDs and pseudonyms, and this centralized mapping is the point of attack. Still, some decentralization, some scattering across multiple national borders, would be useful. Perhaps something involving secret-sharing protocols.) Oh, and I agree with the comments a couple of people made that running constant traffic between remailers is a good way to ensure message latency does not result in excessive delays. We've actually talked about this before, but nothing has been done on this. One of the problems (also a strength) is that our various remailers are all run by different people, on different machines, etc. They are not like Western Union telegraph offices, with coordinated policies. Setting up regular communications, robust connections, is thus not as easy as it might be with uniform remailers. (A speculative solution: a group of remailer sites can agree to form a kind of "guild," agreeing to work together to keep uptimes high, use standardized software, etc. All voluntary. Like franchises of McDonalds. The participating remailers could agree to run traffic at certain rates between their machines, work together to ensure adequate robustness, issue a report on all of their machines, etc. Remailers that don't want to participate can still be used, but would likely have poorer interaction with other machines and might eventually lose business.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From sameer at soda.berkeley.edu Sat Jan 22 13:16:26 1994 From: sameer at soda.berkeley.edu (Sameer) Date: Sat, 22 Jan 94 13:16:26 PST Subject: List software with PGP authentication/administration Message-ID: <199401222107.NAA22010@soda.berkeley.edu> I have recently written some mailing list software which authenticates PGP signatures (it is *way* too centralized for my tastes, but most of my "market"-- the people who are using the list that the software is running on-- have rather lame computers or lack the time/skill to install PGP for signature verification locally.). The most important part of the software, however, is that it uses PGP-signatures for remote administration. It requires that a remote administration request be PGP-signed before it accepts the administration commands. It is running a *rudimentary* keyserver service.. It accepts new keys, but it doesn't release keys on demand. (I'm going to have it release keys to subscribers only, soon.) Here's the documentation. If anyone would like to take a look at it, and play with it, etc., please mail me. It's not very clean code. (It's a combination of some perl and sh scripts. I'm pretty clueless about perl, so there are many inefficiencies. I plan on fixing them once I learn perl better.) -- PGP Signature Authentication The list software does automatic verification of PGP signatures, and prepends a few lines to every message that goes out-- whether or not the signature is good, bad, or nonexistant. -- Administration If you are the administrator of the list, you can issue list-administration commands within a PGP-signed message. To do so, begin your message with the line: ::administrate Following lines are commands to the list software. Supported commands currently are: "subscribe address" -- subscribe address to the list "unsubscribe address" -- unsubscribe address from the list "sendlist address" -- send the list of subscribers to the address -- User Commands There are a few commands which any user can use, whether or not the message has been PGP-signed. To send out a subscriber list to someone who is subscribed to the list, anyone can send a message to the list saying: ::sendlist following by the addresses to which he or she wants the subscriber list to reach. Only people who are subscribed to the list, however, can get the subscriber list through this command. (Anyone can issue this command, however.) To add a key to the PGP-database so that messages signed with this key are recognized, anyone can send a message to the list saying: ::addkey following by an ASCII-armored PGP public key block. Anyone can post anonymously to the list as well. In order to do that, the message should be sent to the list (signed or unsigned-- if the message is signed, however, the signature information still reaches the list) with the line: ::administrate anonymous As the first line. From hughes at ah.com Sat Jan 22 13:36:26 1994 From: hughes at ah.com (Eric Hughes) Date: Sat, 22 Jan 94 13:36:26 PST Subject: ADMIN: toad got mailbombed Message-ID: <9401222142.AA06465@ah.com> Tim mentioned that he'd had some problems getting stuff back from the list. Others have sent me mail wondering about strange formats from the mailer. Well, toad got mailbombed. The culprit--and no attempt at anonymity here--was 'css at netcom.com'. He was trying to get off the list by sending to owner-cypherpunks at toad.com. Well that address is a bounce handling address, and I don't read it very often, and then I ignore non-computer generated messages. Two words: clueless and projecting. He made at least three separate kinds off attacks: sending mail back to posters to the list, sending mail back to the list at large, and mailbombing toad with UNSUBSCRIBE x 200 messages, many (several dozen) at a time. What is humorous to me is not the lost sysadmin time (hours) but the lack of sophistication in the attack. No attempt at hiding identity, lack of creativity in bomb content, lack of specificity in targeting. For example, he could have forged a post to one of the .test groups in usenet with the list administrator (me) as target. Hundreds of messages would have flowed in to my mailbox over the next week, cramping my ability to use my inbox. Such a forgery could be done, say, by using an anonymous poster and gluing in a Reply-To: field. Or even better might have been picking a large mailing list that doesn't rewrite header fields and making sure that it leaves the mailer with 17 Received: fields and an Errors-To: field pointing to the victim. The cypherpunks alias on toad, for example, tacks on 3 Received fields in addition to the one or two that your mailer uses, but you can just add empty Received: fields--the code that bounces mail when it sees more than 17 (or 18-21, depending) Received: fields doesn't look at their contents. These fields can be added with outgoing ## header pasting, for example. I do not recommend using the cypherpunks mailing list for this purpose, however. Eric From charliemerritt at BIX.com Sat Jan 22 15:06:26 1994 From: charliemerritt at BIX.com (charliemerritt at BIX.com) Date: Sat, 22 Jan 94 15:06:26 PST Subject: New improved remailers Message-ID: <9401221758.memo.98376@BIX.com> I hope this is not a duplicate, I have not seen cypherpunks resend it. Problems @ toad, I guess. ORIGINAL: In-Reply-To: <9401212232.AA06926 at bilbo.suite.com> Subject: Re: Remailers: The Next Generation Remailers could maintain a constant stream of bits going, inserting messages as they came in, then going back to random noise. From jersmit at eis.calstate.edu Sat Jan 22 15:46:27 1994 From: jersmit at eis.calstate.edu (Jeremy Smith) Date: Sat, 22 Jan 94 15:46:27 PST Subject: PGP docs - where? Message-ID: The zipfile pgp23docA.zip at aql.gatech.edu is corrupted. I was wondering if anybody knew of another site where I might find a working copy? ----------------------------------------------------------------------------- Jeremy Smith -*jersmit at eis.calstate.edu*- Please leave your name and number after the seizure. ----------------------------------------------------------------------------- From mcb at net.bio.net Sat Jan 22 16:46:27 1994 From: mcb at net.bio.net (Michael C. Berch) Date: Sat, 22 Jan 94 16:46:27 PST Subject: Internet Banking Message-ID: <9401230043.AA11878@net.bio.net> Matthew Bernardini writes: > I am new to this list, so excuse me if this topic has already been > discussed, but I think you need to take a 200 level course in economics > called Money and Banking. I think the idea is so obsessed with tax-evasion > and privacy protection that you have ignored all the economic consequences > of the ideas you are proposing. The whole idea of my article was to take a look at the digital/private/offshore bank concept in the light of economic reality and the actual capital/financial markets. My credentials in economics are informal rather than formal, though I did write my senior paper in law school on an economic topic (airline regulation). I am certainly not a specialist but would like to think that I am not ignorant regarding banking economics and monetary theory. > 1) Who will insure your money ? Can you trust anyone but the US gov't to > back your funds ? Even in the S&L scandal the gov't refunded money to > people that weren't insured by the FDIC. Do you think they would come to > the cypher-punk rescue if your money up and flew to Brazil ? Actually, I would trust practically anyone *but* the U.S. Government to back my funds! I am very much opposed to mandatory, monopolistic governmental deposit insurance, since it gives the illusion that the government actually knows what is going on inside your bank, and completely isolates bank customers from ever having to inquire into the reputation or financial worthiness of a bank. This distorts the hell out of the market. Because of the FSLIC, people just blithely put their money into random S&Ls, some of which were totally corrupt organizations, because Uncle Sam would be there to rescue their butts. (At our expense.) I could go on about this, but this isn't a libertarian economics seminar -- suffice it to say that I believe there is a significant market ot be made in private deposit insurance, and that is what I would look for to insure my ideal/future bank deposits. > 2) A doctoral thesis could be written about this one, but what about the > Federal Reserve ? You would wreak havoc on interest rates, inflation, > international balance of payments, and international trade. How would this > electronic bank adjust for inflation or an expanding/shrinking electronic > money supply ? Take a look at some historical texts that describe the > problems that the Early American Revolutionaries had in breaking from the > British Currency. It took several failed efforts, and the currency of the > United States has been constatnly evolving ever since. Central banks (e.g., the Federal Reserve) are dangerous because they allow governments to manipulate the money supply for political purposes. The power of *individual* central banks has been weakening steadily in favor of to international currency rate agreements (like the ERM), and eventually, at least for international purposes, are likely to be supplanted by a much more stable market-based system of global currency arbitrage. This is already taking shape, as major multinational players presently seek to reduce their currency exchange risk by complex, software-model-driven hedging programs. (You might want to look into the products/services of companies like Capital Market Technologies or BARRA.) > 3) Interest Rates and Inflation ... > > 4) Interest Rates and Inflation .... > > 5) You guessed it, Interest Rates and Inflation. Interest rates (at least the "real" portion that is not ascribable to inflation) are market-driven. I don't understand how this is affected by private/offshore/digital banking. > What about Capital Markets ? > What about foreign labor unit exchanges? > Is mexican labor worth as much as US labor? Again, how are these specifically related to the issues at hand? Banks act as depositaries, transaction processors, and lenders. Each of these services are market-based, fee-for-service activities. As far as currency, the bank can either avoid the exchange risk entirely (either by hedging, or by requiring that members/customers use a specified currency), or alternatively can go into the currency arbitrage business itself as a profit center. (Though the nature of the market is such that the more arbitrageurs there are, the less profit there is in arbitrage.) Fundamental questions of labor economics (etc.) do not seem to be involved at this level, so far as I can tell. -- Michael C. Berch mcb at net.bio.net / mcb at postmodern.com From glidedw at sfsuvax1.sfsu.edu Sat Jan 22 16:48:11 1994 From: glidedw at sfsuvax1.sfsu.edu (Godzilla's Home Boy) Date: Sat, 22 Jan 94 16:48:11 PST Subject: Remailers: The Next Generation In-Reply-To: <199401222036.MAA10366@mail.netcom.com> Message-ID: On Sat, 22 Jan 1994, Timothy C. May wrote: reactions... > Good point. My hunch is that "nothing is free" and the usual evolution > will be followed: initially free-but-poorly-supported capabilities, > followed by some flavor of commercial services which are in > competition with the "free" services, and then a widening gap in > quality/robustness between the free and fee services. > > For example, my own Netcom service costs $17.50 a month and competes > with local free or nearly free BBS services that offer some form of > Internet access. The advantages of Netcom are sufficient to make it > worth paying for. Another example, in a different situation, is the I don't know if the two are valid arguments for a fee based service take over. BBS services are limited, Netcom isn't. people who want to access this Listserver have to have access to Internet, since a BBS would be swamped if it were to have this list on it, you have to use Internet services. I can do things with this server, that aren't available on a BBS. A BBS doesn't compare to free services. > explosive increase in bookstores in the last 20 years, even when > libraries offer books for free. People _will_ pay for convenience, > features, robustness, etc. It may be a marketing struggle, but > eventually fee-based services seem to win out over free-but-flaky > systems. Libraries are a vital resource. Since budgets have gone for really statist shit like the military, we have had less for other projects. Bookstores have exploded in part because the library wasn't available. If we had fully funded libraries, then perhaps your statement would hold up completely. since we have a publishing bonanza going on in the use of digital prepress technologies, we have many more books available. Bookstores fill the gap created by Libraries lack of funding. > > Yes, I confess that my slant on things is toward the "ideal mix," that > extremely strong system of distributed mixes that will provide the > underpinning for the untraceable system we all want (for the reasons > of protecting privacy in a surveillance society that Hal mentioned) > and for the more radical stuff that some of us want. > > Working toward the ideal digital mix seems to be the right thing to > do, as a strong foundation will make so many other things easier. > Making the systems easier to use is of course also important, and > several of my points were oriented toward this. But I agree my focus > is on making the next generation more bullet-proof. As a syndicatalist, I find that the radical movement has less offer for me. I seek to create an ecologically better balanced world, that the use of technology, including encryption permits, as a natural outgrowth of self interest assumptions. Encryption permits newspaper, without paper use. It permits greater publishing capability, not only for the radical, but also for the individual person who seeks self expression. Aside from getting the NSA funding destroyed, so that the Green future of separation of business and state can proceed (as I wish it would ;>), the shielding seems to be in place. > > (As an aside, more people will be willing to run turn-key remailers if > they are convinced the remailer functions are sufficiently robust to > head off charges that they knew what was flowing through their > remailers, that the system won't barf and dump a bunch of messages > into the trash or into their machine logs, and that the software will > run without their involvement. Such robustness will allow and > encourage the spread of cheap remailer boxes. Price competition on > remailer rates will make the burden of paying drop. This is the hope, > at least.) Remailers are only needed if government involvement is assumed. without this, and respect for private enterprise provided for, then with minimal security (250 bit keys or so) the average digital press can safely operate. That somebody might hack it, isn't the biggest concern. If my advertising based newspaper is free to any person who wants it, and I have a special interface to hypertext things, then decompiling it would seem a useless gesture. Nobody who pays the ads little mind or who doesn't mind will scream for broken magazines. > From ld231782 at longs.lance.colostate.edu Sat Jan 22 17:36:27 1994 From: ld231782 at longs.lance.colostate.edu (L. Detweiler) Date: Sat, 22 Jan 94 17:36:27 PST Subject: A Lesson for Mr. Remailer Operator on Ethics, Accountability, and Anonymity Message-ID: <199401230135.SAA08363@longs.lance.colostate.edu> I am quite perplexed that Mr. Remailer Operator has sent me and my postmaster mail about how he never intended to create a climate of `an unruly net of irresponsibility' by running his service. He claims that (1) I wrote the SQUISH announcement (2) I am therefore responsible for it (3) even if posted through a remailer. Mr. Remailer Operator, What *are* you trying to accomplish with a remailer? All assertions disguise Mr. Remailer Operator's own responsibility to the net. Yes, Mr. Remailer Operator, you have *responsibility*. Mr. Remailer Operator, if I wished to be responsible for my posting, I would post it under my own name. But you have provided a service that supposedly removes this accountability, by guaranteeing to me that you will not reveal my identity to anyone. Don't you see the reasoning? How is it that you, Mr. Remailer Operator, can claim that the people who use your remailers are responsible for what they post, but then defy anyone who wishes to trace them? Don't you understand? accountability== tracability. You cannot have one without the other. All this froth about `true names' has nothing to do with personalities or whatever-- the root issue is *accountability* and thereby *traceability*. Those who are not traceable are not accountable. Those who are traceable are accountable. By creating your remailers, Mr. Remailer Operators, you have created an extremely volatile atmosphere on the net. You have completely failed to address the *obvious* issues that your design entails. What if someone mailbombs through your remailers? Sends death threats? Libel? you are Not Accountable, right? but what does that *mean*? that you will *allow* mailbombs, death threats, and libel through your remailers? I'm getting this strange sense of deja vu as I write this. When I first joined your little conspiracy club, over a year ago now, these were some of the first subjects I wrote about. I asked how you would deal with anonymous death threats, mailbombs, use of your remailers by terrorists and drug dealers, and criminals, and net.psychopaths. But no one was interested. Everyone denied that Mr. Remailer Operator should ever even have to worry about these things. `Not Liable' was the catchphrase. Mr. Remailer Operator, you didn't, and still apparently don't, seem to realize that this is not a real answer that holds up in the real world of use. Mr. Remailer Operator, you cannot continue to pretend that you have no ethical or moral decisions to make in the design of technology! Mr. Remailer Operator, you have a *duty* to consider them foremost! And in fact, in *neglecting* your duty, Mr. Remailer Operator, in your *negligent* design, you, Mr. Remailer Operator, are learning the *hard* way. Isn't it kind of pathetic that you, Mr. Remailer Operator, are just now coming face to face with the effects of *your* technology? Do you, Mr. Remailer Operator, really believe that there is no ethics or morality associated with the development and use of technology? Mr. Remailer Operators, please come up with a coherent policy on the following subjects, or expect that you remailers will be *abused* by people *taking advantage* of your own *failures of judgement*. - What happens when someone mailbombs someone through your remailer, Mr. Remailer Operator? - What happens when someone mailbombs a list through your remailer, Mr. Remailer Operator? - What about `libel'? What about `harassment'? What about `violent death threats'? Mr. Remailer Operator? You, Mr. Remailer Operators, have clung to two mutually inconsistent philosophies-- one is that you are providing a responsible service to the Net, that there are `positive' uses of anonymity, and that people are going to use those, and that you will not be accountable for what originates from your site merely by putting in disclaimers into your messages, `I am not responsible'. All is ASCII, right? no harm can be done by the mere existence of a remailer, right? Libel and harassment and death threats do not exist, right? But then when someone uses your remailer, Mr. Remailer Operator, in the obviously malicious ways, that anyone with the tiniest smidgeon of brain cells could anticipate, like mailbombs, massive mailing list campaigns, libel, violent death threats, etc., you claim that it is Libel and Harassment and Violent Death Threats. Or, at least, someone other than psychopunk co-conspirators-- the `in crowd'. Oh no! We have to stop this! Yee Gad! Obviously, the lesson is that Good Anonymity is that which can go through Mr. Remailer Operator's remailer without upsetting Mr. Remailer Operator or having people yell at Mr. Remailer Operator, and Bad Anonymity is anything that upsets Mr. Remailer Operator or causes people to yell at him. I encourage Mr. Remailer Operator to further develop this interesting code of the Ethics of Anonymity, which he has so far denied even exists, but by his own shrieking obviously it does! Mr. Remailer Operators, I have long warned you about the negative consequences of your supposed belief that No One is Responsible for Anything on the Net, and you have found that this is simply an untenable and unbearable philosophy from your own experience. What are you going to do to change that? * * * This is not merely one of the most condescending and exasperating messages I have ever written. It is a list of suggestions! I recommend the following (the deja vu is thick again): 1. Remailers should *not* be able to send anything to any list on the Lists of Lists or any other known mailing list, by default. If the moderator approves it, the remailers are allowed. 2. Mailbombing through the remailers should be dampened with limitations on the size of messages and the frequency. 3. The ability for *anyone* to state that they do not want to receive anonymous mail should be *automated*-- and the remailers should act as a *whole network* in propagating these `requests for denial' between them. 4. You should keep and pass around lists of people that have caused one remailer operator problems, so that others have the option of denying service. When I first proposed these ideas, they were Heretical Blasphemy. Do you still oppose them? Do you need some more (painful) Lessons? I ask you, Mr. Remailer Operator, *What* exactly is the purpose of a remailer? How is it that You, the Cypherpunks, have gone this long without really having any serious clue about what you are actually doing? about what effect remailers actually have on cyberspatial morale and etiquette and human relations in general? How can you deny that Netiquette does not exist when you run your remailers, but complain and screech at the top of your lungs about Netiquette based on what comes out? What kind of machine, or monster, have you created, Mr. Remailer Operator? From ld231782 at longs.lance.colostate.edu Sat Jan 22 18:26:27 1994 From: ld231782 at longs.lance.colostate.edu (L. Detweiler) Date: Sat, 22 Jan 94 18:26:27 PST Subject: A Message to my Enemies Message-ID: <199401230221.TAA08692@longs.lance.colostate.edu> Hello, Enemies. You have succeeded in scaring my postmaster with your ranting and raving about `harassment', `anonymous death threats', and `libel' from anonymous posts. You have come very close to convincing him that somewhere in ASCII text coming out of remailers and my own address (supposedly there is some correspondence) lies illegal strings, and that I am allowed to post as long as what I say is `true'. I don't understand why the cypherpunks have suddenly become so fascinated by these subjects, regarding the subversive uses of remailers. When I brought them up long ago, about a year ago, when I first joined the list, no one was interested. I talked about restricting the abuse of remailers, so that the antisocial and psychopathic uses could be minimized or even prevented. Obviously, in designing a remailer, the subject of `what to pass through' is a rather obvious consideration, that operators have mostly wholly neglected. When are you going to codify your Cypherpunk Code of Ethics, and explain what constitutes a death threat, a libelous message? Or is it just that the rule is, if I type it it is a violent death threat, and libelous harassment, but if anyone else writes it there is nothing wrong? Will the rules be devised at the next Cypherpunk Meeting? Will Mr. May or Mr. Hughes (list moderator) grace us with some eloquent proclamation on the subject? Will Mr. Gilmore favor you with some enlightened musings on the topics? When are you going to police your remailers to keep that which you call `illegal' from passing through them? You weren't interested in `ethics' when I proposed them many times, but I am certainly delighted with your newfound piousness. * * * But I am not just handing you the standard L.D. rant about Cypherpunk Hypocrisy above (even I am growing tired and bored of pointing out your stellar and freakish hypocrisies out so often and so easily). I am writing to tell you some GOOD NEWS (for you): last week you succeeded spectacularly in attempting to censor me at my current account. My account is still hanging by a thread. Mr. Dempsey told me he would allow me to keep it under the constraint that the `noise stopped' from his mailbox. But this is obviously something I cannot guarantee (I didn't really have any other choice at the time than to say that I would do my best), and in fact you have the power to yell some more and perhaps cast the `final stone' that kills me `here'. But I tell you, tear down this Temple and in three days I shall raise it up. Why are you so maniacally attempting to get me to lose my favorite account? Do you think it will prevent me from posting? From using your remailers? From continuing my crusade? Aren't you being just a tad bit naive beyond your usual hypocrisy? Isn't that you *religion*, that if someone wants to smuggle something in Cyberspace, there is no stopping them? Would you like me to get a netcom account? or several? or do I already have several? Would that make your day? Don't you think that losing my account of 4 1/2 years would really kind of piss me off, way beyond my current wrath? That things might get *really* ugly? So, you have a choice. Continue to harass my postmaster, and perhaps even succeed in censoring me from my native address, the very first Death caused by Cypherpunk Hypocrisy, and *really* piss me off. Or, leave Mr. Dempsey alone, and figure out more proactive ways of dealing with whatever is troubling you. Ironically, I have suggested many myself, over my lifetime on the list and recently. The choice is up to you. From ld231782 at longs.lance.colostate.edu Sat Jan 22 18:28:11 1994 From: ld231782 at longs.lance.colostate.edu (L. Detweiler) Date: Sat, 22 Jan 94 18:28:11 PST Subject: more unbearably upsetting, tasteless, and disruptive taunts and ridicule with some delightful Leader Libel thrown in on the top Message-ID: <199401230217.TAA08649@longs.lance.colostate.edu> Hello, darlings. I wanted to share with you a revolutionary idea that will sound completely alien to you, but it could help you immensely in your perilous experience with disruptive posts to the list. Surely this has been proposed, but been rebuffed. Why? It is a brilliant idea: ONLY MEMBERS ARE ALLOWED TO POST. Imagine! All those annoying remailer messages would just *vanish*! Whoa, what a concept! Too bad it is heretical blasphemy. Anything that stands in the way of Unaccountable Anonymity is a Bad Thing (tm). Interestingly, if this rule were in practice on the cypherpunks list, and `member' is taken in the sense of `email addresses', I would not have been able to post this message. Many cypherpunks have taken great note of the fact that I post `blindly' in the sense that I do not subscribe under the ld231782 at longs.lance.colostate.edu address but post to the list anyway under it. I ask these people, though, what makes you think that I am not receiving the delightful frenzied contortions of late on your list through some other address? Would you call me a hypocrite? I have never claimed that such a use is pseudospoofing-- the definition clearly applies to *postings* and *outgoing mail*. I suppose there is some `deception' going on if I receive mail from a different address than from which I post if people can see the list subscribers and assume that those who post are those on the list. But obviously, in many scenarios, this is a ridiculous assumption, particularly here. This brings up another question. Is the cypherpunks mailing list private? If it is private, then it is nobodies business who is receiving what through what addresses, and any use of different addresses for reception (such as that I hinted I do) are completely honest. Periodically someone discovers that they can use the SMTP EXPN command on toad.com to get a list of everyone on the cypherpunks list (supposedly), and suggest ever so delicately that E.Hughes, Mr. Master Programmer, who has clutched his Stone Age Mailing List Software so fanatically and so persistently for some incomprehensible reason, ought to get his act together and prevent people who do not subscribe from posting, and people from peeking at the mailing list. Is the latter an `invasion of privacy'? In a sense the former is too. So, I ask you cypherpunks-- is your mailing list subscriber base `public knowledge' or not? If it isn't, then figure out a way to conceal it; if it is, then don't complain when somebody uses it for malicious purposes you don't like. Are outsiders allowed to post? if they are, then stop whining at me about posting `blindly'. If they aren't then could someone please handhold Mr. Hughes, the Master Programmer, Mr. Cypherpunks Write Code, in getting some new mailing list software? * * * Of course, there are real reasons why you have Stone Age Software for your mailing list. The first reason, as I have already alluded to, is that Mr. Hughes is a iron-fist dictator who belligerently and obstinately opposes any modification in the status quo that he didn't invent in the first place. Yes, this is the kind of person who will oppose a good idea just because someone other than himself thought of it. And this amusing tension between him and Mr. May is most entertaining-- the latter ever so delicately and gently attempts to suggest some change to the list that would make it more beneficial, that would keep out the troublemakers, but Mr. Cypherpunk God has spoken long ago, that Nothing Shall Change. The second reason is more obscure. The cypherpunks love to talk about how some modifications in their software may prevent Newbies from posting. But this is nothing but putrid hypocrisy (as usual). The leaders do not give the slightest damn about Newbies, because Newbies are by definition not Insiders, and they are clueless, and it takes so much trouble to educate them, doing things like writing comprehensive and coherent posts. This may cause people to (unjustly, or rightly?) accuse the leaders of negligence to Newbies. The leaders have tried to come up with comprehensive posts on certain subjects, but they prefer to post them under their Tentacles like H.Finney to get the commensurate increase in reputation. At least, E.Hughes does. T.C.May does not really have the attention span to write anything longer than a few paragraphs or refine his writing on any subject over a long period of time. So he instead writes things like the `anonymity outline' to claim that he thought of anonymous whistleblowing first, when in fact all he did was write down the word `whistleblowing' in a long, rambling, useless salad of words. But I digress. As for Newbies, the leaders will often post disinformation from their tentacles suggesting that Newbies aren't really treated like dirt, and this is actually an effective tactic against all of the braindead idiots who subscribe to the list. So if the list software is not changing because of Newbies, why is it not changing? For a long time many people, myself included, attempted to get E.Hughes, (aka God), to do something sensible like split this list into sublists. The topic perpetually comes up. But both the leaders are opposed to this for several reasons. T.C.May is opposed to it because his God, E.Hughes, is opposed to it, but also because it decreases the opportunity to tickle (or molest, depending on whether you are S.Boxx) people with tentacles. You see, when there are a lot of lists, it is more difficult to maintain the presence of personalities in front of all the people you are trying to trick. It is so much easier to have one `cypherpunk central' where H.Finney can post something about Chaumian systems, etc., and all the Newbies can look up in admiration. The reason that Mr. Hughes has not barred `blind posting' is for the same reason. Oh, the leaders love to talk about *supposed* reasons why this is not a good idea, to ban `blind' posting. They have always perfected their disinformation techniques to the point that they even begin to believe their own lies. The *real* reason, of course, is that it is another big headache for tentacle maintenance, and of course again E.Hughe's own spectacular obstinacy. It goes against the leader's belief that every mailing list should be open to *any* idiot that wants to post, even if they are outside tentacles or anonymous remailers, when in fact the uses of anonymous remailers in legitimate, nonfrivolous groups are virtually nil. Of course, they will argue about my claim that this is so, and I shall enjoy watching them do their damage control with all their tentacles in response. * * * By the way, I have said some nasty and perhaps even LIBELOUS things in here about Mr. Hughes, the list moderator, and his close personal friend, T.C.May. Maybe you would like to get your lawyer to send me a letter. So far no one has, even after J. Bowery ranted and raved and shook his feathers in a flurry at me in the newsgroups. I have asked, a long time ago, that Mr. Hughes send me mail telling me to stop posting to the list. It is amazing in all the time all the cypherpunks have been shrieking at me, Mr. Hughes has never done so. Apparently he believes (like I do) that all my posts are extremely constructive and brilliantly executed. Otherwise, why does he put up with them? Well, he did say once that he was going to censor me on the list, but apparently that is nothing but an empty threat. I guess he realizes how hypocritical that would be for him to do, and how that would fit in perfectly that the image I have been ascribing to him, the Iron Fisted Dictator. Anyway, cypherpunks, please do not whine to me that my Cypherpunks postings are `disruptive'. Tell the List Moderator, the Iron Fisted Dictator, the Conspiracy Leader, the Master Medusa, Mr. Nazi Reincarnated, the Evil One, the Antichrist, to send me or my postmaster mail explaining why I should be Dead in Cyberspace. If your Leaders request that I stop posting to Cypherpunks, I will comply. Rather simple, isn't it? Why have you not tried this approach for so long? You did it with Helsingius and S.Boxx, didn't you? `Mr. Helsingius, please *stop* that raving lunatic, that violent madman, that ranting psychopath, from posting those BAD NO GOOD AWFUL NASTY VIOLENT PSYCHOPATHIC EVIL DEATH THREAT LIBEL HARASSMENTS. Why don't you do it again? No one is watching. No one gives a damn what happens to S.Boxx, anyway. You should kill him, for all I care. From ld231782 at longs.lance.colostate.edu Sat Jan 22 18:46:27 1994 From: ld231782 at longs.lance.colostate.edu (L. Detweiler) Date: Sat, 22 Jan 94 18:46:27 PST Subject: Found a snake/tentacle! In-Reply-To: Message-ID: <199401230242.TAA09043@longs.lance.colostate.edu> greg at ideath.goldenbear.com (Greg Broiles) posted this on the cy{ph,b}erwonks list: >S. Boxx is a TENTACLE of the evil SNAKE L. Detweiler. > >Where do I pick up the money? Unfortunately, L.Detweiler and S.Boxx are not on the lists. As I understand the rules, you get 0 points unless you can show that L.Detweiler came up with some of the various contortions or squirms in response to people asking him about S.Boxx or whatever. But it seems it would obviously give you more points to go after more valuable tentacles, like greg at ideath.goldenbear.com, and prove that E.Hughes is actually posting through that site. BTW, I think I already have over a thousand points if I played SQUISH. The question is, will anyone beat me into submitting before the deadline? what a delightful contest. Glad that everyone is enjoying it, even Medusa. From ld231782 at longs.lance.colostate.edu Sat Jan 22 19:16:27 1994 From: ld231782 at longs.lance.colostate.edu (L. Detweiler) Date: Sat, 22 Jan 94 19:16:27 PST Subject: CA legislative data *online* Message-ID: <199401230309.UAA09302@longs.lance.colostate.edu> Darling cyberanarchists out there, I am delighted to foward this announcement that all of CA bills and legislative data are now available for perusal based on the passage of a revolutionary bill for Cyberdemocracy, AB1624. You will obviously want to stay away from this FTP site at all costs, because to visit it would indicate that you are actually interested in this nation's government, democracy, and may even want to participate in the system you live in, all antithetical to the goals of `cyberanarchy', as you have yelled into my and others' ears with excruciating noise and frequency. ===cut=here=== Date: Sat, 22 Jan 1994 17:50:40 -0800 From: Al Whaley Subject: GOV-ACCESS #4: Calif legislation, statutes & constitution NOW ONLINE (fwd) According to Jim Warren: >From jwarren at well.sf.ca.us Sat Jan 22 17:36:08 1994 Date: Sat, 22 Jan 1994 17:11:30 -0800 From: Jim Warren Subject: GOV-ACCESS #4: Calif legislation, statutes & constitution NOW ONLINE Jan. 22, 1994 On Friday, Jan. 21, 1994, the California Legislature began offering global online access to almost-all public information about legislation-in-process, all current state statutes, and the volumous California Constitution. The state is prohibited from charging *anything* for access to or re-use of this electronic information. Access is by Internet ftp and ftpmail ["ftp" = file transfer protocol]. Note: ftpmail allows anyone with access to the Internet at least for email purposes to access these files (that are often large). ftpmail provides access for users of FidoNet, CompuServe, GEnie, Prodigy, etc., as well as offering Internet users an option to direct ftp . README and help files provide complete details. FOR A GOOD TIME, CALL ... To receive the help file, send the following email: To: ftpmail at leginfo.public.ca.gov subject: Message lines: connect leginfo.public.ca.gov help quit To receive the two README files, send the following email: To: ftpmail at leginfo.public.ca.gov subject: Message lines: connect leginfo.public.ca.gov get README_WELCOME cd pub get README_FIRST quit And await details of how you may finally participate in the process of your own governance. According to the National Conference of State Legislatures, California is the first state in the nation to offer almost all of its public legislative, statutory and constitutional information via the Internet, *especially* without charge by the state. - --jim Jim Warren, columnist for MicroTimes, Government Technology, BoardWatch, etc. jwarren at well.sf.ca.us -or- jwarren at autodesk.com 345 Swett Rd., Woodside CA 94062; voice/415-851-7075; fax/415-851-2814 - -- al at sunnyside.com +1-415 322-5411 Tel, -6481 Fax, Box 60, Palo Alto, CA 94302 ------- End of Forwarded Message From ld231782 at longs.lance.colostate.edu Sat Jan 22 19:36:27 1994 From: ld231782 at longs.lance.colostate.edu (L. Detweiler) Date: Sat, 22 Jan 94 19:36:27 PST Subject: Mr. Remailer Operator Responds Message-ID: <199401230334.UAA09711@longs.lance.colostate.edu> >Yes, we have been thinking about this sort of thing (protecting against >sabotage/abuse/etc). Unfortunately, we haven't come up with any brilliant >ideas. I'm attaching a post of only a few days ago that addresses the >future of the cpunks remailers. I think it answers a lot of your points. It is interesting, thank you. I really drool over anything by the Big Macs. >You still didn't answer my point about other modes. Is the postman >responsible when a threatening letter arrives in your mailbox? No. Is AT&T >responsible when a bomb threat is 'anonymously' phoned in? No. If the >phone company did not exist, perhaps terrorists would have to drop >threats in person. Does this mean that the phone company should be >outlawed, because it allows abuse that would otherwise not exist? I will answer your questions. YES. The postmaster and the mail office and AT&T are RESPONSIBLE for PROVIDING ALL INFORMATION THAT EXISTS when some illegal communication has been detected. That is, if someone has been sending violent death threats, these communications services are RESPONSIBLE TO PROVIDE INFORMATION. Sometimes no such information exists because of the *inherent infrastructure*. E.g. with mail, it is possible to send an anonymous letter. E.g. with phones, it is possible to make anonymous telephone calls. Instances of my claims are common. The post office may be contacted by law enforcement officials attempting to track the origination of mail. The telephone company may be subpoenaed to provide information on calls. >No, because the functionality of the phone system is such that its >plusses are greater than the abuses it makes possible. Such is the case >with the remailer system. You completely neglect the subject of *design*. Whoever *designs* these systems *chooses* whether traceability is inherent to the design. And a sense of morality and ethics is central to this decision. A communication system is not simply something that Exists and must be Tolerated. A system is something that is *designed* to meet *criteria*. And sometimes the criteria is, how do we prevent *illegal* uses? Mr. Remailer Operator, YOU CHOOSE. are there ILLEGAL USES OF THE REMAILERS, like HARASSMENT, BOXXIAN DEATH THREATS, LIBEL? or are there NONE? Tell me what world I live in. It is so confusing for me when you take contradictory positions. Cypherpunks, a year ago, and for many months, you essentially said to me: there is nothing illegal in ASCII text alone. But you have screeched and shrieked at me and my postmaster and anyone who will listen to you that anything *I* write is a violent death threat, harassment, a libelous post that is ILLEGAL and that I should be CENSORED. one person told my postmaster that it was ok for me to post as long as what I said was TRUE. What if I say, cyberanarchists are slime? Is that true? Is that Satire? Are the Cypherpunks the new Truth Police. Oh, what ridiculously funny hypocrites you all are. imagine that a certain string of letters is illegal! That it should cause the author to be *censored*! *even* if he used a remailer! What a shocking concept! I am deliberately evading the question of whether libel, death threats, etc. *exist*, that is, *illegal* postings. Our legal system certainly seems to think so-- death threats are illegal in the postal mail. Surprise! How many of you knew that? And recall that there are *limits* on free speech-- you cannot advocate violence, or attempt to instigate a riot legally, for example. Could someone be so kind as to post the law? I think cyberspace will change some of these boundaries in a significant way. But as long as You, Cypherpunks, say that Libel and Death Threats and Illegal ASCII Text Exists and should be Banned, I think I will believe you, because you do have some experiences in the area, and you seem to have started to grasp the consequences of your decisions, and even the idea that your *decisions* have *consequences*. From norm at netcom.com Sat Jan 22 19:46:27 1994 From: norm at netcom.com (Norman Hardy) Date: Sat, 22 Jan 94 19:46:27 PST Subject: Where can I get RFC-822? Message-ID: <199401230338.TAA22691@mail.netcom.com> At 11:22 1/21/94 -0700, Philippe Nave wrote: >If I recall correctly, RFC-822 defines the standards for e-mail. Anybody >know where I can get a copy? I have e-mail access and can ftp (at least for >a while yet) from this system. Any help will be appreciated. If you can use ftp then the following is the root of all RFC's: For anonymous ftp, please use host ftp.nisc.sri.com:rfc/rfc882.txt From norm at netcom.com Sat Jan 22 20:26:29 1994 From: norm at netcom.com (Norman Hardy) Date: Sat, 22 Jan 94 20:26:29 PST Subject: Remailers: The Next Generation Message-ID: <199401230426.UAA27251@mail.netcom.com> Perhaps the following nested headers might be more cost-effective to quantizing message length: Pad-Me-By: 3289 (Add 3289 random bytes to the end of this message) Truncate-Me-To: 1433 (Remove all but the first 1433 byte of this message.) The message would then change size as it traveled thru the mixes. From ld231782 at longs.lance.colostate.edu Sat Jan 22 20:56:29 1994 From: ld231782 at longs.lance.colostate.edu (L. Detweiler) Date: Sat, 22 Jan 94 20:56:29 PST Subject: Mad Dog Message-ID: <199401230450.VAA10663@longs.lance.colostate.edu> From: tcmay at netcom.com (Timothy C. May) >We may succeed in getting Detweiler blocked at >Colorado State--not that I am advocating this-- `succeed'? Hey Mr. Rotten Big Mac, call off your mad dog pit bull P.Metzger from attacking the PostMan. Get a new leash for him. What do you feed him to make him so vicious, anyway? And it *really* pisses me off that you would send *tentaclegrams* from e.g. szabo at netcom.com to the PostMan to get my account yanked. Imagine that! Nonexistent people attempting to censor someone. The nobodies attempt to make me a nobody. The phantoms attempt to kill me. ``What a strange place the net is becoming.'' -- Medusa I've had this account for 4 1/2 years, and I have put out more than half a dozen FAQs from here and answered thousands of inquiries about them. Should I forward all future requests to *your* address when you succeed in getting my account yanked? Would you like me to *retract* all the FAQs I have ever written, because they indicate my address as a contact point? Would you like to compose the form letter that explains to everyone that L.Detweiler has been Censored in Cyberspace? Or maybe you would like to take over the handling of the SQUISH contest too, instead of forwarding all that crap to *me*. Go to hell, Medusa. From charliemerritt at BIX.com Sat Jan 22 21:26:28 1994 From: charliemerritt at BIX.com (charliemerritt at BIX.com) Date: Sat, 22 Jan 94 21:26:28 PST Subject: A Message to my Enemies In-Reply-To: <199401230221.TAA08692@longs.lance.colostate.edu> Message-ID: <9401230019.memo.99028@BIX.com> Larry, My objection to what you are doing is that it costs MONEY! You are WAY OFF TOPIC as reguards crypto. I dont want to know of your personal problems, thats what your close personal friends are for. I am tired of paying to get strange postings. When you leave the university and join the real woorld you will understand better. We dont hate you, its just that THIS isnt the place. Do what you want, elsewhere. If you walked into a class (say geology) and started in on your stuff they would call the campus cops, no? If cypherpunks piss you off leave them alone, they will do the same for you. As you recall, you asked me some questions about crypto history and I was glad to give you what information I had. I did not BS you, no I'll tell yo more truth. You are off topic and people dont want to hear it - not here. Take a freindly hint from a guy silently veiwed all this from afar, you are costing a lot of people a lot of money, for no good. From ravage at wixer.bga.com Sat Jan 22 21:46:28 1994 From: ravage at wixer.bga.com (Jim choate) Date: Sat, 22 Jan 94 21:46:28 PST Subject: Archiving mail-lists... Message-ID: <9401230514.AA02950@wixer> Hi Folks, I am bringing up a inet node in my house in the near future (would have been this week but software bugs were discovered) and over the next year I am going to add a r/w CD (Tahiti to be specific). This drive holds either ISO- 9660 or 1G formats. The plan at this point is to archive the usenet newsgroups (all 4k+ of them) and then once a year make like 500 regular CD copies and resell them. I am looking at adding mail-lists of general or unique intererst, because of this I am strongly looking at adding the cypherpunks list. I would be interested in a discussion on the mail-list on this issue. Please refrain from sending personal mail. In particular do you think such a archive without every members permission is un-ethical? Would a archivist necessarily need the permission of the mail-list sponser? Thanks for any opinions or insight. From consensus at netcom.com Sat Jan 22 21:48:09 1994 From: consensus at netcom.com (Christopher Allen) Date: Sat, 22 Jan 94 21:48:09 PST Subject: PGP docs - where? Message-ID: <199401230542.VAA17721@mail.netcom.com> At 3:40 PM 1/22/94 -0800, Jeremy Smith wrote: >The zipfile pgp23docA.zip at aql.gatech.edu is corrupted. I was >wondering if anybody knew of another site where I might find a working copy? > > ----------------------------------------------------------------------------- > Jeremy Smith -*jersmit at eis.calstate.edu*- > Please leave your name and number after the seizure. > ----------------------------------------------------------------------------- It may not actually be corrupted. I noticed that when I logged on manually that the files were all compressed with gzip, an gnu zip-like compression utility. However, when I used Mosaic to download the files Mosaic showed them without the gzip identifier, and downloaded them thinking they were ordinary files. However, they were in fact compressed with gzip. I suspect that they have some kind of software that spoofs some ftp clients into giving ftp'ing an uncompressed version, but the spoofing does not work with other ftp clients so you get gzip versions. ..Christopher Allen ..Consensus Develoment Corporation ..4104-24th Street #419 ..San Francisco, CA 94114-3615 ..(415) 647-6384 Fax ..(415) 647-6383 Voice ..email: consensus at netcom.com ..mosaic frontpage: .."ftp://netcom.com/pub/consensus/www/ConsensusFrontDoor.html" From jerry at terminus.dell.com Sat Jan 22 22:46:28 1994 From: jerry at terminus.dell.com (Jeremy Porter) Date: Sat, 22 Jan 94 22:46:28 PST Subject: Remailers: The Next Generation In-Reply-To: <2hq9sv$cdq@uudell.us.dell.com> Message-ID: <9401230638.AA05002@terminus.us.dell.com> In article <2hq9sv$cdq at uudell.us.dell.com> you write: >From: jim at bilbo.toad.com (Jim Miller) >Message-Id: <9401212232.AA06926 at bilbo.suite.com> >Date: Fri, 21 Jan 94 16:32:13 -0600 >To: cypherpunks at toad.com >Subject: Re: Remailers: The Next Generation > >Since the remailer system works better (harder to track messages) as >message traffic increases, then perhaps the remailers should circulate >bogus messages around the mix in order to sustain a minimum level of >traffic. As more real messages enter the system, the remailers would >decrease the number of bogus messages they issue. > >How would a remailer tell the difference between a real message and a >bogus message from another remailer? It wouldn't, but that's ok. All a >given remailer cares about is the number of messages coming in versus the >number messages that constitute a "good" level of traffic. If a remailer >isn't seeing enough traffic, it would issue some bogus messages that would >pass through a random set of remailers and eventually come back to itself. Hm... actually what one could do is set up a remail/DC-Net combination, maybe this has already been suggested in a different form, but first you set up your anon-net, as a virtual ring topology between your remailing sites. Alice wants to send an annonymous message to Bob, such that Bob can reply back without revealing Alice's email address. First off, Alice public key encrypts a message to remailer site "Zeta". This message contains an encrypted message block to remailer "Iota". This message block contains a reply header to remailer "Epsilon". Zeta receives a message encypted to it. It decrypts the messages picks a new remailer, at some random distance (n/2 + R) hops away. In this case remailer "Gamma". Zeta encrypts the message to "Gamma" and inserts it into the anon-net ring. When Gamma receives the message, it takes it, decrypts it, puts the plain message(still encypted by Alice to "Iota") back in. Iota gets the message, re-addresses it to yet another remailer chosen at random, "Delta". Iota actually builds the final outgoing mail message and that is what is encrypted to "Delta". Delta takes the message and mails it to Bob. (Alice of course first encrypted the message with Bob's public key). Bob can of course reply to the message by prepending the "Epsilon" message block to his reply, and using encrypting remailing to some remailer, "Sigma", Bob can reply to Alice's message, protecting Alice's identity in several different ways. Because of the remailer ring using a random number of hops, i.e. the distance (N/2 + R, where R is between N/2 - 1 and 1), message latency is random. Because each message is ecrypted to the upstream neighbor, direct monitoring is foiled. By using a fixed size message, say ~100K, and each site padding any data to the fixed size and including that in the encrypted data sent to the upstream site, an outside agency can't monitor packet size to determine anything. No even if a spy is in the net, say a remailer at "nsa.gov" any messages passing through are protected by the difficulty of the encryption. The site will know which remailer sites on the ring are being sent to, but because the the random remailer step in the middle it can't even tell if the message is incoming or outgoing. Two sites i.e. "fbi.gov" and nsa.gov, could work together, but still not getting useful information most of the time. Thus, as long as the entrance port to the ring is not a spy no one knows you are sending anonymous mail. And assuming the exit port is not a spy no one knows Bob is receiving aonymous mail. Just by putting a few of these ring nodes in places like Finland, or even on commerical backbone sites(Alternet, Sprintlink, etc) makes government monitoring more difficult(or even non government monitoring). I think this can actually be improved on by hiding the internal ring identities, but my brain is not working as well as I would like and I can't find any detailed info on the "dining sterlight net". Actually I think something like this might work well at the socket level to give a higher bandwidth to directly connected sites, using mail and mail agents to simulate a token ring network, is not the most efficient usage of bandwidth, particularly with things like message length restrictions. I've been wanting to set up and play with remailer's but, my unix host doesn't want to allow |'s in .forward's or the sendmail aliases. (I'm assuming this is a feature due to the sendmail bug from several months ago, I haven't had time to learn sendmail or ask our resident sendmail expert how to fix it). -- Jeremy Porter ----------------- Systems Enginneering ---- Dell Computer Corp. --- jerry at terminus.us.dell.com -------- ------------------------------------------------------------ Support your Second Amendment rights to encryption technology. From nobody at shell.portal.com Sat Jan 22 23:06:28 1994 From: nobody at shell.portal.com (nobody at shell.portal.com) Date: Sat, 22 Jan 94 23:06:28 PST Subject: No Subject Message-ID: <199401230705.XAA28514@jobe.shell.portal.com> RESEARCH ON longs.lance.colostate.edu to follow From karn at qualcomm.com Sat Jan 22 23:16:28 1994 From: karn at qualcomm.com (Phil Karn) Date: Sat, 22 Jan 94 23:16:28 PST Subject: Remailers: The Next Generation In-Reply-To: <9401230638.AA05002@terminus.us.dell.com> Message-ID: <199401230709.XAA26564@servo.qualcomm.com> While you guys are thinking about where to take this stuff at the application level, how about giving some thought to how you might do it at the IP level? Since IP is a much more fundamental Internet service than mail, any anonymity functions we might add to it could have much wider applicability. For example, consider anonymous FTP sites that a) insist on your IP address having an inverse DNS entry, whether it is under your control or not, b) insist on a user's name and c) log every file retrieval? An anonymous IP service could effectively put a stop to this practice. Phil From nobody at shell.portal.com Sun Jan 23 00:06:30 1994 From: nobody at shell.portal.com (nobody at shell.portal.com) Date: Sun, 23 Jan 94 00:06:30 PST Subject: No Subject Message-ID: <199401230758.XAA05663@jobe.shell.portal.com> ALL THE EFFORTS SEEMS FINALLY TO GET THE TENTACLE LD's ATTENTION... KEEP IT UP CYPHERPUNKS!!!... ANARCHY IS WINNING... LOVE MEDUSA P.S. TO LD... THE FOLLOWING SHOULD REALLY TURN YOU ON... finger ld231782 at longs.lance.colostate.edu [longs.lance.colostate.edu] Login name: ld231782 In real life: L. Detweiler Office: Home phone: 498-8278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Most recent logins: dolores Fri Jan 21 16:16 keller Sat Jan 22 16:09 Never logged in. No Plan. JUST DOING SOME RESEARCH VIA NIC WE FIND THAT THE MACHINE Non-authoritative answer: Name: longs.lance.colostate.edu Address: 129.82.109.16 > set type=mx > longs.lance.colostate.edu longs.lance.colostate.edu preference = 0, mail exchanger = longs.lance.col ostate.edu longs.lance.colostate.edu preference = 10, mail exchanger = yuma.acns.colo state.edu longs.lance.colostate.edu internet address = 129.82.109.16 yuma.acns.colostate.edu internet address = 129.82.100.64 acns.colostate.EDU nameserver = yuma.acns.ColoState.EDU acns.colostate.EDU nameserver = lamar.ColoState.EDU yuma.ACNS.ColoState.EDU internet address = 129.82.100.64 lamar.ColoState.EDU internet address = 129.82.103.75 lamar.ColoState.EDU preference = 10, mail exchanger = lamar.ColoState.EDU lamar.ColoState.EDU preference = 20, mail exchanger = yuma.ACNS.ColoState.ED U lamar.ColoState.EDU internet address = 129.82.103.75 yuma.ACNS.ColoState.EDU internet address = 129.82.100.64 and a traceroute to LDs favorite posting machine the return times indicate that my end is a 9.6 ppp connection 2 hops away from 4. Note also I didnt query intervening routers and hosts for information. Upstream hosts and/or routers may also be compromisable... 4 cix-west2.cix.net (149.20.3.3) 310 ms 260 ms 290 ms 5 ans.cix.net (149.20.5.2) 280 ms 280 ms 280 ms 6 en-0.San-Francisco-cnss11.t3.ans.net (192.103.60.5) 270 ms 290 ms 270 ms 7 mf-0.San-Francisco-cnss8.t3.ans.net (140.222.8.222) 280 ms 320 ms 290 ms 8 t3-1.Seattle-cnss88.t3.ans.net (140.222.88.2) 300 ms 290 ms 300 ms 9 t3-0.Denver-cnss96.t3.ans.net (140.222.96.1) 310 ms 300 ms 310 ms 10 mf-0.Denver-cnss97.t3.ans.net (140.222.96.193) 310 ms 290 ms 310 ms 11 t3-0.enss141.t3.ans.net (140.222.141.1) 300 ms 300 ms 310 ms 12 cu-gw.ucar.edu (192.52.106.4) 300 ms 410 ms 310 ms 13 ucb-ncar.CO.westnet.net (129.19.254.46) 310 ms 129.19.248.62 (129.19.248.62 ) 320 ms 330 ms 14 csu-ucb.CO.westnet.net (129.19.254.102) 340 ms 320 ms 340 ms 15 csu-gw-2.UCC.ColoState.EDU (129.82.103.2) 310 ms 450 ms 310 ms 16 longs.lance.colostate.edu (129.82.109.16) 350 ms 330 ms 320 ms WELL WHAT DOES THIS TELL US TECHNICALLY SO FAR... THERE IS MOST LIKELY NO EFFECTIVE FIREWALL PROTECTION BETWEEN LD'S FAVORITE MACHINE AND THE OUTSIDE WORLD AS TRACEROUTE USES UDP PROBES ON RANDOM PORTS. NO INCOMING UDP BLOCKAGE GENERALLY INDICATES THE SECURITY OF THAT MACHINE IS NOT DEPENDENT ON PROXY/PACKET FILTERING TYPE ROUTERS AND FIREWALLED DOMAINS ADDITIONALLY A ISS LOG RUN VIA iss -p 129.82.109.16 SHOWED THE FOLLOWING RESULTS : --> Inet Sec Scanner Log By Christopher Klaus (C) 1993 <-- Email: cklaus at hotsun.nersc.gov coup at gnu.ai.mit.edu ================================================================ Host 129.82.109.16, Port 11 opened. systat udp/tcp users Host 129.82.109.16, Port 13 opened. daytime udp/tcp Host 129.82.109.16, Port 17 opened. qotd tcp quote Host 129.82.109.16, Port 21 opened. ftp tcp Host 129.82.109.16, Port 23 opened. telnet tcp Host 129.82.109.16, Port 25 opened. smtp tcp Host 129.82.109.16, Port 37 opened. time udp/tcp Host 129.82.109.16, Port 53 opened. domain udp/tcp Host 129.82.109.16, Port 79 opened. finger tcp Host 129.82.109.16, Port 109 opened. pop-2 tcp Post Office Protocol Host 129.82.109.16, Port 110 opened. pop-3 Host 129.82.109.16, Port 111 opened. sunrpc udp/tcp JACKPOT!!!!!! Host 129.82.109.16, Port 119 opened. nntp tcp Host 129.82.109.16, Port 210 opened. THIS ONE IS UNUSUAL? i shows closed by foreign host Host 129.82.109.16, Port 512 opened. biff/exec udp/tcpf Host 129.82.109.16, Port 513 opened. who/login udp/ tcp Host 129.82.109.16, Port 514 ("shell" service) opened. syslog/shell udp/tcp Host 129.82.109.16, Port 515 opened. syslog/printer udp/tcp Host 129.82.109.16, Port 593 opened. refuses telnet(udp connection) research... Host 129.82.109.16, Port 704 opened. accepts telnet connection(tcp) echos... Host 129.82.109.16, Port 1024 opened. accepts telnet connection(tcp) Host 129.82.109.16, Port 1025 opened. listener RFS remote_file_sharing Host 129.82.109.16, Port 1031 opened. Host 129.82.109.16, Port 1032 opened. tcp Host 129.82.109.16, Port 1033 opened. not checked Host 129.82.109.16, Port 1034 opened. not checked Host 129.82.109.16, Port 1035 opened. not checked Host 129.82.109.16, Port 1036 opened. not checked Host 129.82.109.16, Port 5599 opened. not checked Host 129.82.109.16, Port 6667 opened. not checked THE SCAN WAS TERMINATED AT THIS POINT. IN THE ABOVE LIST WE FIND SEVERAL GEMS THE BEST OF WHICH IS SUNRPC :)... so next of course rpcinfo -p longs.lance.colostate.edu program vers proto port 100004 2 udp 1029 ypserv 100004 2 tcp 1024 ypserv 100004 1 udp 1029 ypserv 100004 1 tcp 1024 ypserv 100007 2 tcp 1025 ypbind 100007 2 udp 1038 ypbind 100007 1 tcp 1025 ypbind 100007 1 udp 1038 ypbind 100005 1 udp 1071 mountd 100005 1 tcp 1031 mountd 100003 2 udp 2049 nfs 100024 1 udp 1081 status 100024 1 tcp 1032 status 100008 1 udp 1087 walld 100021 1 tcp 1033 nlockmgr 100021 1 udp 1092 nlockmgr 100021 3 tcp 1034 nlockmgr 100021 3 udp 1096 nlockmgr 100020 1 udp 1099 llockmgr 100020 1 tcp 1035 llockmgr 100021 2 tcp 1036 nlockmgr 150001 1 udp 1127 pcnfsd 300019 1 udp 1022 200002 1 udp 1956 WHETHER RUNNING REGULAR OR SECURE RPC (THE LATTER REQUIRES nfscrack TO CRACK THE SECRET EXPONENT) THIS MACHINE IS MOST LIKELY A SPARC OR COMPATIBLE RUNNING A GIVEN VERSION OF SUNOS 4.1.X(CHECK HINFO IF AVAILABL.) A CHECK SHOULD BE MADE TO SEE WHICH SUN NETWORK SECURITY PATCHES HAVE BEEN APPLIED TO THIS HOST. A probe of longs.lance.colostate.edu smtp port : longs.lance.colostate.edu Sendmail 8.6.4/8.6.4 (LANCE 1.00) ready at xxx,xx2 xxx xxxx xx:xx:xx -xxxx 220 ESMTP spoken here VRFY ld231782 250 L. Detweiler EXPN ld231782 502 That's none of your business quit 221 longs.lance.colostate.edu closing connection OK SO FAR SO GOOD HIS MACHINE SHOWS A FAIRLY SECURE SMTP DAEMON. EXAMINATION OF THAT REVISION AND SOURCE OF SENDMAIL IS STILL UNDER QUESTION BECAUSE THE CURRENT VERSION 8.65 ADDS EVEN MORE SECURITY PATCHES CHECKING FOR ANONYMOUS FTP WE FIND: Check for anonymous FTP service connected to 129.82.109.16. 220 longs.lance.colostate.edu FTP server (Version 4.1 Sun Mar 25 22:59:11 EST 19 90) ready. Name (129.82.109.16:root): anonymous 530 User anonymous unknown. Login failed. ftp> quit 500 'SYST': command not understood. # ftp 129.82.109.16 Connected to 129.82.109.16. 220 longs.lance.colostate.edu FTP server (Version 4.1 Sun Mar 25 22:59:11 EST 19 90) ready. Name (129.82.109.16:root): ftp 530 User ftp unknown. Login failed. ftp> quit 500 'SYST': command not understood. DETWEILER YOU HAVE BEEN A HYPOCRITE, LIAR AND SCONDREL, HOWEVER TO REMAIN PROPERLY SENSITIVE TO A NON COMPOS MENTIS I WILL GIVE YOU A CHANCE TO APOLGIZE BEFORE I HAVE MY TENTACLES FORM FOR THEIR NEXT ASSAULT. IF YOU DO NOT APOLOGIZE YOU WILL REGRET THE RESULTS OF YOUR ACTIONS. I AM NOT TOYING AROUND WITH YOU ANY FURTHER . WE ARE HAVING TENTACLE WHO ARE INFORMATION BROKERS PASSING EVERYTHING WE KNOW ABOUT YOU TO FEDERAL LAW ENFORCEMENT AND THE AGGRIEVED AND ABUSED PARTIES. CEASE AND DESIST! LOVE MEDUSA P.S. A ANONYMOUS REMAILER BLOCK TO SEND YOUR APOLOGY TO ME FOLLOWS I MUST HAVE THAT APOLOGY IMMEDIATELY OR FURTHER ACTIONS WILL FOLLOW! NO PRISONERS! APOLOGIZE AT ONCE!!!--------8<--cut here-->8-------- :: Encrypted: PGP -----BEGIN PGP MESSAGE----- Version: 2.3a hEwCKlkQ745WINUBAf0Z/wGHrYOMJy7+1M6DSrFtnvVEbEH3Kbi/k04MOgbIhTr+ 8HSWOdI6MCl0qHCbB9B+0NZILAsY06dJL5F3L2d3pgAAAVcg0HAS0/wC6qvGO3DL OzAvOYuUJW0nPLiYYDfotcPYc4ndxLQ/p1FDXc8reECJgrFbjBm2nuMVPNDoI+ba u93u/sWUHwrZdiVphz0RWzmY+qJb0IlKkoTWBX0Bcz8TzUEVbnhnbOSQfyqAP0Tz PmoKND1VC2HlPstrd7/20iY4CAxh1bUs+f/ZlOThiHnLPAOXpIb3CWv6dqiNV3Zc iSaF/AcJr29L/ij27zykuNPRXKvZasNUy2fpPYgtt01/NO3XK9f0E3NyCJJirTa0 rOh0P6j93a1mLaDFXtrMIBA+zOgLetslrgedrpz0qipDS/EHfef635adB8S3UjB6 EgozJG7LSamw2LKZAC6nqzeuGcu5RI61jeLjv4Mf2IkE5WHppCgUyOVLv4/gWyR/ K65K6kyWji+XcBRcQZTe48IthsaR7LJHDabeE6Ha8wqoEPlbOCudIWKd =AZpv -----END PGP MESSAGE----- There has been much discussion here and elsewhere about digital cash. Presumably digital cash would be directly linked to "real" money; there would be some way of exchanging digital tokens for cash. This type of digital cash may be an intermediate step, but the final result could be the elimination of money altogether. Money exists because of problems with a barter economy. In order to barter, you have to find someone who wants what you have and has what you want. Some goods are hard to carry around, tend to spoil or go bad, etc. A physical barter economy has high transaction costs. The problems which money solves, particularly that of finding someone who has what you want and wants what you have, are mainly costs of information. Computers and networks can solve information problems. Money has its problems as well. Money can either be based on a standard such as gold, or it can be "fiat money" which has value only because people accept it. Standard-based money is dependent on the standard - if there isn't enough gold, the economy can't grow. The reverse can also happen - Pizarro brought back enough gold to cause inflation throughout Europe. Fiat money is dependent on the honesty and competence of the government which issues it, and governments have a long history of spending too much, getting into debt, printing too much money, and wrecking their currency in the process. Money has been necessary to facilitate the operation of the market, but it also interferes with the "pure" free market. Perhaps money is no longer the best solution. Instead of representing money, a digital certificate could directly represent a product or service. One certificate could be good for a car, or perhaps 1/1000th of a car. The person who wanted to buy a car would buy (trade for) 1000 of these. Another certificate could be good for an hour of a particular person's labor. Everyone would, in effect, print their own money. Its value would be determined by their reputation. If you work for one company, you would be paid in coins representing the products or services of that company. If you are self-employed, you would create your own coins for whatever type of work you do, and spend them directly. Your employers would then buy these coins and present them to you, at which time you would provide them with a service. The buying and selling would be done through a huge, distributed international network, similar to the over-the-counter stock market. The value of all coins would be determined by the market, using reputation banks. If you are a good consultant, your coins would go up in value. If you are a bad consultant, or if you print too many coins, and are unable to deliver the services promised, your reputation would be damaged. The value of your reputation would always be higher than whatever you could gain by "cashing it in" and ripping others off. Reputation insurance could also protect buyers against a dishonest seller. When a company wants to hire you, they would buy your coins in the market. If you wanted to buy a new car, you would use whatever coins you have to buy, at an exchange rate determined in real time by the market, the coins representing the car you wanted. You would then take the car coins to the dealer and drive off in your new car. The negotiation and reputation lookups involved in any purchase would be far too complex for the person to handle in real time. Each person would have a software assistant. During a transaction, the assistants would negotiate with each other, looking up the values of coins and reaching a fair price. The better your assistant, the better value you would get, so writing good assistants would be a very profitable business. For large- value transactions, humans might be involved in the negotiation. Using this system, the first truly free market could be created. The information requirements would be very high, but might become feasible someday. Digital cash could be only the beginning. --- MikeIngle at delphi.com Secure Drive. Because It's Nobody's Business But Yours! From nobody at shell.portal.com Sun Jan 23 00:28:24 1994 From: nobody at shell.portal.com (nobody at shell.portal.com) Date: Sun, 23 Jan 94 00:28:24 PST Subject: anonymous mail Message-ID: <199401230821.AAA06745@jobe.shell.portal.com> ALL THE EFFORTS SEEMS FINALLY TO GET THE TENTACLE LD ATTENTION... KEEP IT UP CYPHERPUNKS!!!... ANARCHY IS WINNING... LOVE MEDUSA P.S. TO LD... THE FOLLOWING SHOULD REALLY TURN YOU ON... finger ld231782 at longs.lance.colostate.edu [longs.lance.colostate.edu] Login name: ld231782 In real life: L. Detweiler Office: Home phone: 498-8278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Most recent logins: dolores Fri Jan 21 16:16 keller Sat Jan 22 16:09 Never logged in. No Plan. JUST DOING SOME RESEARCH VIA NIC WE FIND THAT THE MACHINE Non-authoritative answer: Name: longs.lance.colostate.edu Address: 129.82.109.16 > set type=mx > longs.lance.colostate.edu longs.lance.colostate.edu preference = 0, mail exchanger = longs.lance.col ostate.edu longs.lance.colostate.edu preference = 10, mail exchanger = yuma.acns.colo state.edu longs.lance.colostate.edu internet address = 129.82.109.16 yuma.acns.colostate.edu internet address = 129.82.100.64 acns.colostate.EDU nameserver = yuma.acns.ColoState.EDU acns.colostate.EDU nameserver = lamar.ColoState.EDU yuma.ACNS.ColoState.EDU internet address = 129.82.100.64 lamar.ColoState.EDU internet address = 129.82.103.75 lamar.ColoState.EDU preference = 10, mail exchanger = lamar.ColoState.EDU lamar.ColoState.EDU preference = 20, mail exchanger = yuma.ACNS.ColoState.ED U lamar.ColoState.EDU internet address = 129.82.103.75 yuma.ACNS.ColoState.EDU internet address = 129.82.100.64 and a traceroute to LDs favorite posting machine the return times indicate that my end is a 9.6 ppp connection 2 hops away from 4. Note also I didnt query intervening routers and hosts for information. Upstream hosts and/or routers may also be compromisable... 4 cix-west2.cix.net (149.20.3.3) 310 ms 260 ms 290 ms 5 ans.cix.net (149.20.5.2) 280 ms 280 ms 280 ms 6 en-0.San-Francisco-cnss11.t3.ans.net (192.103.60.5) 270 ms 290 ms 270 ms 7 mf-0.San-Francisco-cnss8.t3.ans.net (140.222.8.222) 280 ms 320 ms 290 ms 8 t3-1.Seattle-cnss88.t3.ans.net (140.222.88.2) 300 ms 290 ms 300 ms 9 t3-0.Denver-cnss96.t3.ans.net (140.222.96.1) 310 ms 300 ms 310 ms 10 mf-0.Denver-cnss97.t3.ans.net (140.222.96.193) 310 ms 290 ms 310 ms 11 t3-0.enss141.t3.ans.net (140.222.141.1) 300 ms 300 ms 310 ms 12 cu-gw.ucar.edu (192.52.106.4) 300 ms 410 ms 310 ms 13 ucb-ncar.CO.westnet.net (129.19.254.46) 310 ms 129.19.248.62 (129.19.248.62 ) 320 ms 330 ms 14 csu-ucb.CO.westnet.net (129.19.254.102) 340 ms 320 ms 340 ms 15 csu-gw-2.UCC.ColoState.EDU (129.82.103.2) 310 ms 450 ms 310 ms 16 longs.lance.colostate.edu (129.82.109.16) 350 ms 330 ms 320 ms WELL WHAT DOES THIS TELL US TECHNICALLY SO FAR... THERE IS MOST LIKELY NO EFFECTIVE FIREWALL PROTECTION BETWEEN LD'S FAVORITE MACHINE AND THE OUTSIDE WORLD AS TRACEROUTE USES UDP PROBES ON RANDOM PORTS. NO INCOMING UDP BLOCKAGE GENERALLY INDICATES THE SECURITY OF THAT MACHINE IS NOT DEPENDENT ON PROXY/PACKET FILTERING TYPE ROUTERS AND FIREWALLED DOMAINS ADDITIONALLY A ISS LOG RUN VIA iss -p 129.82.109.16 SHOWED THE FOLLOWING RESULTS : --> Inet Sec Scanner Log By Christopher Klaus (C) 1993 <-- Email: cklaus at hotsun.nersc.gov coup at gnu.ai.mit.edu ================================================================ Host 129.82.109.16, Port 11 opened. systat udp/tcp users Host 129.82.109.16, Port 13 opened. daytime udp/tcp Host 129.82.109.16, Port 17 opened. qotd tcp quote Host 129.82.109.16, Port 21 opened. ftp tcp Host 129.82.109.16, Port 23 opened. telnet tcp Host 129.82.109.16, Port 25 opened. smtp tcp Host 129.82.109.16, Port 37 opened. time udp/tcp Host 129.82.109.16, Port 53 opened. domain udp/tcp Host 129.82.109.16, Port 79 opened. finger tcp Host 129.82.109.16, Port 109 opened. pop-2 tcp Post Office Protocol Host 129.82.109.16, Port 110 opened. pop-3 Host 129.82.109.16, Port 111 opened. sunrpc udp/tcp JACKPOT!!!!!! Host 129.82.109.16, Port 119 opened. nntp tcp Host 129.82.109.16, Port 210 opened. THIS ONE IS UNUSUAL? i shows closed by foreign host Host 129.82.109.16, Port 512 opened. biff/exec udp/tcpf Host 129.82.109.16, Port 513 opened. who/login udp/ tcp Host 129.82.109.16, Port 514 ("shell" service) opened. syslog/shell udp/tcp Host 129.82.109.16, Port 515 opened. syslog/printer udp/tcp Host 129.82.109.16, Port 593 opened. refuses telnet(udp connection) research... Host 129.82.109.16, Port 704 opened. accepts telnet connection(tcp) echos... Host 129.82.109.16, Port 1024 opened. accepts telnet connection(tcp) Host 129.82.109.16, Port 1025 opened. listener RFS remote_file_sharing Host 129.82.109.16, Port 1031 opened. Host 129.82.109.16, Port 1032 opened. tcp Host 129.82.109.16, Port 1033 opened. not checked Host 129.82.109.16, Port 1034 opened. not checked Host 129.82.109.16, Port 1035 opened. not checked Host 129.82.109.16, Port 1036 opened. not checked Host 129.82.109.16, Port 5599 opened. not checked Host 129.82.109.16, Port 6667 opened. not checked THE SCAN WAS TERMINATED AT THIS POINT. IN THE ABOVE LIST WE FIND SEVERAL GEMS THE BEST OF WHICH IS SUNRPC :)... so next of course rpcinfo -p longs.lance.colostate.edu program vers proto port 100004 2 udp 1029 ypserv 100004 2 tcp 1024 ypserv 100004 1 udp 1029 ypserv 100004 1 tcp 1024 ypserv 100007 2 tcp 1025 ypbind 100007 2 udp 1038 ypbind 100007 1 tcp 1025 ypbind 100007 1 udp 1038 ypbind 100005 1 udp 1071 mountd 100005 1 tcp 1031 mountd 100003 2 udp 2049 nfs 100024 1 udp 1081 status 100024 1 tcp 1032 status 100008 1 udp 1087 walld 100021 1 tcp 1033 nlockmgr 100021 1 udp 1092 nlockmgr 100021 3 tcp 1034 nlockmgr 100021 3 udp 1096 nlockmgr 100020 1 udp 1099 llockmgr 100020 1 tcp 1035 llockmgr 100021 2 tcp 1036 nlockmgr 150001 1 udp 1127 pcnfsd 300019 1 udp 1022 200002 1 udp 1956 whether running regular or secure RPC(the latter requires nfscrack to crack the secret exponent) this machine is most likely a sparc or compatible running a given version of SUNOS 4.1.X?(check HINFO if available.) a check should be made to see which network security patchs have been applied to this host. A probe of longs.lance.colostate.edu smtp port : longs.lance.colostate.edu Sendmail 8.6.4/8.6.4 (LANCE 1.00) ready at xxx,xx2 xxx xxxx xx:xx:xx -xxxx 220 ESMTP spoken here VRFY ld231782 250 L. Detweiler EXPN ld231782 502 That's none of your business quit 221 longs.lance.colostate.edu closing connection OK SO FAR SO GOOD HIS MACHINE SHOWS A FAIRLY SECURE SMTP DAEMON. EXAMINATION OF THAT REVISION AND SOURCE OF SENDMAIL IS STILL UNDER QUESTION BECAUSE THE CURRENT VERSION 8.65 ADDS EVEN MORE SECURITY PATCHES CHECKING FOR ANONYMOUS FTP WE FIND: Check for anonymous FTP service connected to 129.82.109.16. 220 longs.lance.colostate.edu FTP server (Version 4.1 Sun Mar 25 22:59:11 EST 19 90) ready. Name (129.82.109.16:root): anonymous 530 User anonymous unknown. Login failed. ftp> quit 500 'SYST': command not understood. # ftp 129.82.109.16 Connected to 129.82.109.16. 220 longs.lance.colostate.edu FTP server (Version 4.1 Sun Mar 25 22:59:11 EST 19 90) ready. Name (129.82.109.16:root): ftp 530 User ftp unknown. Login failed. ftp> quit 500 'SYST': command not understood. DETWEILER YOU HAVE BEEN A HYPOCRITE, LIAR AND SCONDREL, HOWEVER TO REMAIN PROPERLY SENSITIVE TO A NON COMPOS MENTIS I WILL GIVE YOU A CHANCE TO APOLGIZE BEFORE I HAVE MY TENTACLES FORM FOR THEIR NEXT ASSAULT. IF YOU DO NOT APLOGIZE YOU WILL REGRET THE RESULTS OF YOUR ACTIONS. I AM NOT TOYING AROUND WITH YOU ANY FURTHER . WE ARE HAVING TENTACLE WHO ARE INFORMATION BROKERS PASSING EVERYTHING WE KNOW ABOUT YOU TO FEDERAL LAW ENFORCEMENT AND THE AGGRIEVED AND ABUSED PARTIES. CEASE AND DESIST! LOVE MEDUSA P.S. A ANONYMOUS REMAILER BLOCK TO SEND YOUR APOLGY TO ME FOLLOWS I MUST HAVE THAT APOLOGY IMMEDIATELY OR FURTHER ACTIONS WILL FOLLOW! --------8<--cut here-->8-------- :: Encrypted: PGP -----BEGIN PGP MESSAGE----- Version: 2.3a hEwCKlkQ745WINUBAf0Z/wGHrYOMJy7+1M6DSrFtnvVEbEH3Kbi/k04MOgbIhTr+ 8HSWOdI6MCl0qHCbB9B+0NZILAsY06dJL5F3L2d3pgAAAVcg0HAS0/wC6qvGO3DL OzAvOYuUJW0nPLiYYDfotcPYc4ndxLQ/p1FDXc8reECJgrFbjBm2nuMVPNDoI+ba u93u/sWUHwrZdiVphz0RWzmY+qJb0IlKkoTWBX0Bcz8TzUEVbnhnbOSQfyqAP0Tz PmoKND1VC2HlPstrd7/20iY4CAxh1bUs+f/ZlOThiHnLPAOXpIb3CWv6dqiNV3Zc iSaF/AcJr29L/ij27zykuNPRXKvZasNUy2fpPYgtt01/NO3XK9f0E3NyCJJirTa0 rOh0P6j93a1mLaDFXtrMIBA+zOgLetslrgedrpz0qipDS/EHfef635adB8S3UjB6 EgozJG7LSamw2LKZAC6nqzeuGcu5RI61jeLjv4Mf2IkE5WHppCgUyOVLv4/gWyR/ K65K6kyWji+XcBRcQZTe48IthsaR7LJHDabeE6Ha8wqoEPlbOCudIWKd =AZpv -----END PGP MESSAGE----- ALL THE EFFORTS SEEMS FINALLY TO GET THE TENTACLE LD ATTENTION... KEEP IT UP CYPHERPUNKS!!!... ANARCHY IS WINNING... LOVE MEDUSA P.S. TO LD... THE FOLLOWING SHOULD REALLY TURN YOU ON... finger ld231782 at longs.lance.colostate.edu [longs.lance.colostate.edu] Login name: ld231782 In real life: L. Detweiler Office: Home phone: 498-8278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Most recent logins: dolores Fri Jan 21 16:16 keller Sat Jan 22 16:09 Never logged in. No Plan. JUST DOING SOME RESEARCH VIA NIC WE FIND THAT THE MACHINE Non-authoritative answer: Name: longs.lance.colostate.edu Address: 129.82.109.16 > set type=mx > longs.lance.colostate.edu longs.lance.colostate.edu preference = 0, mail exchanger = longs.lance.col ostate.edu longs.lance.colostate.edu preference = 10, mail exchanger = yuma.acns.colo state.edu longs.lance.colostate.edu internet address = 129.82.109.16 yuma.acns.colostate.edu internet address = 129.82.100.64 acns.colostate.EDU nameserver = yuma.acns.ColoState.EDU acns.colostate.EDU nameserver = lamar.ColoState.EDU yuma.ACNS.ColoState.EDU internet address = 129.82.100.64 lamar.ColoState.EDU internet address = 129.82.103.75 lamar.ColoState.EDU preference = 10, mail exchanger = lamar.ColoState.EDU lamar.ColoState.EDU preference = 20, mail exchanger = yuma.ACNS.ColoState.ED U lamar.ColoState.EDU internet address = 129.82.103.75 yuma.ACNS.ColoState.EDU internet address = 129.82.100.64 and a traceroute to LDs favorite posting machine the return times indicate that my end is a 9.6 ppp connection 2 hops away from 4. Note also I didnt query intervening routers and hosts for information. Upstream hosts and/or routers may also be compromisable... 4 cix-west2.cix.net (149.20.3.3) 310 ms 260 ms 290 ms 5 ans.cix.net (149.20.5.2) 280 ms 280 ms 280 ms 6 en-0.San-Francisco-cnss11.t3.ans.net (192.103.60.5) 270 ms 290 ms 270 ms 7 mf-0.San-Francisco-cnss8.t3.ans.net (140.222.8.222) 280 ms 320 ms 290 ms 8 t3-1.Seattle-cnss88.t3.ans.net (140.222.88.2) 300 ms 290 ms 300 ms 9 t3-0.Denver-cnss96.t3.ans.net (140.222.96.1) 310 ms 300 ms 310 ms 10 mf-0.Denver-cnss97.t3.ans.net (140.222.96.193) 310 ms 290 ms 310 ms 11 t3-0.enss141.t3.ans.net (140.222.141.1) 300 ms 300 ms 310 ms 12 cu-gw.ucar.edu (192.52.106.4) 300 ms 410 ms 310 ms 13 ucb-ncar.CO.westnet.net (129.19.254.46) 310 ms 129.19.248.62 (129.19.248.62 ) 320 ms 330 ms 14 csu-ucb.CO.westnet.net (129.19.254.102) 340 ms 320 ms 340 ms 15 csu-gw-2.UCC.ColoState.EDU (129.82.103.2) 310 ms 450 ms 310 ms 16 longs.lance.colostate.edu (129.82.109.16) 350 ms 330 ms 320 ms WELL WHAT DOES THIS TELL US TECHNICALLY SO FAR... THERE IS MOST LIKELY NO EFFECTIVE FIREWALL PROTECTION BETWEEN LD'S FAVORITE MACHINE AND THE OUTSIDE WORLD AS TRACEROUTE USES UDP PROBES ON RANDOM PORTS. NO INCOMING UDP BLOCKAGE GENERALLY INDICATES THE SECURITY OF THAT MACHINE IS NOT DEPENDENT ON PROXY/PACKET FILTERING TYPE ROUTERS AND FIREWALLED DOMAINS ADDITIONALLY A ISS LOG RUN VIA iss -p 129.82.109.16 SHOWED THE FOLLOWING RESULTS : --> Inet Sec Scanner Log By Christopher Klaus (C) 1993 <-- Email: cklaus at hotsun.nersc.gov coup at gnu.ai.mit.edu ================================================================ Host 129.82.109.16, Port 11 opened. systat udp/tcp users Host 129.82.109.16, Port 13 opened. daytime udp/tcp Host 129.82.109.16, Port 17 opened. qotd tcp quote Host 129.82.109.16, Port 21 opened. ftp tcp Host 129.82.109.16, Port 23 opened. telnet tcp Host 129.82.109.16, Port 25 opened. smtp tcp Host 129.82.109.16, Port 37 opened. time udp/tcp Host 129.82.109.16, Port 53 opened. domain udp/tcp Host 129.82.109.16, Port 79 opened. finger tcp Host 129.82.109.16, Port 109 opened. pop-2 tcp Post Office Protocol Host 129.82.109.16, Port 110 opened. pop-3 Host 129.82.109.16, Port 111 opened. sunrpc udp/tcp JACKPOT!!!!!! Host 129.82.109.16, Port 119 opened. nntp tcp Host 129.82.109.16, Port 210 opened. THIS ONE IS UNUSUAL? i shows closed by foreign host Host 129.82.109.16, Port 512 opened. biff/exec udp/tcpf Host 129.82.109.16, Port 513 opened. who/login udp/ tcp Host 129.82.109.16, Port 514 ("shell" service) opened. syslog/shell udp/tcp Host 129.82.109.16, Port 515 opened. syslog/printer udp/tcp Host 129.82.109.16, Port 593 opened. refuses telnet(udp connection) research... Host 129.82.109.16, Port 704 opened. accepts telnet connection(tcp) echos... Host 129.82.109.16, Port 1024 opened. accepts telnet connection(tcp) Host 129.82.109.16, Port 1025 opened. listener RFS remote_file_sharing Host 129.82.109.16, Port 1031 opened. Host 129.82.109.16, Port 1032 opened. tcp Host 129.82.109.16, Port 1033 opened. not checked Host 129.82.109.16, Port 1034 opened. not checked Host 129.82.109.16, Port 1035 opened. not checked Host 129.82.109.16, Port 1036 opened. not checked Host 129.82.109.16, Port 5599 opened. not checked Host 129.82.109.16, Port 6667 opened. not checked THE SCAN WAS TERMINATED AT THIS POINT. IN THE ABOVE LIST WE FIND SEVERAL GEMS THE BEST OF WHICH IS SUNRPC :)... so next of course rpcinfo -p longs.lance.colostate.edu program vers proto port 100004 2 udp 1029 ypserv 100004 2 tcp 1024 ypserv 100004 1 udp 1029 ypserv 100004 1 tcp 1024 ypserv 100007 2 tcp 1025 ypbind 100007 2 udp 1038 ypbind 100007 1 tcp 1025 ypbind 100007 1 udp 1038 ypbind 100005 1 udp 1071 mountd 100005 1 tcp 1031 mountd 100003 2 udp 2049 nfs 100024 1 udp 1081 status 100024 1 tcp 1032 status 100008 1 udp 1087 walld 100021 1 tcp 1033 nlockmgr 100021 1 udp 1092 nlockmgr 100021 3 tcp 1034 nlockmgr 100021 3 udp 1096 nlockmgr 100020 1 udp 1099 llockmgr 100020 1 tcp 1035 llockmgr 100021 2 tcp 1036 nlockmgr 150001 1 udp 1127 pcnfsd 300019 1 udp 1022 200002 1 udp 1956 whether running regular or secure RPC(the latter requires nfscrack to crack the secret exponent) this machine is most likely a sparc or compatible running a given version of SUNOS 4.1.X?(check HINFO if available.) a check should be made to see which network security patchs have been applied to this host. A probe of longs.lance.colostate.edu smtp port : longs.lance.colostate.edu Sendmail 8.6.4/8.6.4 (LANCE 1.00) ready at xxx,xx2 xxx xxxx xx:xx:xx -xxxx 220 ESMTP spoken here VRFY ld231782 250 L. Detweiler EXPN ld231782 502 That's none of your business quit 221 longs.lance.colostate.edu closing connection OK SO FAR SO GOOD HIS MACHINE SHOWS A FAIRLY SECURE SMTP DAEMON. EXAMINATION OF THAT REVISION AND SOURCE OF SENDMAIL IS STILL UNDER QUESTION BECAUSE THE CURRENT VERSION 8.65 ADDS EVEN MORE SECURITY PATCHES CHECKING FOR ANONYMOUS FTP WE FIND: Check for anonymous FTP service connected to 129.82.109.16. 220 longs.lance.colostate.edu FTP server (Version 4.1 Sun Mar 25 22:59:11 EST 19 90) ready. Name (129.82.109.16:root): anonymous 530 User anonymous unknown. Login failed. ftp> quit 500 'SYST': command not understood. # ftp 129.82.109.16 Connected to 129.82.109.16. 220 longs.lance.colostate.edu FTP server (Version 4.1 Sun Mar 25 22:59:11 EST 19 90) ready. Name (129.82.109.16:root): ftp 530 User ftp unknown. Login failed. ftp> quit 500 'SYST': command not understood. DETWEILER YOU HAVE BEEN A HYPOCRITE, LIAR AND SCONDREL, HOWEVER TO REMAIN PROPERLY SENSITIVE TO A NON COMPOS MENTIS I WILL GIVE YOU A CHANCE TO APOLGIZE BEFORE I HAVE MY TENTACLES FORM FOR THEIR NEXT ASSAULT. IF YOU DO NOT APLOGIZE YOU WILL REGRET THE RESULTS OF YOUR ACTIONS. I AM NOT TOYING AROUND WITH YOU ANY FURTHER . WE ARE HAVING TENTACLE WHO ARE INFORMATION BROKERS PASSING EVERYTHING WE KNOW ABOUT YOU TO FEDERAL LAW ENFORCEMENT AND THE AGGRIEVED AND ABUSED PARTIES. CEASE AND DESIST! LOVE MEDUSA P.S. A ANONYMOUS REMAILER BLOCK TO SEND YOUR APOLGY TO ME FOLLOWS I MUST HAVE THAT APOLOGY IMMEDIATELY OR FURTHER ACTIONS WILL FOLLOW! --------8<--cut here-->8-------- :: Encrypted: PGP -----BEGIN PGP MESSAGE----- Version: 2.3a hEwCKlkQ745WINUBAf0Z/wGHrYOMJy7+1M6DSrFtnvVEbEH3Kbi/k04MOgbIhTr+ 8HSWOdI6MCl0qHCbB9B+0NZILAsY06dJL5F3L2d3pgAAAVcg0HAS0/wC6qvGO3DL OzAvOYuUJW0nPLiYYDfotcPYc4ndxLQ/p1FDXc8reECJgrFbjBm2nuMVPNDoI+ba u93u/sWUHwrZdiVphz0RWzmY+qJb0IlKkoTWBX0Bcz8TzUEVbnhnbOSQfyqAP0Tz PmoKND1VC2HlPstrd7/20iY4CAxh1bUs+f/ZlOThiHnLPAOXpIb3CWv6dqiNV3Zc iSaF/AcJr29L/ij27zykuNPRXKvZasNUy2fpPYgtt01/NO3XK9f0E3NyCJJirTa0 rOh0P6j93a1mLaDFXtrMIBA+zOgLetslrgedrpz0qipDS/EHfef635adB8S3UjB6 EgozJG7LSamw2LKZAC6nqzeuGcu5RI61jeLjv4Mf2IkE5WHppCgUyOVLv4/gWyR/ K65K6kyWji+XcBRcQZTe48IthsaR7LJHDabeE6Ha8wqoEPlbOCudIWKd =AZpv -----END PGP MESSAGE----- BY THE WAY I AM STUPID AND I CAN ONLY SHOUT IN MONOTONE AND THAT IS WHY I TYPE IN ALL CAPS OK YEAH YEAH YEAH THIS IS GREAT I LOVE PORT 25 -MEDUSA From greg at ideath.goldenbear.com Sun Jan 23 04:26:31 1994 From: greg at ideath.goldenbear.com (Greg Broiles) Date: Sun, 23 Jan 94 04:26:31 PST Subject: Archiving mail-lists... Message-ID: <64qLgc1w165w@ideath.goldenbear.com> -----BEGIN PGP SIGNED MESSAGE----- Jim choate writes: > [Mentions doing Usenet-on-CDROM, and potentially including mailing > lists like C-punks in the archive copies.] 1. I believe someone in Canada is already doing Usenet-on-CDROM, minus alt.binaries.pictures.erotica (and perhaps some others). 2. If the cost for your net connection is usage based instead of flat-fee, a feed from PageSat might be cheaper. They've recently come out with new hardware that's a little cheaper than the old stuff. (The net connection would still be nice for mail, IP connectivity, blah blah.) 3. You should at least think about how you will deal with copyright issues. I believe that the folks in Canada avoid redistributing a.b.p.e to as to avoid legal hassles from the copyright holders for the pictures posted there. Also, people posting original works have a copyright in them; and they may not want their works included in your archive. (There's a thread about this in misc.legal.moderated.) 4. Morally, I'm divided between thinking you should ask the owner of every message (its author) for permission to reprint; and thinking that doing so is too heavy a burden, and that the utility of the CD-ROM is more important than the harm done to the IP rights of the authors. I don't think you need the permission of people on the list who don't write messages. I also don't think you need the permission of the "list owner", particularly where no creative control is exercised. - -- Greg Broiles "Sometimes you're the windshield, greg at goldenbear.com sometimes you're the bug." -- Mark Knopfler -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLUJlEH3YhjZY3fMNAQEixAP/c0edPyhWgHWkupEG9iPBsxZoedkAiwOz RU2hOcYvKt0oL97WLBPFdUWilijhQYMKucVYrHJ7jT5vvgKbdJHvBF6UWnjy/tjs C5TpWTFofZBLI1v+CMrpbKxf0BPPfB5tSA7A4GI4gh2PqxMc8odxNy/S6aa19SjX Ebvei/OVUC8= =2vbx -----END PGP SIGNATURE----- From an6244 at anon.penet.fi Sun Jan 23 05:16:33 1994 From: an6244 at anon.penet.fi (Sam Hill) Date: Sun, 23 Jan 94 05:16:33 PST Subject: The Hunt for the wild "detweiler"||"detweiller"||larry"||"ad nauseam" accounts (Remailer account source filtering Message-ID: <9401231258.AA27878@anon.penet.fi> Source filtering of detweiler remail and anonymous posting requests from various NIS based accounts in the domain lance.colostate.edu and ntu,edu at Fort collins colorado as well as sending evidence of account/remailer/anonymous forwarder/posting requests to postmaster at lance.colostate.edu will be facilated by the following accounts list. It was derived from netfind, it is by no means exhaustive but it is the start of a source denial database. Further possible hosts in the BIND database be found via nslookup and dig as usual. traceroutes may detect detweilers attempt to use a connection laundry. As previous postings from MEDUSA have shown detweiler accounts and hosts he hides behind can be researched and filtered. Time analysis of the login patterns I beileve will show that the "Jeff Detweiler" is yet another smokescreen. I also suggest contacting the Internetc NIC listed POC and informing him of NSFNET AUP's that have been violated. The POC's of interest would be for the domains ntu.edu lance.colostate.edu Regards Sam Hill - blacknet researcher our key and remailer block follows as usual... -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCNAixuGUUAAAEEAKgvNgIEvrw0viU+DvIHscCvLCnr5f0yK2UGyRBkfcTysixj fRSDHX5x8vWLZcX/dZMk28+EmyBJLZZNZuxzeIbh3XgaFaLoEJDGuy0bPm5xHy9N xHgNpVL35W5l9P+nnoANaK0wQVphB+JGh4t7+5QkiMB7umG2Aa4bK8+Z4K3VAAUR tCBCbGFja05ldDxub3doZXJlQGN5YmVyc3BhY2UubmlsPg== =Xg2v -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP MESSAGE----- Version: 2.3a hEwClqx1g6tk6KcBAf9J+R/sa7868WzvHKkjIWQezKHniv1WYm1Iv1oi35ZjUjQE /GFC8oZch1XG9PXjfWZBUuq6ExIg19oXNiBonJPTpgAAA4DSH82tS+RSAW9X5DTl DcC32wo7ZIPThYkeOTYBqo6JthKFcu8v4RK2jXlMRF7dFah1BhpOF3QQQssDSSow e/iYx8fGEHGzji5D5xFDpKQjvKeiDtqpbPZIvA9OllCyr5mIq6aVO+I5T+Cb/1++ /TP01EG3XN9/K+J07L0zhkkkFQHsqoQdKCrSNXhhwuA53JRIdcaG9VO5y2Yu/7dc TZrdULy7UzUZXIrEtpoSHibdPT/AyOAj/493nvHD95oM1a62dsQark4r/YPdo/JW ugWj5G3l4iJcOVRL2S0Lm0Ar16Fcdt7YP8uEsVu2CR3QlI4orwhE6bY99M9vGusg FG1DAIvko0lTM67Xr9+/JhqjoiJvwjO3gd6E8D0vNAQ7+8KC6KcATjksOq5DjkbA iNlhewbrGngFiyC15ryzflWTtZtEI6RNMttWXOiuq7kTvstGVDO+vG5fqLsbJ4IN CxFlsA76wQdjpkLOYMe1c0xF7zdMVS4FBUcXcAIbSgcKXtyEjIH/ewtiotlGAaCH hDG5qZVoZHRKgE/E1v5j1fR6P75oa7iblZ5uxRDG0HEpYzzAYBQQubq84USdUiSI pVSMCxP8cVB0R4WZJonJ4gK4SMfS0fd/kAW7BdVaAUZqGtlU9AKqfdEaklmYF4AP lmoepDLaQ3Z8PgCOQwKUI9vE95x+MnVFE5sWHbIl8/e5JbNuJDYfvZFcD5yt47yq GaZmndcRKzExgaaB1zp5fz75swgWsv0j+BSaKyb9keg2OlIm8KuzgW7r9HNkO3wY Sb5T3Q8aITfxNPkyPFrn0E0DwoB+PVc9Qf9uu5BMknUeMvb7pouHbwKiCfR5kKVi WpoUgL4uCzQ/SVhm+go/r7khNXWV0cc0OWimSP95jK4jE1cHt2RGFb+qy67rzu/w 6NesFfTEeiQY+3oeH5i6SXv4YngbmORi/VJLqfIrEmmiT71UYFb/2uo09If+Trxp hGGfYUiD6Zs55RHKvuFQiS8+jUUgD9KzTtIYvSB5G1S//E4VrzZj+tRFNO0CtuHc e30qXsAIBE4kI5mtBJQo2a1f0YSwxrPH71nJL+wxsTv6lR3iE4m0fryAzfRQAZxE c96vmTC7UCxCHyCYlL9bHEyumADtUaOgiT8ezQFW1YAE7s3/bnuGEFb6HQkzoM9C GQGOI7+Wr0hfsFn3DdDYr6HD9w== =osZo -----END PGP MESSAGE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. From nobody at shell.portal.com Sun Jan 23 05:56:31 1994 From: nobody at shell.portal.com (nobody at shell.portal.com) Date: Sun, 23 Jan 94 05:56:31 PST Subject: No Subject Message-ID: <199401231352.FAA17675@jobe.shell.portal.com> To the WORM Detweiller THE FOLLOWING SHOULD REALLY TURN YOU ON... Escape character is '^]'. 220 ntupub.ntu.edu Sendmail 5.65/DEC-Ultrix/4.3 ready at Sun, 23 Jan 1994 02:01: 06 -0700 vrfy ld231782 550 ld231782... User Unknown vrfy detweiler 550 detweiler... User Unknown verify larry 500 Command unrecognized vrfy larry 252 is an alias expn larry 250 quit 221 ntupub.ntu.edu closing connection THIS SENDMAIL 5.65 IS POSSIBLY VUNERABLE TO THE SENDMAIL HOLE RECENTLY FOUND AND A SCRIPT OF WHICH TO PENETRATE WITH CAN BE FOUND IN THE bugtraq ARCHIVE. Connection closed by foreign host. # finger larry at ntuvax.ntu.edu [ntuvax.ntu.edu] connect: Connection refused this is a somewhat paranoid host so we we look at it BUT netfind SEEKS ROTWEILER OUT SYSTEM: ntupub.ntu.edu Login name: larry In real life: LArry Detweiller Directory: /users/NTU/larry Shell: /bin/csh Last login Fri Jan 21 16:14 on tty02 from LARRY Project: What am I working on? No Plan. checking one of the upstream ips from this we find Trying 192.52.106.4... Connected to 192.52.106.4. Escape character is '^]'. This is the cisco gateway at NCAR for Westnet. Configuration loaded from windom.UCAR.EDU:/tftpboot/ncar-gw-confg. User Access Verification Password: Traceroute logs follow 4 cix-west2.cix.net (149.20.3.3) 290 ms 300 ms 330 ms 5 ans.cix.net (149.20.5.2) 320 ms 320 ms 310 ms 6 en-0.San-Francisco-cnss11.t3.ans.net (192.103.60.5) 310 ms 320 ms 330 ms 7 mf-0.San-Francisco-cnss8.t3.ans.net (140.222.8.222) 310 ms 310 ms 320 ms 8 t3-1.Seattle-cnss88.t3.ans.net (140.222.88.2) 330 ms 290 ms 320 ms 9 t3-0.Denver-cnss96.t3.ans.net (140.222.96.1) 340 ms 320 ms 330 ms 10 mf-0.Denver-cnss97.t3.ans.net (140.222.96.193) 330 ms 300 ms 320 ms 11 t3-0.enss141.t3.ans.net (140.222.141.1) 330 ms 330 ms 320 ms 12 cu-gw.ucar.edu (192.52.106.4) 320 ms 310 ms 330 ms 13 ucb-ncar.CO.westnet.net (129.19.254.46) 320 ms 310 ms cu2-ncar2.CO.westnet.net (129.19.248.62) 370 ms 14 csu-ucb.CO.westnet.net (129.19.254.102) 320 ms 310 ms 330 ms 15 csu-gw-2.UCC.ColoState.EDU (129.82.103.2) 320 ms 310 ms 330 ms 16 middle.lance.colostate.edu (129.82.109.2) 320 ms 330 ms 330 ms 17 dolores.lance.colostate.edu (129.82.112.18) 330 ms 330 ms 300 ms 4 cix-west2.cix.net (149.20.3.3) 310 ms 310 ms 310 ms 5 ans.cix.net (149.20.5.2) 310 ms 300 ms 300 ms 6 en-0.San-Francisco-cnss11.t3.ans.net (192.103.60.5) 310 ms 320 ms 390 ms 7 mf-0.San-Francisco-cnss8.t3.ans.net (140.222.8.222) 300 ms 300 ms 310 ms 8 t3-1.Seattle-cnss88.t3.ans.net (140.222.88.2) 320 ms 310 ms 310 ms 9 t3-0.Denver-cnss96.t3.ans.net (140.222.96.1) 320 ms 340 ms 330 ms 10 mf-0.Denver-cnss97.t3.ans.net (140.222.96.193) 350 ms 300 ms 310 ms 11 t3-0.enss141.t3.ans.net (140.222.141.1) 320 ms 320 ms 310 ms 12 cu-gw.ucar.edu (192.52.106.4) 330 ms 310 ms 310 ms 13 cu2-ncar2.CO.westnet.net (129.19.248.62) 340 ms ucb-ncar.CO.westnet.net (129.19.254.46) 320 ms 300 ms 14 csu-ucb.CO.westnet.net (129.19.254.102) 320 ms 330 ms 320 ms 15 csu-gw-2.UCC.ColoState.EDU (129.82.103.2) 320 ms 330 ms 330 ms 16 middle.lance.colostate.edu (129.82.109.2) 340 ms 310 ms 420 ms 17 keller.lance.colostate.edu (129.82.112.41) 320 ms 330 ms 330 ms 4 cix-west2.cix.net (149.20.3.3) 310 ms 330 ms 350 ms 5 ans.cix.net (149.20.5.2) 340 ms 340 ms 330 ms 6 en-0.San-Francisco-cnss11.t3.ans.net (192.103.60.5) 330 ms 300 ms 280 ms 7 mf-0.San-Francisco-cnss8.t3.ans.net (140.222.8.222) 340 ms 300 ms 280 ms 8 t3-1.Seattle-cnss88.t3.ans.net (140.222.88.2) 340 ms 290 ms 350 ms 9 t3-0.Denver-cnss96.t3.ans.net (140.222.96.1) 330 ms 320 ms 310 ms 10 mf-0.Denver-cnss97.t3.ans.net (140.222.96.193) 350 ms 320 ms 330 ms 11 t3-0.enss141.t3.ans.net (140.222.141.1) 340 ms 340 ms 310 ms 12 cu-gw.ucar.edu (192.52.106.4) 330 ms 320 ms 300 ms 13 cu2-ncar2.CO.westnet.net (129.19.248.62) 350 ms 320 ms 320 ms 14 csu-ucb.CO.westnet.net (129.19.254.102) 330 ms 320 ms 320 ms 15 ntu-csu.CO.westnet.net (129.19.254.82) 360 ms 330 ms 330 ms 16 192.65.141.15 (192.65.141.15) 350 ms 340 ms 350 ms JUST DOING SOME RESEARCH VIA NIC WE FIND THAT THE MACHINE Non-authoritative answer: Name: longs.lance.colostate.edu Address: 129.82.109.16 > set type=mx > longs.lance.colostate.edu longs.lance.colostate.edu preference = 0, mail exchanger = longs.lance.col ostate.edu longs.lance.colostate.edu preference = 10, mail exchanger = yuma.acns.colo state.edu longs.lance.colostate.edu internet address = 129.82.109.16 yuma.acns.colostate.edu internet address = 129.82.100.64 acns.colostate.EDU nameserver = yuma.acns.ColoState.EDU acns.colostate.EDU nameserver = lamar.ColoState.EDU yuma.ACNS.ColoState.EDU internet address = 129.82.100.64 lamar.ColoState.EDU internet address = 129.82.103.75 lamar.ColoState.EDU preference = 10, mail exchanger = lamar.ColoState.EDU lamar.ColoState.EDU preference = 20, mail exchanger = yuma.ACNS.ColoState.ED U lamar.ColoState.EDU internet address = 129.82.103.75 yuma.ACNS.ColoState.EDU internet address = 129.82.100.64 and a traceroute to LDs favorite posting machine dolores.lance.colostate.edu ;; flags: qr rd ra ; Ques: 1, Ans: 1, Auth: 2, Addit: 2 ;; QUESTIONS: ;; dolores.lance.colostate.edu, type = A, class = IN ;; ANSWERS: dolores.lance.colostate.edu. 86298 A 129.82.112.18 ;; AUTHORITY RECORDS: lance.colostate.EDU. 44453 NS yuma.acns.ColoState.EDU. lance.colostate.EDU. 44453 NS lamar.ColoState.EDU. ;; ADDITIONAL RECORDS: yuma.acns.ColoState.EDU. 160860 A 129.82.100.64 lamar.ColoState.EDU. 160860 A 129.82.103.75 ;; Sent 1 pkts, answer found in time: 10 msec ;; MSG SIZE sent: 45 rcvd: 166 dig type=mx keller.lance.colostate.edu ; <<>> DiG 2.0 <<>> type=mx keller.lance.colostate.edu ;; ->>HEADER<<- opcode: QUERY , status: NOERROR, id: 6 ;; flags: qr aa rd ra ; Ques: 1, Ans: 1, Auth: 0, Addit: 0 ;; QUESTIONS: ;; keller.lance.colostate.edu, type = A, class = IN ;; ANSWERS: keller.lance.colostate.edu. 86400 A 129.82.112.41 ;; Sent 1 pkts, answer found in time: 470 msec ;; MSG SIZE sent: 44 rcvd: 60 from 4. Note also I didnt query intervening routers and hosts for information. Upstream hosts and/or routers may also be compromisable... 4 cix-west2.cix.net (149.20.3.3) 310 ms 260 ms 290 ms 5 ans.cix.net (149.20.5.2) 280 ms 280 ms 280 ms 6 en-0.San-Francisco-cnss11.t3.ans.net (192.103.60.5) 270 ms 290 ms 270 ms 7 mf-0.San-Francisco-cnss8.t3.ans.net (140.222.8.222) 280 ms 320 ms 290 ms 8 t3-1.Seattle-cnss88.t3.ans.net (140.222.88.2) 300 ms 290 ms 300 ms 9 t3-0.Denver-cnss96.t3.ans.net (140.222.96.1) 310 ms 300 ms 310 ms 10 mf-0.Denver-cnss97.t3.ans.net (140.222.96.193) 310 ms 290 ms 310 ms 11 t3-0.enss141.t3.ans.net (140.222.141.1) 300 ms 300 ms 310 ms 12 cu-gw.ucar.edu (192.52.106.4) 300 ms 410 ms 310 ms 13 ucb-ncar.CO.westnet.net (129.19.254.46) 310 ms 129.19.248.62 (129.19.248.62 ) 320 ms 330 ms 14 csu-ucb.CO.westnet.net (129.19.254.102) 340 ms 320 ms 340 ms 15 csu-gw-2.UCC.ColoState.EDU (129.82.103.2) 310 ms 450 ms 310 ms 16 longs.lance.colostate.edu (129.82.109.16) 350 ms 330 ms 320 ms WELL WHAT DOES THIS TELL US TECHNICALLY SO FAR... THERE IS MOST LIKELY NO EFFECTIVE FIREWALL PROTECTION BETWEEN LD'S FAVORITE MACHINE AND THE OUTSIDE WORLD AS TRACEROUTE USES UDP PROBES ON RANDOM PORTS. NO INCOMING UDP BLOCKAGE GENERALLY INDICATES THE SECURITY OF THAT MACHINE IS NOT DEPENDENT ON PROXY/PACKET FILTERING TYPE ROUTERS AND FIREWALLED DOMAINS ADDITIONALLY A ISS LOG RUN VIA iss -p 129.82.109.16 SHOWED THE FOLLOWING RESULTS : --> Inet Sec Scanner Log By Christopher Klaus (C) 1993 <-- Email: cklaus at hotsun.nersc.gov coup at gnu.ai.mit.edu ================================================================ Host 129.82.109.16, Port 11 opened. systat udp/tcp users Host 129.82.109.16, Port 13 opened. daytime udp/tcp Host 129.82.109.16, Port 17 opened. qotd tcp quote Host 129.82.109.16, Port 21 opened. ftp tcp Host 129.82.109.16, Port 23 opened. telnet tcp Host 129.82.109.16, Port 25 opened. smtp tcp Host 129.82.109.16, Port 37 opened. time udp/tcp Host 129.82.109.16, Port 53 opened. domain udp/tcp Host 129.82.109.16, Port 79 opened. finger tcp Host 129.82.109.16, Port 109 opened. pop-2 tcp Post Office Protocol Host 129.82.109.16, Port 110 opened. pop-3 Host 129.82.109.16, Port 111 opened. sunrpc udp/tcp JACKPOT!!!!!! Host 129.82.109.16, Port 119 opened. nntp tcp Host 129.82.109.16, Port 210 opened. THIS ONE IS UNUSUAL? i shows closed by foreign host Host 129.82.109.16, Port 512 opened. biff/exec udp/tcpf Host 129.82.109.16, Port 513 opened. who/login udp/ tcp Host 129.82.109.16, Port 514 ("shell" service) opened. syslog/shell udp/tcp Host 129.82.109.16, Port 515 opened. syslog/printer udp/tcp Host 129.82.109.16, Port 593 opened. refuses telnet(udp connection) research... Host 129.82.109.16, Port 704 opened. accepts telnet connection(tcp) echos... Host 129.82.109.16, Port 1024 opened. accepts telnet connection(tcp) Host 129.82.109.16, Port 1025 opened. listener RFS remote_file_sharing Host 129.82.109.16, Port 1031 opened. Host 129.82.109.16, Port 1032 opened. tcp Host 129.82.109.16, Port 1033 opened. not checked Host 129.82.109.16, Port 1034 opened. not checked Host 129.82.109.16, Port 1035 opened. not checked Host 129.82.109.16, Port 1036 opened. not checked Host 129.82.109.16, Port 5599 opened. not checked Host 129.82.109.16, Port 6667 opened. not checked THE SCAN WAS TERMINATED AT THIS POINT. IN THE ABOVE LIST WE FIND SEVERAL GEMS THE BEST OF WHICH IS SUNRPC :)... so next of course rpcinfo -p longs.lance.colostate.edu program vers proto port 100004 2 udp 1029 ypserv 100004 2 tcp 1024 ypserv 100004 1 udp 1029 ypserv 100004 1 tcp 1024 ypserv 100007 2 tcp 1025 ypbind 100007 2 udp 1038 ypbind 100007 1 tcp 1025 ypbind 100007 1 udp 1038 ypbind 100005 1 udp 1071 mountd 100005 1 tcp 1031 mountd 100003 2 udp 2049 nfs 100024 1 udp 1081 status 100024 1 tcp 1032 status 100008 1 udp 1087 walld 100021 1 tcp 1033 nlockmgr 100021 1 udp 1092 nlockmgr 100021 3 tcp 1034 nlockmgr 100021 3 udp 1096 nlockmgr 100020 1 udp 1099 llockmgr 100020 1 tcp 1035 llockmgr 100021 2 tcp 1036 nlockmgr 150001 1 udp 1127 pcnfsd 300019 1 udp 1022 200002 1 udp 1956 whether running regular or secure RPC(the latter requires nfscrack to crack the secret exponent) this machine is most likely a sparc or compatible running a given version of SUNOS 4.1.X?(check HINFO if available.) a check should be made to see which network security patchs have been applied to this host. A probe of longs.lance.colostate.edu smtp port : longs.lance.colostate.edu Sendmail 8.6.4/8.6.4 (LANCE 1.00) ready at xxx,xx2 xxx xxxx xx:xx:xx -xxxx 220 ESMTP spoken here VRFY ld231782 250 L. Detweiler EXPN ld231782 502 That's none of your business quit 221 longs.lance.colostate.edu closing connection OK SO FAR SO GOOD HIS MACHINE SHOWS A FAIRLY SECURE SMTP DAEMON. EXAMINATION OF THAT REVISION AND SOURCE OF SENDMAIL IS STILL UNDER QUESTION BECAUSE THE CURRENT VERSION 8.65 ADDS EVEN MORE SECURITY PATCHES CHECKING FOR ANONYMOUS FTP WE FIND: Check for anonymous FTP service connected to 129.82.109.16. 220 longs.lance.colostate.edu FTP server (Version 4.1 Sun Mar 25 22:59:11 EST 19 90) ready. Name (129.82.109.16:root): anonymous 530 User anonymous unknown. Login failed. ftp> quit 500 'SYST': command not understood. # ftp 129.82.109.16 Connected to 129.82.109.16. 220 longs.lance.colostate.edu FTP server (Version 4.1 Sun Mar 25 22:59:11 EST 19 90) ready. Name (129.82.109.16:root): ftp 530 User ftp unknown. Login failed. ftp> quit --> Inet Sec Scanner Log By Christopher Klaus (C) 1993 <-- Email: cklaus at hotsun.nersc.gov coup at gnu.ai.mit.edu ================================================================ Host dolores.lance.colostate.edu, Port 11 opened. Host dolores.lance.colostate.edu, Port 13 opened. Host dolores.lance.colostate.edu, Port 17 opened. Host dolores.lance.colostate.edu, Port 21 opened. Host dolores.lance.colostate.edu, Port 23 opened. Host dolores.lance.colostate.edu, Port 79 opened. Host dolores.lance.colostate.edu, Port 111 opened. Host dolores.lance.colostate.edu, Port 119 opened. Host dolores.lance.colostate.edu, Port 512 opened. Host dolores.lance.colostate.edu, Port 513 opened. Host dolores.lance.colostate.edu, Port 514 ("shell" service) opened. Host dolores.lance.colostate.edu, Port 515 opened. Host dolores.lance.colostate.edu, Port 593 opened. Host dolores.lance.colostate.edu, Port 704 opened. Host dolores.lance.colostate.edu, Port 1041 opened. Host dolores.lance.colostate.edu, Port 1045 opened. Host dolores.lance.colostate.edu, Port 1046 opened. Host dolores.lance.colostate.edu, Port 1047 opened. Host dolores.lance.colostate.edu, Port 1048 opened. Host dolores.lance.colostate.edu, Port 1049 opened. Host dolores.lance.colostate.edu, Port 1999 opened. Host dolores.lance.colostate.edu, Port 6000 opened. Ooohhh this is a bad one Xwindows is in ALL likelihood an OPEN DOOR...WE FIND THE SAME FOR keller.lance.colostate.edu Host keller.lance.colostate.edu, Port 11 opened. Host keller.lance.colostate.edu, Port 13 opened. Host keller.lance.colostate.edu, Port 17 opened. Host keller.lance.colostate.edu, Port 21 opened. Host keller.lance.colostate.edu, Port 23 opened. Host keller.lance.colostate.edu, Port 79 opened. Host keller.lance.colostate.edu, Port 111 opened. Host keller.lance.colostate.edu, Port 119 opened. Host keller.lance.colostate.edu, Port 512 opened. Host keller.lance.colostate.edu, Port 513 opened. Host keller.lance.colostate.edu, Port 514 ("shell" service) opened. Host keller.lance.colostate.edu, Port 515 opened. Host keller.lance.colostate.edu, Port 593 opened. Host keller.lance.colostate.edu, Port 704 opened. Host keller.lance.colostate.edu, Port 1024 opened. Host keller.lance.colostate.edu, Port 1025 opened. Host keller.lance.colostate.edu, Port 1026 opened. Host keller.lance.colostate.edu, Port 1027 opened. Host keller.lance.colostate.edu, Port 1028 opened. Host keller.lance.colostate.edu, Port 1029 opened. Host keller.lance.colostate.edu, Port 1034 opened. Host keller.lance.colostate.edu, Port 6000 opened. k rpcinfo -p keller.lance.colostate.edu program vers proto port 100007 2 tcp 1024 ypbind 100007 2 udp 1031 ypbind 100007 1 tcp 1024 ypbind 100007 1 udp 1031 ypbind 100008 1 udp 1041 walld 100024 1 udp 1045 status 100024 1 tcp 1025 status 100021 1 tcp 1026 nlockmgr 100021 1 udp 1050 nlockmgr 100021 3 tcp 1027 nlockmgr 100021 3 udp 1054 nlockmgr 100020 1 udp 1057 llockmgr 100020 1 tcp 1028 llockmgr 100021 2 tcp 1029 nlockmgr 300019 1 udp 1023 rpcinfo -p dolores.lance.colostate.edu program vers proto port 100007 2 tcp 1041 ypbind 100007 2 udp 1050 ypbind 100007 1 tcp 1041 ypbind 100007 1 udp 1050 ypbind 100008 1 udp 1067 walld 100024 1 udp 1071 status 100024 1 tcp 1045 status 100021 1 tcp 1046 nlockmgr 100021 1 udp 1076 nlockmgr 100021 3 tcp 1047 nlockmgr 100021 3 udp 1080 nlockmgr 100020 1 udp 1083 llockmgr 100020 1 tcp 1048 llockmgr 100021 2 tcp 1049 nlockmgr 300019 1 udp 1104 From remailer at merde.dis.org Sun Jan 23 06:36:34 1994 From: remailer at merde.dis.org (remailer bogus account) Date: Sun, 23 Jan 94 06:36:34 PST Subject: REMAILER WARS: Message-ID: <9401231429.AA16933@merde.dis.org> NEXT DETWEILER I WILL BE PUBLISHING PERL NNTP CLIENT CODE WHICH ANYONE WILL BE ABLE TO USE ON AN UNGUARDED NNTP SERVER TO PRODUCE FORGED CANCEL, REDIRECTS AND ARMM(AUTOMATIC RETROACTIVE MINIMAL MODERATION) FUNCTIONS OF RICHARD DEPEW FAME... ANY ONE WILL BE ABLE TO SILENCE YOU COMPLETELY ON THE WORLD WIDE BACKBONE... THE TOOLS PUBLISHED IN alt.hackers TO SILENCE THE BABBLE OF THE HOLOCAUST REVISTIONISTS WILL BE DRAGGED OUT AND REPOSTED CUSTOMIZED FOR ALL OF YOUR ACCOUNTS... CROSSPOSTED TO HELL ANONYMOUSLY THE INFORMATION BROKER TENTACLES ADVERTISING ON THE INTERNET ARE RESEARCHING EVERY PUBLIC AND MANY PRIVATE RECORDS THEY CAN GET THEIR HANDS ON... BET YOU CANT GUESS WHERE IT WILL BE POSTED OR TO WHOM... AND HOW MANY DIMES ARE DROPPING INTO HOW MANY HOTLINE NUMBERS TO REPORT YOUR INFRACTIONS OF THE LAW...:) REMEMBER YOU ARE THE ONE WHO WANTED TO PLAY 'JOAN OF ARC' REMEMBER THAT AS I SINGE YOU IN TO TOAST!!! LOVE MEDUSA P.S. ASSHOLE APOLOGISE IMMEDIATELY REMAILER BLOCK FOLLOWS STOP POSTING UNSOLCITED MAIL TO cypherpunks OR THE LIST OR I WILL START BEING EXPLICIT WITH THE INFO PULLED BY THE INFORMATION BROKERS AND FURTHER POINTERS TO YOUR ACCOUNTS AND EXPOSURE WILL OCCUR IN THE NEXT ASSULT WAVE OF MY TENTACLES(MILLIONSS REALLY LD TRUST ME :) APLOGIZE AT ONCE!!! I MUST HAVE THAT APOLOGY IMMEDIATELY OR FURTHER ACTIONS WILL FOLLOW! --------8<--cut here-->8-------- :: Encrypted: PGP -----BEGIN PGP MESSAGE----- Version: 2.3a hEwCKlkQ745WINUBAf0Z/wGHrYOMJy7+1M6DSrFtnvVEbEH3Kbi/k04MOgbIhTr+ 8HSWOdI6MCl0qHCbB9B+0NZILAsY06dJL5F3L2d3pgAAAVcg0HAS0/wC6qvGO3DL OzAvOYuUJW0nPLiYYDfotcPYc4ndxLQ/p1FDXc8reECJgrFbjBm2nuMVPNDoI+ba u93u/sWUHwrZdiVphz0RWzmY+qJb0IlKkoTWBX0Bcz8TzUEVbnhnbOSQfyqAP0Tz PmoKND1VC2HlPstrd7/20iY4CAxh1bUs+f/ZlOThiHnLPAOXpIb3CWv6dqiNV3Zc iSaF/AcJr29L/ij27zykuNPRXKvZasNUy2fpPYgtt01/NO3XK9f0E3NyCJJirTa0 rOh0P6j93a1mLaDFXtrMIBA+zOgLetslrgedrpz0qipDS/EHfef635adB8S3UjB6 EgozJG7LSamw2LKZAC6nqzeuGcu5RI61jeLjv4Mf2IkE5WHppCgUyOVLv4/gWyR/ K65K6kyWji+XcBRcQZTe48IthsaR7LJHDabeE6Ha8wqoEPlbOCudIWKd =AZpv -----END PGP MESSAGE----- -----BEGIN PGP SIGNED MESSAGE----- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT Reply to: ssandfort at attmail.com . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Primates (think about it), Mike Ingle has been discussing the issues of barter, digital cash and "real" money. He has proposed a variant of commodity money to serve as a basis for digital exchange. He asserts that this could perhaps lead to the elimination of money, altogether. While interesting, I think his argument is muddled and ultimately not logical. It appears this is because his basic premises are erroneous. Mike wrote: . . . Money can either be based on a standard such as gold, or it can be "fiat money" which has value only because people accept it. Actually, Mike has this somewhat backwards. Fiat money has value mostly because the government says it does. Legal tender laws and the elimination of, or interference with, competing moneys artificially supports government's fiat money. Gold or any other form of non-governmental money has its value precisely because people--not the state--subjectively give it such. Standard-based money is dependent on the standard - if there isn't enough gold, the economy can't grow. This is nonsense. Theoretically, all the world's economy could be based on a single ounce of gold. When the economy grows or shrinks, all that happens is that the relative value of a given amount of gold changes. You have deflation in an expanding economy; inflation in a contracting economy. An economy does not need more gold (or whatever) to expand. . . . Money has been necessary to facilitate the operation of the market, but it also interferes with the "pure" free market. Perhaps money is no longer the best solution. Instead of representing money, a digital certificate could directly represent a product or service. I think these last two paragraphs represent the crux of Mike's misunderstanding about the nature of money. A certificate (digital or otherwise) that represents a product or a service *is* money, if people accept it as such. It is, in fact, just another form of commodity (or "standard") money. It is not some new critter. As former Secretary of the Treasury, William Simon, answered when asked to define money: "If the dog eats it, it's dog food." There is certainly nothing wrong with this form of digital money. Mike, however, took it one step too far, in my opinion: . . . Everyone would, in effect, print their own money. Its value would be determined by their reputation. If you work for one company, you would be paid in coins representing the products or services of that company. If you are self-employed, you would create your own coins for whatever type of work you do, and spend them directly. . . . The buying and selling would be done through a huge, distributed international network, similar to the over-the-counter stock market. The value of all coins would be determined by the market, using reputation banks. . . . The negotiation and reputation lookups involved in any purchase would be far too complex for the person to handle in real time. . . . Never happen in a million years. As Mike correctly pointed out in his post, money was created to eliminate the inefficiencies of barter. What Mike proposes is nothing more than the elevation of barter's inefficiencies to a computational nightmare of truly epic proportions. Even fiat money would be better than this. By all means, let's have commodity or even serviced based (digital) money. But we don't smelt our own metal ores nor butcher our own livestock. Why, then, should we each issue our own money? Let's leave this banking function to the "bankers" and other specialists in the money business. S a n d y >>>>>> Please send e-mail to: ssandfort at attmail.com <<<<<< ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUK8GE5ULTXct1IzAQHwQAQAnLZaAuoPoRf8g3sd4HgIMC7r/QT3e3kW qE1DnN9Tu5G07PcyFX9YyyHLVtFLXlb9w4bGC1FUZwXRk1c7k9aXVES4CxFNhtBZ KS1Sh+7HR1SZm6m/Q8+eOw98jIElZ7oL7LduT66flct2ZfT6m7kZP7tv6PG2PqXg a4zQWLImjcc= =BnyQ -----END PGP SIGNATURE----- From mg5n+ at andrew.cmu.edu Sun Jan 23 11:36:33 1994 From: mg5n+ at andrew.cmu.edu (Matthew J Ghio) Date: Sun, 23 Jan 94 11:36:33 PST Subject: Mr. Remailer Operator Responds In-Reply-To: <199401230334.UAA09711@longs.lance.colostate.edu> Message-ID: Detweiler says: > Cypherpunks, a year ago, and for many months, you essentially said > to me: there is nothing illegal in ASCII text alone. But you have > screeched and shrieked at me and my postmaster and anyone who > will listen to you that anything *I* write is a violent death threat, > harassment, a libelous post that is ILLEGAL and that I should be > CENSORED. ... > imagine that a certain string of letters is illegal! That it should > cause the author to be *censored*! *even* if he used a remailer! > What a shocking concept! Look, I've tried to stay out of this, but since you're obviously not intending to stop, let me make a few points clear. There is nothing illegal in ASCII text alone. You have a right to say (or type) whatever you want to whoever wants to listen (or read it). That doesn't mean we have to listen. I don't have to read your drivel. So, yes, I have the right to "censor" your posts from what I read. Your right to freedom of speech does not mean you have the right to invade our mailing list with messages which are not on topic. So, go ahead and post whatever you want - just don't post it here. Start your own mailing list. If you persist, we will eventually throw you out, block your posts, or otherwise prevent you from interrupting our discussion here. So I'm going to ask you to please stop now. Of course, you can keep at it, and eventually another mailing list will be created, with posting restrictions and protections that will keep you out. You won't gain anything by forcing us to do that, except accumulate a few more enemies. So why not quit while you still have access here? From mg5n+ at andrew.cmu.edu Sun Jan 23 12:06:33 1994 From: mg5n+ at andrew.cmu.edu (Matthew J Ghio) Date: Sun, 23 Jan 94 12:06:33 PST Subject: IP rerouters (was Re: Remailers: The Next Generation) In-Reply-To: <199401230709.XAA26564@servo.qualcomm.com> Message-ID: Phil Karn wrote: > While you guys are thinking about where to take this stuff at the > application level, how about giving some thought to how you > might do it at the IP level? > > Since IP is a much more fundamental Internet service than mail, > any anonymity functions we might add to it could have much > wider applicability. For example, consider anonymous FTP sites > that a) insist on your IP address having an inverse DNS entry, > whether it is under your control or not, b) insist on a user's > name and c) log every file retrieval? An anonymous IP service > could effectively put a stop to this practice. Well, it would make tracing FTP difficult, altho, at least intially, some FTP maintainers might try to block known IP rerouters. Of course, if such rerouters became commonplace, it would eliminate that problem. I think the real problem is hardware costs and availiablity. Running a remailer is cheap and easy (for some people). However, running a decent IP rerouter would require your own internet node, supported by at least a 56K connection, if not a T1. Very few people own or have access to that kind of hardware. Does anyone how much it costs to get a continuous 56K internet connection? What about a T1? How easy is it to get and set up? From ravage at wixer.bga.com Sun Jan 23 12:08:27 1994 From: ravage at wixer.bga.com (Jim choate) Date: Sun, 23 Jan 94 12:08:27 PST Subject: Archiving mail-lists... In-Reply-To: <64qLgc1w165w@ideath.goldenbear.com> Message-ID: <9401231824.AA22631@wixer> > > > -----BEGIN PGP SIGNED MESSAGE----- > > Jim choate writes: > > > [Mentions doing Usenet-on-CDROM, and potentially including mailing > > lists like C-punks in the archive copies.] > > 1. I believe someone in Canada is already doing Usenet-on-CDROM, > minus alt.binaries.pictures.erotica (and perhaps some others). > > 2. If the cost for your net connection is usage based instead of > flat-fee, a feed from PageSat might be cheaper. They've recently come out > with new hardware that's a little cheaper than the old stuff. (The net > connection would still be nice for mail, IP connectivity, blah blah.) > > 3. You should at least think about how you will deal with copyright > issues. I believe that the folks in Canada avoid redistributing a.b.p.e > to as to avoid legal hassles from the copyright holders for the pictures > posted there. Also, people posting original works have a copyright in > them; and they may not want their works included in your archive. > (There's a thread about this in misc.legal.moderated.) > > 4. Morally, I'm divided between thinking you should ask the owner of > every message (its author) for permission to reprint; and thinking that > doing so is too heavy a burden, and that the utility of the CD-ROM is > more important than the harm done to the IP rights of the authors. I > don't think you need the permission of people on the list who don't write > messages. I also don't think you need the permission of the "list owner", > particularly where no creative control is exercised. > > > - -- > Greg Broiles "Sometimes you're the windshield, > greg at goldenbear.com sometimes you're the bug." -- Mark Knopfler > > > -----BEGIN PGP SIGNATURE----- > Version: 2.4 > > iQCVAgUBLUJlEH3YhjZY3fMNAQEixAP/c0edPyhWgHWkupEG9iPBsxZoedkAiwOz > RU2hOcYvKt0oL97WLBPFdUWilijhQYMKucVYrHJ7jT5vvgKbdJHvBF6UWnjy/tjs > C5TpWTFofZBLI1v+CMrpbKxf0BPPfB5tSA7A4GI4gh2PqxMc8odxNy/S6aa19SjX > Ebvei/OVUC8= > =2vbx > -----END PGP SIGNATURE----- > My class C slip feed costs $300 to setup and thereafter is $75/month. Individual accounts are $75/yr. This is the same fee schedule that I will be charging those who would like accounts on ssz.com (my system). If a person distributes a copyrighted material over a world wide distribution network like internet and doesn't ask for notification of archiving or some form of fair use fee I doubt any claims they would have will stand up in court. I am not trying to make money off this venture and I am not making money in particular from their specific work so they would have a hard time maing a case of theft of services or plageriasm (I am making no claimi that it belongs to me). Besides libraries routinely make backups of material for educational use, I had planned on doing the same. Since I am an individual (who some would claim to being amoral at best) I plan on at least attempting a full archive of every public access byte that comes into ssz.com over a one year period. Because of costs constraints I may change to tape but don't see this as a real eventuality. My system sells access to internet and we do not alter or monitor any material that comes over it. While I would assisst any law enforcement agency who feels that a illegality has been committed I doubt strongly that a case could be made against me personaly (without also starting prosecution against the other .com sites out there w/ similar policies - bga.com and ripco.com come to mind immediatly). This would be similar to suing Ma Bell because a pedophile used the phone to transmit graphics. I already have access to a satellite link, but thanks for the suggestion. Seems to me that if a person places a post on a public access newsgroup withoug a copyright it automaticaly becomes public domain and they loose all commercial rights to it. I would be interested in a public discussion of thsi point and will move over to the newsgroup you mentioned. I was aware of the Canadian project, there is obviously room for more such projects. Thanks for your input. From an48138 at anon.penet.fi Sun Jan 23 12:56:32 1994 From: an48138 at anon.penet.fi (Xenon) Date: Sun, 23 Jan 94 12:56:32 PST Subject: PGP FAQ and MacPGP Guide Service Announcement! Message-ID: <9401232032.AA10815@anon.penet.fi> I have written a script to mail the latest PGP FAQ by Gary Edstrom and my "Here's How to MacPGP!" guide to anyone who sends me mail with the Subject "Bomb me!". This way I can continue to be helpful without having to do much! So.... WHENEVER YOU SEE, "Duh, uhhh, where's da FAQ?" QUESTIONS in the crypto groups or PGP questions in other groups, FIRE OFF AN E-MAIL OR POST, SAYING, "Send mail to na48138 at anon.penet.fi, with "Bomb me!" as the subject." The "na" means "not anonymous". Do it do it do it do it.... Thank-you. -Xenon P.S. When are your remailers going to provide people with easy return addresses like anon.penet.fi does? Julf has my name on his hard disk, but might this be done with encryption instead? If you ever want lots of people to start using them, they need to be able to just hit the 'r' key, not paste a long encrypted return address into new mail. I think any address encryption should be handled by the remailer network, not the poor user. No wonder anon.penet.fi users number in the tens of thousands compared to the less than a thousand of cypherpunk remailers. I also don't like that if I add or leave out ONE extra blank line, my mail plops into mailbox of the person running the remailer. Remailer accounts should be dedicated only to remailing tasks. Anon.penet.fi also has a reputation that it has earned. With thousands of messages a day streaming through it, I'm not too worried about Julf snooping for gossip in people's mail. I and many don't have confidence in your remailers. Why don't you make it as your secondary goal to steal away all of anon.penet.fi's users?! PGP itself is fantastically successful as is anon.penet.fi. Why? I don't know. Word of mouth? Advertising (mass media on PGP, and nice anon.penet.fi info tagged onto the end of every message instead of the negatively subliminal "NOT"-containing headers you have). And the most important thing of all, they are FUN. Your remailers are not yet fun, and until they are they will not attract thousands of users and thus fail to win "consumer confindence". ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. From css at netcom.com Sun Jan 23 13:56:33 1994 From: css at netcom.com (Chris Schefler) Date: Sun, 23 Jan 94 13:56:33 PST Subject: No Subject Message-ID: <199401232150.NAA15458@mail.netcom.com> On Jan 22, Eric Hughes wrote: > > Tim mentioned that he'd had some problems getting stuff back from the > list. Others have sent me mail wondering about strange formats from > the mailer. Well, toad got mailbombed. > > The culprit--and no attempt at anonymity here--was 'css at netcom.com'. So far you're right on...no attempt at anonymity. I have never felt the need to cower behind anonymity. I take responsibility my actions, right or wrong. > > He was trying to get off the list by sending to > owner-cypherpunks at toad.com. You're batting 1000! > Well that address is a bounce handling > address, and I don't read it very often, and then I ignore > non-computer generated messages. Two words: clueless and projecting. > > He made at least three separate kinds off attacks: sending mail back > to posters to the list, sending mail back to the list at large, and > mailbombing toad with UNSUBSCRIBE x 200 messages, many (several dozen) > at a time. Okay, you're starting to veer away from reality a bit here. Yes, I did all those things. But it was not an 'attack'. I started out sending unsubscribe requests to *both* owner-cypherpunks and cypherpunks, every few days. Those were the only addresses I had. I was last week receiving 50 messages a day. I accidentally deleted some of my real mail going through and deleting all yours. As I have said many, many times, I thought I was subscribing to a periodic newsletter. There was no warning that I would receive 50 messages a day, and apparently no mechanism for gettin of the list once I was on. I simply made ever more vehement requests to be removed from your list. As each one was ignored, I stepped up the volume of my requests. After about 10 days of no response (short of some foul-languaged vicious flames from your readers furious because I bounced one or two of their letters - but they couldn't understand why I was unhappy about receiving 50 unwanted letters a day). What you call a 'mailbomb' was the only action out of everything I tried which actually got some response. Let's stay clear on this: all I ever wanted, and all I want now, is TO BE REMOVED FROM THIS LIST. I am still receiving messages even though the administrator told me after the 'mailbomb' that he had removed me from the list. > > What is humorous to me is not the lost sysadmin time (hours) but the Why would that be humorous? > lack of sophistication in the attack. No attempt at hiding identity, > lack of creativity in bomb content, lack of specificity in targeting. I don't hide. In fact, hiding would have undermined my purpose. I was trying to draw attention to my ignored requests to be removed from your list--that's all. No secret spy-novel conspiracy stuff here. Stay clear on this: I have no desire whatsoever to waste your time or undermine your ability to have your forum. I simply demand to be excluded. You seem to be framing this as some sort of terrorist action. Once again, I was just trying to get some response to my ignored requests. By the way, I sent a warning out several days before the 'attack' stating that if I did not get removed, I would try to shut down your remailer. That got no response. And, in all my protests before the 'attack', I got many flames from you people but nobody told me how I could GET OFF THE LIST. > > For example, he could have forged a post to one of the .test groups in > usenet with the list administrator (me) as target. Hundreds of > messages would have flowed in to my mailbox over the next week, > cramping my ability to use my inbox. Such a forgery could be done, > say, by using an anonymous poster and gluing in a Reply-To: field. > > Or even better might have been picking a large mailing list that > doesn't rewrite header fields and making sure that it leaves the > mailer with 17 Received: fields and an Errors-To: field pointing to > the victim. The cypherpunks alias on toad, for example, tacks on 3 > Received fields in addition to the one or two that your mailer uses, > but you can just add empty Received: fields--the code that bounces > mail when it sees more than 17 (or 18-21, depending) Received: fields > doesn't look at their contents. These fields can be added with > outgoing ## header pasting, for example. I do not recommend using the > cypherpunks mailing list for this purpose, however. > > Eric > Now you've really lost me. Presumably, you did not like the fact that I shut down your remailer. But the very next day you send me a step-by-step guide on how to do it more effectively and with anonymity. Go figure. Oh, I think I understand now. You're trying to give people ideas about how to bomb me, right? Trying to start a war?? Am I mistaken in sensing, Eric, that you are enjoying this? Well, I am not. Why don't you just do the reasonable, mature thing and just allow me to be excluded from your forum. Again, again, again: I have no desire to sit around trying figure out ways to cause you trouble. All I want is one thing. Can you guess what that is? I thought you could. I don't want anonymity. My name is Chris Schefler. I WANT OFF YOUR LIST. If you do not take me off, I will take appropriate measures again. Perhaps I will take some of your suggestions. As I said, I am still receiving your messages. Eric - what is the problem. What don't you understand about this: TAKE ME OFF YOUR LIST. NOW. Get on with your life, please, without me! > From consensus at netcom.com Sun Jan 23 14:06:34 1994 From: consensus at netcom.com (Christopher Allen) Date: Sun, 23 Jan 94 14:06:34 PST Subject: Archiving mail-lists... (Copyright Issues) Message-ID: <199401232206.OAA24787@mail.netcom.com> At 12:24 PM 1/23/94 -0600, Jim choate wrote: >Seems to me that if a person places a post on a public access newsgroup >withoug a copyright it automaticaly becomes public domain and they loose all >commercial rights to it. I would be interested in a public discussion of thsi >point and will move over to the newsgroup you mentioned. Actually, that statement is quite false. I highly recommend that everyone interested in this topic read Terry Carroll's excellent Copyright FAQ, available for anonymous FTP from rtfm.mit.edu [18.70.0.209], in directory /pub/usenet/news.answers/law/Copyright-FAQ, files part1 - part6. To quote from Copyright-FAQ part2: >2.3) I just wrote a great program/novel/song/whatever. How can I get a >copyright on it? > >Good news. You already have. In the United States, as in most nations, >a work is copyrighted as soon as it is created: > > Copyright protection subsists . . . in original works of > authorship fixed in any tangible medium of expression, now > known or later developed, from which they can be perceived, > reproduced, or otherwise communicated, either directly or with > the aid of a machine or device. 17 U.S.C. 102(a). > >and, > > A work is "fixed" in a tangible medium of expression when its > embodiment in a copy or phonorecord, by or under the authority > of the author, is sufficiently permanent or stable to permit it > to be perceived, reproduced, or otherwise communicated for a > period of more than transitory duration. 17 U.S.C. 101. > >What this means in simple terms is that as soon as you've created your >original work, it's copyrighted. Because of the "either directly or with >the aid of a machine or device" provision, it doesn't matter whether >you've printed it out, or if it's only on your hard drive or floppy disk. > >You don't need any special formalities, such as registering the work with >the Copyright Office, or providing a copyright notice (notice stopped >being a requirement when the U.S. signed the Berne Convention and enacted >Berne Convention Implementation Act in 1988; see section 4.1 for more >information). Howevever, just because any posting you made after 1988 is automatically copyrighted by you does not mean that you still can't put it on your CD: To quote from Copyright-FAQ part3: >3.8) Are Usenet postings and email messages copyrighted? > >Almost certainly. They meet the requirement of being original works of >authorship fixed in a tangible medium of expression (see section 2.3). >They haven't been put in the public domain; generally, only an expiration >of copyright or an unambiguous declaration by an author is sufficient to >place a work into public domain. > >However, at least with Usenet postings, there are two doctrines which >probably allow at least some copying: fair use (see sections 2.8 and 2.9) >and implied license. > >Whether a particular use of a Usenet posting is a fair use is, as always, >a very fact-specific determination. However, it's probably safe to say >that it's a fair use if the use was not commercial in nature, the posting >was not an artistic or dramatic work (e.g.,, it was the writer's opinion, >or a declaration of facts, and not something like a poem or short story), >only as much of the posting was copied as was necessary (e.g., a short >quotation for purposes of criticism and comment), and there was little or >no impact on any market for the posting. > >A similar argument can be made for quoting of private email messages. Of >course, revealing the contents of a private email message could run afoul >of any of a number of non-copyright laws: defamation, invasion of >privacy, and trade secrecy, to name a few. So even if you won't be >violating any copyright laws, you should consider other factors that may >expose you to legal liability before revealing a private message's >contents. > >Proponents of the implied license idea point out that Usenet postings are >routinely copied and quoted, and anyone posting to Usenet is granting an >implied license for others to similarly copy or quote that posting, too. >It's not clear whether such implied license extends beyond Usenet, or >indeed, what "Usenet" really means (does it include, for example, >Internet mailing lists? Does it include netnews on CD-ROM?). If a >posting includes an express limitation on the right to copy or quote, >it's not at all certain whether the express limitation or the implied >license will control. No doubt it depends on the specific facts. For >example, was the limitation clearly visible to the person who did the >copying? Was the limitation placed such that it would be visible only >after the person who did the copying invested time and money to get the >posting, believing it to be without any limitation? > >With private email messages, a copier who relies solely on the implied >license argument will probably lose, since it's hard to argue that by >sending the private message to a limited audience, the sender intended >for it to be copied and quoted. For email messages to a public mailing >list, the implied license argument may still be sound. > >These theories are largely speculative, because there has been little >litigation to test them in the courts. As a practical matter, most >postings, with a small number of notable exceptions, are not registered >with the Copyright Office. As such, to prevail in court, the copyright >holder would need to show actual damages (see section 2.5). Since most >of these cases will result in little or no actual damage, no cases have >been be brought; it's simply too expensive to sue for negligible damages. There is quite a bit of discussion on this topic in misc.legal newsgroup, as well as in the lists faq-maintainers at mit.edu and cni-copyright at cni.org. ..Christopher Allen ..Consensus Develoment Corporation ..4104-24th Street #419 ..San Francisco, CA 94114-3615 ..(415) 647-6384 Fax ..(415) 647-6383 Voice ..email: consensus at netcom.com ..mosaic frontpage: .."ftp://netcom.com/pub/consensus/www/ConsensusFrontDoor.html" From MIKEINGLE at delphi.com Sun Jan 23 14:36:34 1994 From: MIKEINGLE at delphi.com (Mike Ingle) Date: Sun, 23 Jan 94 14:36:34 PST Subject: Digital Barter Economy Message-ID: <01H813N7ZGZ68ZFVIV@delphi.com> (Sandy Sandfort takes an axe to my digital barter idea) >While interesting, I think his argument is muddled and ultimately >not logical. It appears this is because his basic premises are >erroneous. Mike wrote: > > . . . Money can either be based on a standard such as > gold, or it can be "fiat money" which has value only > because people accept it. > >Actually, Mike has this somewhat backwards. Fiat money has value >mostly because the government says it does. Legal tender laws >and the elimination of, or interference with, competing moneys >artificially supports government's fiat money. Gold or any other >form of non-governmental money has its value precisely because >people--not the state--subjectively give it such. As I said in the original message, the value of fiat money is dependent on trust in, and the competence of, the government which creates it. If the government fails or acts up, people (particularly outside the country which issued the money) stop accepting it, and it loses its value. In these cases, people usually start bartering and spending foreign money, like in Russia right now. > Standard-based money is dependent on the standard - if > there isn't enough gold, the economy can't grow. > >This is nonsense. Theoretically, all the world's economy could >be based on a single ounce of gold. When the economy grows or >shrinks, all that happens is that the relative value of a given >amount of gold changes. You have deflation in an expanding >economy; inflation in a contracting economy. An economy does not >need more gold (or whatever) to expand. And this can be very disruptive to an economy. It creates artificial limits on the market. Inflation is bad for an economy. There hasn't been too much deflation, but it would create problems too. If you had a lot of money, you might enjoy it, but if you owed a lot, you wouldn't. > . . . Money has been necessary to facilitate the > operation of the market, but it also interferes with the > "pure" free market. Perhaps money is no longer the best > solution. > > Instead of representing money, a digital certificate > could directly represent a product or service. > >I think these last two paragraphs represent the crux of Mike's >misunderstanding about the nature of money. A certificate >(digital or otherwise) that represents a product or a service >*is* money, if people accept it as such. It is, in fact, just >another form of commodity (or "standard") money. It is not some >new critter. As former Secretary of the Treasury, William Simon, >answered when asked to define money: "If the dog eats it, it's >dog food." It has an advantage over fiat money - no government to trust. And it has an advantage over single-standard money - you're not dependent on the standard. If, theoretically, everything of value is money, then why not use everything of value as money? >There is certainly nothing wrong with this form of digital money. >Mike, however, took it one step too far, in my opinion: > >Never happen in a million years. As Mike correctly pointed out >in his post, money was created to eliminate the inefficiencies of >barter. What Mike proposes is nothing more than the elevation of >barter's inefficiencies to a computational nightmare of truly >epic proportions. Even fiat money would be better than this. The stock and commodities markets are computational nightmares. How does trading many different types of coins differ from trading many different stocks and commodities? The network could eliminate most of these inefficiencies. >By all means, let's have commodity or even serviced based >(digital) money. But we don't smelt our own metal ores nor >butcher our own livestock. Why, then, should we each issue our >own money? Let's leave this banking function to the "bankers" >and other specialists in the money business. At one time, if you wanted to send someone e-mail, you had to write it down and take it to Western Union, and pay a specialist to tap out your message on a telegraph key, and another specialist at the other end to copy it down and deliver it. Now you can do it yourself, thanks to better technology. One of the advantages of computers is to allow you to do yourself, what others used to have to do for you. Bankers end up with a lot of power, and they often skim off a large cut for themselves. Their centralization lends itself to government regulation. If new technology can make them obsolete, and cut out the middleman, that's good for the rest of us. --- Mike From jdblair at nextsrv.cas.muohio.EDU Sun Jan 23 14:38:17 1994 From: jdblair at nextsrv.cas.muohio.EDU (jdblair at nextsrv.cas.muohio.EDU) Date: Sun, 23 Jan 94 14:38:17 PST Subject: Time article on Bobby Ray Message-ID: <9401232232.AA28194@ nextsrv.cas.muohio.EDU > The following is a Time Magazine article about Bobby Ray Inman. DEFENSE BOWING OUT WITH A BANG Inman's angry assault on the press manages to make him sound more paranoid than persecuted BY GEORGE J. CHURCH Many likened him to Ross Perot. Pop-fiction addicts recalled Captain Queeg of The Caine Mutiny. Others believed Admiral Bobby Ray Inman to be an intelligence expert who had lived so long in the hidden world of spies that he now saw plots everywhere. But these were mere nuances to the majority opinion: Inman, explaining why he was withdrawing as nominee to be Secretary of Defense, produced a bizarre TV classic -- an utterly convincing, because utterly unintentional, portrayal of himself as paranoid. How else could one explain his insistence that he was a target of a ''new McCarthyism'' by the press? Inman named only three columnist critics, just one of whom had been harsh. Most press reaction to his appointment had in fact been admiring, even excessively so. And what was one to make of his contention that New York Times columnist William Safire and Senate Republican leader Bob Dole had cooked up a deal: Safire would ''turn up the heat'' on the Whitewater scandal if Dole would take a ''partisan look'' at the nominee? Inman says he heard that from two Senators, but hardly anyone in Washington believed there was any conspiracy. ''I think he was given bad information,'' says Arizona Republican Senator John McCain, a close friend. Others speculated that Inman had read implications of hostility into one of Dole's wisecracks. The admiral has never disclosed his party affiliation. Dole quipped that he seemed to be a ''Gergen Republican'' -- and Inman cited that remark on TV. There were other explanations for Inman's behavior -- in particular, speculation that he bowed out because he feared disclosure of some damaging secret. But what could it be? Whispers have been going around Washington that Inman is a closet gay. Inman, however, has met them head on. He told the ABC-TV affiliate back home in Austin, Texas, that he is not homosexual, but ''I have gay friends. I deliberately ((sought them out)) to try to understand them . . . If that starts rumors, so be it.'' Commentators raised three other matters: Inman's failure to pay taxes on wages of a housekeeper; the 1988 bankruptcy of Tracor, a major defense manufacturer, after an investment group headed by Inman bought it out; and a letter to a judge defending the patriotism of James Guerin, a businessman who had been convicted of illegal sales of weapons technology to South Africa. Safire opines that ''Inman was protecting himself'' against disclosures about ''his defense-related business activities over the last 10 years'' and that his fulminations against the press were ''a smoke screen.'' But it is not at all certain that anything remains to be discovered. The basic facts, and Inman's responses, have long been a matter of public record. In an interview with TIME, Inman stressed his extreme reluctance to take the job in the first place -- which helps explain his hypersensitivity to criticism that someone avid for Cabinet rank might shrug off. He says he became so tense and grouchy in intelligence work that it took the first 10 of his 12 years in private life for him to relax. His wife Nancy had begun to make a career for herself as a photographer and dreaded returning to Washington. On Dec. 14, says Inman, he called the White House to refuse the job offer; it took 15 hours of argument by Secretary of State Warren Christopher, an old friend, and two White House aides to change his mind. Inman then packed the family -- Nancy, two grown sons and a daughter-in-law -- off to Vail, Colorado, for some skiing. Over the kitchen table in their vacation home, the family perused daily copies of the Early Bird, a Pentagon summary of press clippings that was faxed to them. Inman thought he heard a drum roll of growing criticism that might not have stopped confirmation but could have aborted his major project: instituting reforms in procurement that would save enough billions so the Pentagon's budgets could be stretched far enough to cover its weapons-buying plans. On Jan. 8 he wrote a letter of withdrawal, though he delayed the announcement until after President Clinton's European trip. To most other observers, the criticism amounted to popgun shots drowned out by a 21-gun salute from most of the press and the Washington establishment. During much of his government career -- as head of Naval Intelligence and later of the supersecret National Security Agency, and finally, in 1980-81, as No. 2 at the CIA -- Inman had been a liaison between the intelligence community, the press and Congress. He was highly regarded by journalists -- including Strobe Talbott, then a TIME correspondent, now Clinton's choice to be Deputy Secretary of State -- and on Capitol Hill as a rare source who always returned phone calls and discussed intelligence matters with remarkable candor and accuracy. It was, in fact, the prospect of having a Pentagon chief who would win bipartisan applause in the press and Congress that led Clinton to accept the urgings of Christopher, Talbott, David Gergen and others to select Inman. Friends say, though, that Inman always had a thin skin. As an intelligence officer he managed to stay in the background, giving information to the press and Congress mostly on a not-for-attribution basis. But as a nominee for the Cabinet, he began reading criticisms of himself by name and went ballistic. Of the three columnists Inman named as engaging in personal attacks, however, Anthony Lewis of the New York Times and Ellen Goodman of the Boston Globe mainly questioned his judgment, and in not overly harsh language. After Inman's press conference, Goodman quipped that ''maybe he was auditioning for the starring role in 'The Prince and the Pea' '' -- an allusion to the fairy tale about a princess so sensitive that even a single pea under a pile of mattresses would keep her from sleeping. Safire, in a column Dec. 23, called Inman ''manipulative and deceptive . . . a flop . . . arrogant'' and accused him of telling one ''transparent lie.'' There has been bad blood between the two for more than a decade. Inman says it began when, at the CIA, he canceled Israeli access to some U.S. intelligence data. Safire, he says, fruitlessly protested to Inman's boss, William Casey. Safire denies it. He says he aroused Inman's fury by fingering him as the source who told journalists falsely that Israel was trying to provoke the U.S. into an attack on Libya. Inman says he did no such thing. Safire is probably the most influential columnist in Washington, admired and feared as one of the few whose pieces reflect hard-digging reporting as well as strong personal views. But he denies conducting a vendetta against Inman. ''I don't think I've written more than three columns about Inman in the last 10 years,'' he says. But outside the Beltway, many thought Inman's decision highlighted a growing personal nastiness in press and political discourse that might keep able and sensible people out of public office. After watching Inman's TV performance, a White House official voiced a common opinion: ''Better now than in three months,'' when Inman might have been confirmed and actually running the Pentagon. Clinton's aides turn aside any suggestions that they and the President misjudged Inman with an and-you're-another argument. Says an aide to the President: ''It's pretty hard for the media, after heaping all that praise on him, to say the White House should have known.'' Nonetheless, the Inman debacle, coming after Zoe Baird, Kimba Wood, Lani Guinier and the present Defense Secretary, Les Aspin, cannot help casting new doubt on Clinton's ability to make selections he does not come to regret. Inman's self-immolation also leaves a gaping hole in the Cabinet. Already two of the President's prospective top choices have declined to be considered: Sam Nunn, chairman of the Senate Armed Services Committee, and Warren Rudman, a former Republican Senator from New Hampshire. (Their public refusals were also embarrassing to the White House, which countered by saying neither had been formally offered the job.) Much speculation now centers on William Perry, a Deputy Secretary of Defense who met with Clinton for an hour on Friday and is highly regarded both at the Pentagon and in Congress. Whoever is chosen had better be able to absorb sharp criticism. It would also be a relief if both the future Secretary and the critics would argue about policy and not only about personality. Reported by Hilary Hylton/Austin and Julie Johnson and Elaine Shannon/Washington Copyright 1994 Time Inc. All rights reserved. Transmitted: 94-01-23 12:41:18 EST From hayden at krypton.mankato.msus.edu Sun Jan 23 14:56:33 1994 From: hayden at krypton.mankato.msus.edu (Robert A. Hayden) Date: Sun, 23 Jan 94 14:56:33 PST Subject: your mail In-Reply-To: <199401232150.NAA15458@mail.netcom.com> Message-ID: Use a filter to delete cypherpunk mail. Pretty simple. ____ Robert A. Hayden <=> hayden at krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> To flame me, log on to ICBMnet and \/ Finger for PGP 2.3a Public Key <=> target 44 09' 49" N x 93 59' 57" W -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From nobody at eli-remailer Sun Jan 23 14:58:20 1994 From: nobody at eli-remailer (nobody at eli-remailer) Date: Sun, 23 Jan 94 14:58:20 PST Subject: No Subject Message-ID: <9401232248.AA04828@toad.com> Source filtering of detweiler remail and anonymous posting requests from various NIS based accounts in the domain lance.colostate.edu and ntu,edu at Fort collins colorado as well as sending evidence of account/remailer/anonymous forwarder/posting requests to postmaster at lance.colostate.edu will be facilated by the following accounts list. It was derived from netfind, it is by no means exhaustive but it is the start of a source denial database. Further possible hosts in the BIND database be found via nslookup and dig as usual. traceroutes may detect detweilers attempt to use a connection laundry. As previous postings from MEDUSA have shown detweiler accounts and hosts he hides behind can be researched and filtered. Time analysis of the login patterns I beileve will show that the "Jeff Detweiler" is yet another smokescreen. I also suggest contacting the Internetc NIC listed POC and informing him of NSFNET AUP's that have been violated. The POC's of interest would be for the domains ntu.edu lance.colostate.edu Regards Sam Hill - blacknet researcher our key and remailer block follows as usual... MAIL IS FORWARDED TO larry at ntuvax.ntu.edu NOTE: this is a domain mail forwarding arrangement - so mail intended for "larry" should be addressed to "larry at ntu.edu" rather than "larry at ntuvax.ntu.edu". SYSTEM: ntupub.ntu.edu Login name: larry In real life: LArry Detweiller Directory: /users/NTU/larry Shell: /bin/csh Last login Fri Jan 21 16:14 on tty02 from LARRY Project: What am I working on? No Plan. SUMMARY: - Found multiple matches for "larry", so unable to determine most recent/last login information, or most promising electronic mail information. Please look at the above search history and decide for yourself which is best. - Found multiple matches for "larry", so unable to determine most recent/last login information, or most promising electronic mail information. Please look at the above search history and decide for yourself which is best. SYSTEM: jenkins.lance.colostate.edu Login name: jd231825 In real life: Jeff Detweiler Directory: /users/UNGRAD/ES/jd231825 Shell: /bin/csh Never logged in. No Plan. Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Last login Mon May 24, 1993 on ttyp0 from parry.lance.colo No Plan. SYSTEM: casco.lance.colostate.edu Login name: jd231825 In real life: Jeff Detweiler Directory: /users/UNGRAD/ES/jd231825 Shell: /bin/csh Never logged in. No Plan. Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Last login Sun Jan 9 11:11 on ttyp1 from longs.lance.colo No Plan. SYSTEM: elbert.lance.colostate.edu Login name: jd231825 In real life: Jeff Detweiler Directory: /users/UNGRAD/ES/jd231825 Shell: /bin/tcsh.restrict Never logged in. No Plan. Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh.restrict Never logged in. No Plan. SYSTEM: derby.lance.colostate.edu Login name: jd231825 In real life: Jeff Detweiler Directory: /users/UNGRAD/ES/jd231825 Shell: /bin/csh Never logged in. No Plan. Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Never logged in. No Plan. SUMMARY: - Found multiple matches for "detweiler", so unable to determine most recent/last login information, or most promising electronic mail information. Please look at the above search history and decide for yourself which is best. SYSTEM: silex.lance.colostate.edu Login name: jd231825 In real life: Jeff Detweiler Directory: /users/UNGRAD/ES/jd231825 Shell: /bin/csh Last login Tue Dec 17, 1991 on ttyp0 from eolus No Plan. Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Never logged in. No Plan. SYSTEM: traver.lance.colostate.edu Login name: jd231825 In real life: Jeff Detweiler Directory: /users/UNGRAD/ES/jd231825 Shell: /bin/csh Never logged in. No Plan. Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Last login Tue Jan 18 09:21 on ttyp0 from 192.65.141.58 No Plan. SYSTEM: keller.lance.colostate.edu Login name: jd231825 In real life: Jeff Detweiler Directory: /users/UNGRAD/ES/jd231825 Shell: /bin/csh Never logged in. No Plan. Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Last login Sun Jan 9 11:12 on ttyp2 from casco.lance.colo No Plan. - Found multiple matches for "detweiler", so unable to determine most recent/last login information, or most promising electronic mail information. Please look at the above search history and decide for yourself which is best. - Found multiple matches for "detweiler", so unable to determine most recent/last login information, or most promising electronic mail information. Please look at the above search history and decide for yourself which is best. The domain 'lance.colostate.edu' does not run its own name servers, and there is no aliased domain IP address/CNAME/MX record for this domain -> Skipping domain search phase for this domain. SYSTEM: longs.lance.colostate.edu Login name: ld231782 In real life: L. Detweiler Office: Home phone: 498-8278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Most recent logins: dolores Fri Jan 21 16:16 keller Sat Jan 22 16:09 Never logged in. No Plan. SYSTEM: elbert.lance.colostate.edu Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh.restrict Never logged in. No Plan. SYSTEM: casco.lance.colostate.edu Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Last login Sun Jan 9 11:11 on ttyp1 from longs.lance.colo No Plan. SYSTEM: jenkins.lance.colostate.edu Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Last login Mon May 24, 1993 on ttyp0 from parry.lance.colo No Plan. SYSTEM: dolores.lance.colostate.edu Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Last login Fri Jan 21 16:16 on ttyp0 from NTUPUB.NTU.EDU No Plan. SYSTEM: derby.lance.colostate.edu Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Never logged in. No Plan. SUMMARY: - Among the machines searched, the machine from which user "ld231782" logged in most recently was NTUPUB.NTU.EDU, on Fri Jan 21 16:16. - The most promising email address for "ld231782" based on the above search is ld231782 at NTUPUB.NTU.EDU. SYSTEM: silex.lance.colostate.edu Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Never logged in. No Plan. SYSTEM: traver.lance.colostate.edu Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Last login Tue Jan 18 09:21 on ttyp0 from 192.65.141.58 No Plan. SYSTEM: keller.lance.colostate.edu Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Last login Sun Jan 9 11:12 on ttyp2 from casco.lance.colo No Plan. - Among the machines searched, the machine from which user "ld231782" logged in most recently was NTUPUB.NTU.EDU, on Fri Jan 21 16:16. - The most promising email address for "ld231782" based on the above search is ld231782 at NTUPUB.NTU.EDU. - Among the machines searched, the machine from which user "ld231782" logged in most recently was NTUPUB.NTU.EDU, on Fri Jan 21 16:16. - The most promising email address for "ld231782" based on the above search is ld231782 at NTUPUB.NTU.EDU. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCNAixuGUUAAAEEAKgvNgIEvrw0viU+DvIHscCvLCnr5f0yK2UGyRBkfcTysixj fRSDHX5x8vWLZcX/dZMk28+EmyBJLZZNZuxzeIbh3XgaFaLoEJDGuy0bPm5xHy9N xHgNpVL35W5l9P+nnoANaK0wQVphB+JGh4t7+5QkiMB7umG2Aa4bK8+Z4K3VAAUR tCBCbGFja05ldDxub3doZXJlQGN5YmVyc3BhY2UubmlsPg== =Xg2v -----END PGP PUBLIC KEY BLOCK----- --------8<--cut here-->8-------- :: Encrypted: PGP -----BEGIN PGP MESSAGE----- Version: 2.3a hEwClqx1g6tk6KcBAf9J+R/sa7868WzvHKkjIWQezKHniv1WYm1Iv1oi35ZjUjQE /GFC8oZch1XG9PXjfWZBUuq6ExIg19oXNiBonJPTpgAAA4DSH82tS+RSAW9X5DTl DcC32wo7ZIPThYkeOTYBqo6JthKFcu8v4RK2jXlMRF7dFah1BhpOF3QQQssDSSow e/iYx8fGEHGzji5D5xFDpKQjvKeiDtqpbPZIvA9OllCyr5mIq6aVO+I5T+Cb/1++ /TP01EG3XN9/K+J07L0zhkkkFQHsqoQdKCrSNXhhwuA53JRIdcaG9VO5y2Yu/7dc TZrdULy7UzUZXIrEtpoSHibdPT/AyOAj/493nvHD95oM1a62dsQark4r/YPdo/JW ugWj5G3l4iJcOVRL2S0Lm0Ar16Fcdt7YP8uEsVu2CR3QlI4orwhE6bY99M9vGusg FG1DAIvko0lTM67Xr9+/JhqjoiJvwjO3gd6E8D0vNAQ7+8KC6KcATjksOq5DjkbA iNlhewbrGngFiyC15ryzflWTtZtEI6RNMttWXOiuq7kTvstGVDO+vG5fqLsbJ4IN CxFlsA76wQdjpkLOYMe1c0xF7zdMVS4FBUcXcAIbSgcKXtyEjIH/ewtiotlGAaCH hDG5qZVoZHRKgE/E1v5j1fR6P75oa7iblZ5uxRDG0HEpYzzAYBQQubq84USdUiSI pVSMCxP8cVB0R4WZJonJ4gK4SMfS0fd/kAW7BdVaAUZqGtlU9AKqfdEaklmYF4AP lmoepDLaQ3Z8PgCOQwKUI9vE95x+MnVFE5sWHbIl8/e5JbNuJDYfvZFcD5yt47yq GaZmndcRKzExgaaB1zp5fz75swgWsv0j+BSaKyb9keg2OlIm8KuzgW7r9HNkO3wY Sb5T3Q8aITfxNPkyPFrn0E0DwoB+PVc9Qf9uu5BMknUeMvb7pouHbwKiCfR5kKVi WpoUgL4uCzQ/SVhm+go/r7khNXWV0cc0OWimSP95jK4jE1cHt2RGFb+qy67rzu/w 6NesFfTEeiQY+3oeH5i6SXv4YngbmORi/VJLqfIrEmmiT71UYFb/2uo09If+Trxp hGGfYUiD6Zs55RHKvuFQiS8+jUUgD9KzTtIYvSB5G1S//E4VrzZj+tRFNO0CtuHc e30qXsAIBE4kI5mtBJQo2a1f0YSwxrPH71nJL+wxsTv6lR3iE4m0fryAzfRQAZxE c96vmTC7UCxCHyCYlL9bHEyumADtUaOgiT8ezQFW1YAE7s3/bnuGEFb6HQkzoM9C GQGOI7+Wr0hfsFn3DdDYr6HD9w== =osZo -----END PGP MESSAGE----- CS> 50 messages a day. I accidentally deleted some of my real mail CS> going through and deleting all yours. As I have said many, many CS> times, I thought I was subscribing to a periodic newsletter. CS> There was no warning that I would receive 50 messages a day, and CS> apparently no mechanism for gettin of the list once I was on. I CS> simply made ever more vehement requests to be removed from your CS> list. As each one was ignored, I stepped up the volume of my CS> requests. After about 10 days of no response (short of some CS> foul-languaged vicious flames from your readers furious because I CS> bounced one or two of their letters - but they couldn't CS> understand why I was unhappy about receiving 50 unwanted letters CS> a day). What you call a 'mailbomb' was the only action out of CS> everything I tried which actually got some response. Let's stay CS> clear on this: all I ever wanted, and all I want now, is TO BE CS> REMOVED FROM THIS LIST. I am still receiving How did you subscribe in the first place? Cypherpunks-request at toad.com? Wouldn't it make sense to mail that to get off? (Not saying that you DID use the request address) I don't blame the cypherpunk 'owner' NOT removing you. You post publicly to a list asking to be removed. You're not. So you mailbomb the list-owner? The fact that you weren't removed from the list (not going through the 'proper' channel) isn't an excuse to mailbomb the list. Let me get this straight. In all the replies you received to your public removal requests, not ONE said where to send the request? From mcb at net.bio.net Sun Jan 23 16:46:33 1994 From: mcb at net.bio.net (Michael C. Berch) Date: Sun, 23 Jan 94 16:46:33 PST Subject: Archiving mail-lists... Message-ID: <9401240041.AA11196@net.bio.net> Jim choate writes: > [Plan to archive Usenet on CD-ROMs] > > I would be interested in a discussion on the mail-list on this issue. Please > refrain from sending personal mail. In particular do you think such a archive > without every members permission is un-ethical? Would a archivist necessarily > need the permission of the mail-list sponser? Actually, I would like *not* to discuss this on Cypherpunks, not because it is not an interesting subject, but because this issue (and related issues such as archiving/republishing FAQs) are being discussed in a number of other places, notably the faq-maintainers mailing list, several of the news.* groups intermittently, the moderators mailing list intermittently, and some of the legal-interest groups on Usenet. Besides, cypherpunks is already very high-volume (even if you don't count the Detweiler spew) and the issue is really not that closely related to the purpose of the list (though there are some tangential points). -- Michael C. Berch mcb at net.bio.net / mcb at postmodern.com From wcs at anchor.ho.att.com Sun Jan 23 21:06:33 1994 From: wcs at anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 23 Jan 94 21:06:33 PST Subject: Making unsubscribes easier Message-ID: <9401240456.AA19059@anchor.ho.att.com> As with many mailing lists, we get a lot of mail about subscribes and unsubscribes. Perhaps we should make it easier for people to get off the list, or at least find out where the list maintainer really is. Some possible approaches: 1) Add a header line to all the postings saying something like X-Send-Subscription-Requests-To: cypherpunks-request at toad.com 2) Add a dummy subscriber to the list that greps for "subscribe" in Subject lines and uses the vacation-mailer to reply. Some untested code that should work: #!/bin/sh # Subscription-Request-Bouncer # Set your .forward file to read # | subscription-bouncer # and activate by running vacation -I # and putting a useful message in $HOME/.vacation.msg # cat $* > /tmp/msg.$$ if egrep -i 'Subject:.*subscri' /tmp/msg.$$ then /usr/ucb/vacation -t1d cypherpunks-info < /tmp/msg.$$ fi rm /tmp/msg.$$ # You may be able to make this work with the username # in the vacation command set to cypherpunks-request 3) One problem with standard listserv and majordomo software is that it tends to believe addresses as given, without munging anXXXXX into naXXXXX or other subtleties for subscription (though it can at least forward requests from different addresses to a moderator, etc.) - can they handle this, or at least be given the job of unsubscribing people? - do they have any forgery-detection capability? Otherwise some rude person could try unsubscribing lots of people. The austin-cypherpunks listserv sent me a password for use with the listserv; is this code available? Thanks; Bill # Bill Stewart NCR Corp, 6870 Koll Center Parkway, Pleasanton CA, 94566 # Voice/Beeper 510-224-7043, Phone 510-484-6204 # email bill.stewart at pleasantonca.ncr.com billstewart at attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From trestrab at GVSU.EDU Sun Jan 23 21:08:29 1994 From: trestrab at GVSU.EDU (BETH TRESTRAIL) Date: Sun, 23 Jan 94 21:08:29 PST Subject: Remailers: The Next Generation Message-ID: <9400237593.AA759398302@GVSU.EDU> Tim May writes concerning the need for "new and improved" cypherpunk remailers: ( His comments in " " or after > ) >FEATURES NEEDED IN A SECOND GENERATION REMAILER: >I. DIGITAL POSTAGE Requests for remailing would be accompanied with some form of digi-cash token, with the amount equalling (number of hops requested X price per 'stamp'). The remailers would keep the token that came with the message, and substitute one equalling # stamps -1 that would be digitally signed by it. This new token would be passed down the line, with each remailer keeping the tokens that come in and substituting their own. The tokens that are kept would be sent to a central remailer clearinghouse which would settle accounts. (See * at bottom of msg for further details on the clearinghouse.) >II. JUNK MAIL SCREENING I really don't know how best to accomplish this, either. >III. IDEAL DIGITAL MIX I'm not sure that we can achieve an 'ideal Chaumian digital mix' of messages at this time, but I have a few ideas on how we can improve on what is presently in place. Instead of padding individual messages to improve diffusion, batch several messages together to reach some 'standard' remailer msg length of n bytes, and then encrypt the batch with the next remailer's public key. Noone looking at the message as it leaves the remailer will be able to determine what # of msgs are in the batch, or which particular msgs are present (assuming they don't possess the private key of the remailer to which the batch is being forwarded). The individual msgs in a batch could be seperated with some standard remailer command, e.g. :: Cut here ------------ When the batch arrived at the next remailer, it would be decrypted and the Individual msgs seperated and placed in the remailing queue. Latency could be set by the customer with a command such as: :: Hops = x, Final = Remailer Z [ where x =1-9, and Z = either the remailer address or some alias that could be looked up in a table. 'Final' would be used in place of the nested encryption used now, so that the msg sender would only have to encrypt the final destination of his msg once. The # of Hops would be decremented by one as they were processed by each remailer. Remailers would send a msg to any other remailer randomly, except when Hops = 1, and would then forward the msg to Remailer Z. So I envision a typical msg looking like this: a. The instructions for # of hops and final remailer hop b. The instructions for final destination. c. The msg itself. c would be encrypted as the sender chooses, and then b + c would be encrypted using the public key of remailer Z ( Z to be chosen by the sender of the msg). a would be in the clear, or a+ b+ c could be encrypted with the public key of the first hop in the remailer chain. Of course, all of this ( a, b, and c ) could be done in the clear, but that would place your msg is jeopardy at each and every hop of being intercepted and read. That might be acceptable to some users, though its not very robust. Messages would be batched into groups by taking first m number of msgs whose lengths add up to the standard length n. Diffusion could be increased by shuffling the queue as each message entered the remailer. Latency and diffusion could be increased by inserting "null" msgs into the mix. A few months ago Eric Hughes mentioned that Hal Finney was forwarding list msgs encrypted to some unkwon number of persons. If he is still doing this, these msgs could be inserted into the mix by remailing each msg to _one_ of the remailers in a random fashion. These msgs could contain a command such as :: Hops = {1-9}; Final = Dev.Null They would be remailed within the remailer loop until Hops = 0, when they would be sent to the bit bucket, having served their purpose. > IV. NO LOGGING The important part of this is that the policies of individual remailers should be clear on this point, so that individuals can choose the initial and final remailers if that policy is a concern to them. As Tim says: " Sites which log but say they _don't_ is of course the real issue in the long run....I'll save this interesting topic for another article, maybe. Just be aware that this kind of "collusion" (not exactly, but this is what the literature calls related behaviors) is not easily solved with existing remailers.) " >V. HARDWARE-BASED REMAILERS No particular expertise here. I'll this to those that do. >VI. MARKETS I think it will work better if the routes are chosen randomly by the remailers ( except for final hop, see above ), as this process is more "user friendly". "Pinging" could be centralised into one clearinghouse (*see below), which handled settling of postage accounts between remailers. >VII. STANDARD FORMATS Needed, but to be decided upon. If noone else volunteers, I am willing to host a moderated Cypherpunks sub-list whose topic would be limited to remailers. Moderated, because I don't have the facilities to run an automated mail reflector and so that the signal to noise ratio is kept high enough that contributors don't drop out due to Detweiler or other noise sources. >VIII. RATINGS AGENCIES I think that diversified sources of info for "consumers" of remailers is a "good thing", but there should be a centralised clearinghouse which would concern itself solely with reconciling postage accounts and with "pinging" the remailer net at regular intervals and sending out msgs to remailers to avoid sending packets to sites which are not responding in an appropriate amount of time. ( "Appropriate" to de determined .) >IX. DIVERSE SITES Tim writes: "I also think we also need "virtual sites" which are themselves only accessible by remailers." I agree. "Other names for these sites might be "sacrificial sites" or "digital cutouts" " This can be accomplished now using the commercial site America On Line (AOL), which permits its customers to have a half- dozen or so distinct sign-on names per account. So you could run a site called "Remailer_17" (with apologies to Wm Holden) which received msgs to be remailed. These msgs could be downloaded, processed, and then uploaded through a different name entirely, "Fnord_OMF" or whatever. Unless the monitored _all_ possible alias accounts, they would not be able to do traffic analysis on the remailer network. >X. ATTEMPTS TO BREAK REMAILERS I'll leave discussion of this to those with greater knowledge of hacking and/or cracking than myself. * CLEARINGHOUSE The clearinghouse would not be accessible to users of remailers, but would be internal to the remailer network and handle accounting and "pinging" of remailers. Accounting example: I send a msg to remailer A, requesting # Hops = 3 and Final = remailer C. I enclose at the top of the msg digi-cash equalling the cost of three "stamps". ( One stamp for each hop.) Remailer A keeps the original digi-cash token, and substitutes one signed by it equalling two stamps. The msg is remailed to remailer B, which keeps the token supplied by remailer A and substitutes one signed by it equalling one stamp; remailer B notices that the # Hops now = 1, so it remails the msg in a packet to remailer C. Remailer C keeps B's token, and sustitutes nothing since this is the final hop for this particular msg. It then decrypts the msg and follows the remailing instructions encrypted in the "envelope". At the end of some accounting period ( day, week, month, depending on number of msgs passing through the system ) all remailers would forward their accumulated tokens to the clearinghouse, which would credit their accounts with the tokens received and debit them for the tokens sent out. The bookkeeping would get fucked up by lost transmissions, so that would have to be addressed at some point to ensure that remailers didn't just bit bucket incoming msgs and keep their stamps. The clearinghouse would also "ping" the remailers in the network at regular intervals and issue "route around" commands to the remailers if one or more sites didn't respond in a timely fashion. Thats all for now. Jeff trestrab at gvsu.edu From wcs at anchor.ho.att.com Sun Jan 23 21:26:32 1994 From: wcs at anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 23 Jan 94 21:26:32 PST Subject: The Digital Barter Economy Message-ID: <9401240525.AA19272@anchor.ho.att.com> As Mike Berch pointed out, an economy can grow just fine without increasing the supply of whatever money is being used - as long as the currency is easy enough to divide into smaller quantities. That's one reason gold and silver are quite good, though paper money and numbers in a ledger do quite well also. Yes, there are difficulties with a fixed money supply in a growing economy - money that you save keeps increasing in value, and money that you borrow becomes harder to pay back. That's ok - markets adjust the interest rates on borrowed money to accomodate people's expectations. It's certainly better than having one group of people decide that there should be more money in the market, print it, and force everybody to accept it from them. On the other hand, in an international free market, no single government's fiat currency is mandated, and if the bank or its customers want to hedge their bets by using multiple currencies, it may be worthwhile to offer them, and any banking protocols we develop should probably accommodate that. Banks have to be more careful in a multi-currency environment - if gold or yen go way up in value, people can do a run on gold or yen accounts even though the dollar accounts aren't getting hit. (e.g. gold prices jumped about 20% at the beginning of the Yankee-UN-Iraqi War, and anything slumps in value after *I* buy much of it.:-) If a bank has all its assets in dollars, and Clinton decides to inflate the currency to pay for Nationalized Health Care, same problem, unless all its acocunts are in dollars and it has to convert when trading with people who use other currencies. As far as inflationary effects go, if you're a government and print lots of fiat currency, the value of that currency goes down. Same thing if you're issuing a private currency, except you can't force your citizens to accept your zorkmids in exchange for real stuff. So either you don't print more zorkmids than you can back with something, or your accountholders get upset, withdraw their money, and you're in big trouble unless you've got insurance - and insurance companies tend to make sure you have a reasonable audit program before they're willing to risk their money insuring you. Private deposit insurance *is* available - a credit union down the street from me insures accounts to $350K, which is $100K federal and $250K private insurance. The only reason it's not more widespread is that people have tended to believe government insurance was enough. Bill # Bill Stewart NCR Corp, 6870 Koll Center Parkway, Pleasanton CA, 94566 # Voice/Beeper 510-224-7043, Phone 510-484-6204 # email bill.stewart at pleasantonca.ncr.com billstewart at attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From wcs at anchor.ho.att.com Sun Jan 23 21:46:32 1994 From: wcs at anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 23 Jan 94 21:46:32 PST Subject: Remailers: The Next Generation Message-ID: <9401240536.AA19332@anchor.ho.att.com> Phil Karn suggests we look at anonymous forwarders for IP as well as mail. It's an interesting idea - Eric Hughes and Matt Blaze have recently talked about "packet laundering" at Bay Area Cypherpunks meetings, and there's been some work done on multi-stage laundering with cutouts in the middle so it really stays anonymous. Some issues include how to pay for it (digicash is one obvious approach), how to set up rendevous, and the usual datagram-vs-circuit problems of how long to maintain an association between addresses at the forwarder. On the other hand, while the Internet is rapidly absorbing email, there are lots of email systems that are *not* IP-based, such as uucp-over-dialup, Fidonet, X.400-over-OSI, and commercial mail systems that may forward to and from the internet but run their own backbones, which help make remailers harder to trace. There's also the hybrid issue, where you tunnel IP across whatever transport medium is available - there are some people doing this over telnet, and it would be a convenient way to do things like get IP service from a flat-rate dialup access provider without paying $2/hour for SLIP, etc. Bill # Bill Stewart NCR Corp, 6870 Koll Center Parkway, Pleasanton CA, 94566 # Voice/Beeper 510-224-7043, Phone 510-484-6204 # email bill.stewart at pleasantonca.ncr.com billstewart at attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From hayden at krypton.mankato.msus.edu Sun Jan 23 21:48:23 1994 From: hayden at krypton.mankato.msus.edu (Robert A. Hayden) Date: Sun, 23 Jan 94 21:48:23 PST Subject: Making unsubscribes easier In-Reply-To: <9401240456.AA19059@anchor.ho.att.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- I know that Majordom will allow you to create a private list. The list admin must add new subscriptions, but users are able to remove themselves without admin intervention. Of course, MD has the problem in that if the person requests unsubscription from a different address than they are at, it will choke with a 'Subscription not found'. Also, you can set the list to be completely closed so that persons who aren't subscribed cannot post, but that does eliminate remailers from contributing. I don't know off-hand what type of software this list is based on, so this is probably all irrelevant. ____ Robert A. Hayden <=> hayden at krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> To flame me, log on to ICBMnet and \/ Finger for PGP 2.3a Public Key <=> target 44 09' 49" N x 93 59' 57" W - -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUNgL53BsrEqkf9NAQEo1AP/S/rIcV7aYEUkbO+tuB2l2sRagxuPQeGG aMsV9lTp0jLvt+ENbluTrqlulxCrxL4dp2uH+F8fb09gtwqjkNF+yQTlxK95My03 UULdgMG5nDHT0nJxWpUKpXDyuAK96c6HBDHaFZkeHUMi6p2dZ7IprPLkk8Q2u46R ngFrESx8w7I= =WyjJ -----END PGP SIGNATURE----- From orion at crl.com Sun Jan 23 21:56:33 1994 From: orion at crl.com (Colin Chandler) Date: Sun, 23 Jan 94 21:56:33 PST Subject: Making unsubscribes easier In-Reply-To: <9401240456.AA19059@anchor.ho.att.com> Message-ID: On Sun, 23 Jan 1994 wcs at anchor.ho.att.com wrote: > As with many mailing lists, we get a lot of mail about > subscribes and unsubscribes. Perhaps we should make it > easier for people to get off the list, or at least find out > where the list maintainer really is. Some possible approaches: > > 1) Add a header line to all the postings saying something like > X-Send-Subscription-Requests-To: cypherpunks-request at toad.com > Wouldn't it just be easier to make it so you post to cypherpunks-requests at toad.com and unsub and all that to cypherpunks at toad.com? I don't mind just hitting the 'd' key either way... ;) From wcs at anchor.ho.att.com Sun Jan 23 22:16:35 1994 From: wcs at anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 23 Jan 94 22:16:35 PST Subject: Remailer Policies Message-ID: <9401240615.AA19817@anchor.ho.att.com> A certain Tentacle of Medusa writes about problems with anonymous remailers being abused, and apparently speaks with some experience about mailbombing and other obnoxious behaviour. He suggests a few policies that he'd like somebody to enforce on remailer operators, as near as I can tell? > 1. Remailers should *not* be able to send anything to any list on the > Lists of Lists or any other known mailing list, by default. If the > moderator approves it, the remailers are allowed. Unless you control all the mail-users in the world, you can't stop this. On the other hand, it would be good if the standard remailer tools make it easy for remailer-operators to prevent the remailer from sending mail to specified destinations, and perhaps to restrict mail originating *from* certain users either in general or to specific destinations. The latter are more difficult, since networks of remailers do tend to make it difficult to tell where mail really came from, but sometimes remailer-operators need to do this in self-defense. It would also be worthwhile and courteous for remailer-operators to decide policies for blocking remailing. For example, Julf's anon.penet.fi remailer doesn't post news anonymously to newsgroups that have voted that they don't want it, and he's had to deal with a number of abusive users who he's blocked. > 2. Mailbombing through the remailers should be dampened with > limitations on the size of messages and the frequency. This is difficult to define or implement. I can often recognize mailbombing when I see it, if it's unencrypted, but a remailer operator has trouble determining whether something is a long train of abuses, or merely the transactions from the First Digital Bank Anonymous Credit Card or the responses from the ftp-by-mail server at NASA that somebody really wanted. On the other hand, letting a recipient specify throttles would be useful, and charging for remailing (whether by message, by size, or both) can also cut down on abuse. > 3. The ability for *anyone* to state that they do not want to receive > anonymous mail should be *automated*-- and the remailers should act as > a *whole network* in propagating these `requests for denial' between them. It's not difficult, if you're using a modern mail system, to filter out messages based on anything you can easily automate. There are some mailing list handlers, like the ones the Extropians bought for their list, that are friendly and flexible about it, so you can decide who to exclude, and a next generation of anonymous remailers should probably include similar capabilities. On the other hand, it's about like junk mail - there are groups of junk mail senders who will drop you from their list by a single request, and other junk mail senders who buy those requests to target you :-) I'd personally be disturbed if the software easily supported this sort of voluntary blacklisting without good authentication, since otherwise one of your Medusa buddies will go around unsubscribing people from anonymous remailer lists who don't want to unsubscribe; digicash banks and customers and political organizers are particularly vulnerable to this kind of abuse. > 4. You should keep and pass around lists of people that have caused one > remailer operator problems, so that others have the option of denying service. I thought *you* were the one who was just complaining about remailer operators who divulge the identity of their users, though maybe I misinterpreted you. While people who abuse remailers as publicly as you do are easy to put on these lists, most abusers are probably doing so for the fun of abusing people rather than to make a point about how easy these systems are to abuse, so they're more difficult to stop without violating privacy. This also opens up the possibility of forged abuse, with an attempt to get someone widely blacklisted, and censorship by remailer operators claiming a user is abusive. Then, of course, there are people who call for others to be Shunned, while making nuisances of themselves.... Bill # Bill Stewart NCR Corp, 6870 Koll Center Parkway, Pleasanton CA, 94566 # Voice/Beeper 510-224-7043, Phone 510-484-6204 # email bill.stewart at pleasantonca.ncr.com billstewart at attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From wcs at anchor.ho.att.com Sun Jan 23 22:36:34 1994 From: wcs at anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 23 Jan 94 22:36:34 PST Subject: Remailers: The Next Generation Message-ID: <9401240629.AA19897@anchor.ho.att.com> The issue of bogus traffic between remailers is yet another parallel to the Crying of Lot 49 :-) Got to send at least one every week to keep the system going..... On the other hand, some of those mail folders are really named WASTE and not W.A.S.T.E., as I found out from my ATTMAIL friendly user interface one day :-) As far as telling real traffic from bogus traffic on remailers goes, the implementation issues are much different between cleartext remailers and remailers that accept encrypted mail. The latter, if anybody's written and implemented them, can easily handle bogus mail, since eavesdroppers can't tell it form the real stuff. It would be helpful if we agree on a standard format for mail that should be discarded by remailers, e.g. X-Anon-Discard: N would either be discarded immediately or possibly be forwarder to another destination with N replaced by N-1. Alternatively, sending mail to some remailers without the Anon-Remail-To: or equivalent header may cause it to be sent to a real person; creating a standard "discard" user on some machines or having the remailer discard mail from the local MAILER-DAEMON equivalent will allow anon-forwarding to bogususer on whatver machine. Bill # Bill Stewart NCR Corp, 6870 Koll Center Parkway, Pleasanton CA, 94566 # Voice/Beeper 510-224-7043, Phone 510-484-6204 # email bill.stewart at pleasantonca.ncr.com billstewart at attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From mimir at illuminati.io.com Sun Jan 23 23:36:34 1994 From: mimir at illuminati.io.com (Al Billings) Date: Sun, 23 Jan 94 23:36:34 PST Subject: your mail In-Reply-To: <199401232150.NAA15458@mail.netcom.com> Message-ID: On Sun, 23 Jan 1994, Chris Schefler wrote: > I don't want anonymity. My name is Chris Schefler. I WANT OFF YOUR LIST. > If you do not take me off, I will take appropriate measures again. > Perhaps I will take some of your suggestions. > > As I said, I am still receiving your messages. > > Eric - what is the problem. What don't you understand about this: > > TAKE ME OFF YOUR LIST. NOW. Get on with your life, please, without me! Ever try sending mail to cypherpunks-request at toad.com? That IS the Admin address. They took my request and processed it within 24 hours when I had to switch my membership to another account. -- (*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*) | Al Billings aka Grendel Grettisson | "You are, each one, a priest, | | mimir at io.com | Just for yourself." | | Sysop of The Sacred Grove (206)322-5450 | | | Admin for Troth, The Asatru E-Mail List | -Noble Drew Ali- | (*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*) From rjc at gnu.ai.mit.edu Mon Jan 24 00:26:34 1994 From: rjc at gnu.ai.mit.edu (Ray) Date: Mon, 24 Jan 94 00:26:34 PST Subject: mailing list software Message-ID: <9401240819.AA07102@churchy.gnu.ai.mit.edu> If you really want to block posters and trap unsubscribe messages, cypherpunks is welcome to use the extropian's list software (by the end of next week it should be complete enough for someone else to run it without my help) Here's what it can do: Major: o modular design o mail delivered by custom "user agents" which can filter a user's mail at the distribution site (``remote kill file'') o remote system administraion (optional) o password authentication (optional) o accounting system for commercial "pay for use" subscription mode (optional) o caches messages (user definable) so users who filter a thread can retrieve it later o internalized cron for running time dependent activities (right now, the utilities that come with it generate weekly list statistics (with pretty ascii graphs), back up user list, move and compress logs, send digests, filterlists, and more) o incoming filter interface for doing useful things like decrypting signed messages or remapping anonymous id's into real e-mail addresses (``cryptofilt'' is a utility I wrote to try this out, although it needs lots of work) o user controllable digestification - users can turn digest mode on or off and alter the size of their digests o nightly filter list - when messages are filtered out by your filtering agent, you still get a list of who and what was filtered incase something was killed that you wanted to receive. You can then request to have it resent o anti-spamming routines * small messages can be configured to be trapped (such as 1 liner ``unsubscribes'' which are then forwarded to the list administrator) * large messages are truncated and stored for later retrieval for those who request them (configurable, I have it set to 50k right now) * blacklist - a regexp can be applied to incoming headers to prevent certain addresses getting through * ``members only mode'' - the list software rejects posts from those who are not subscribed o duplicate messages trapped - the list software keeps a recent database of message-ids and their header info o thread tracking via subject and ``in-reply-to:'' o built in help system o automatic sending of welcome/goodbye messages for subscribe/unsubscribe o automated billing (part of the accounting system) o complete logging of almost every list transaction (optional) o cpu cost logging (in case the list is run from a commercial service like the extropians where we have to pay to run the list) o distributed distribution - if your machine can't handle the mail bandwidth, the list software packs up the message and the list of users it is addressed to and sends it off to another machine for delivery The delivery agent which comes with the software supports the following: exclude messages by user exclude messages by thread include messages by user include messages by thread Several people on Extropians leave their agent settings in ``exclude all'' mode. They then view the list of filtered messages and include the threads which interest them. ``exclude user detweiler|sboxx'' would prevent Detweiler's posts from reaching you for example. (assuming he wasn't blacklist or he wasn't a subscriber and the list software was in members only mode) Other agent commands: private - automatically deliver response to a list of users privately and set ``reply-to'' to point to you resend - grab ranges of messages or messages by thread from the message cache sorts them into a digest and sends them to you search - performs an agrep on the cache and sends you a list of messages that match The disadvantages of running it: o command syntax learning curve for new users o documentation sucks (virtually nonexistent) o code needs to be cleaned up a lot. I learned perl at the same time I wrote it. Fortunately, perl is easy to learn and the greatest language in the universe. o cpu hog (5-8 seconds to process a message, only a problem if your list is high volume like extropian's which averages 50 messages per day) (extropians runs multiple agents so our cpu is much higher) o complicated to set up (but easy to administrate) o a little bugged, because I keep extending it however in the two weeks (before classes start) I have been doing nothing but bug killing Requirements o perl o a good dbm library (normal dbm is a little tight, so users won't be able to store that many exclude settings. about 10-15 is the max) I personally recommend the berkeley db/hashing package. I recompiled perl with it and the code is faster and the disk space used is a lot less o about 4 megs disk space * 1 meg for the message cache * 1 meg for the code * 1 meg for the recompiled perl with better libdbm * 1 meg to hold the logs (although you can disable this) you can get away with 2 megs of space or less o patience I would consider leasing it (free) to cypherpunks. Other people will have to wait to get it. The reason is because I am not yet done developing it, documenting it, and I don't own it. (I developed it on a contract with Extropy Institute and they own it.) Cypherpunks has already been given permission to use it if they want (and I wish they would, or atleast run a digest list so I can resubscribe) -Ray -- Ray Cromwell | Engineering is the implementation of science; -- -- rjc at gnu.ai.mit.edu | politics is the implementation of faith. -- From an6244 at anon.penet.fi Mon Jan 24 01:16:34 1994 From: an6244 at anon.penet.fi (Sam Hill) Date: Mon, 24 Jan 94 01:16:34 PST Subject: REMAILER ABUSE: Detweiler Accounts Message-ID: <9401240848.AA26877@anon.penet.fi> ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. From an6244 at anon.penet.fi Mon Jan 24 03:56:36 1994 From: an6244 at anon.penet.fi (Sam Hill) Date: Mon, 24 Jan 94 03:56:36 PST Subject: the termination of wild "deteiler" accounts Message-ID: <9401241058.AA15629@anon.penet.fi> Hi all, I suspect that after was related to me via the BlackNet at cyperspace.nil key and anonymous remailer block that come monday we will find that our problem with LD has evaporated temporarily. On The subject of "MEDUSA".... I didnt realize until I got a few responses back that there are a few of you that post under that pseudonym and typically ALL CAPS posting... monotonous to read but great fun, you realize all 6 of you, that you and the tentacles probably have driven that poor soul buggy... great fun.... but its 2-3 of that latest series that I was convinced that was coming from the same person... and quickly realized that due to syntactical habits and patterns that you are at least 2 if not 3 people.... and checking over blacknet archives I find good evidence of at least 4-6 additional people..... bout those non-responses from BlackNet at cyberspace.nil.... I am sorry we have to occasionally turn down requests from our growing subscriber base but we do have to be careful with what falls into our virtual hands and act as middleman for... you know who you are... and to the "spooks" we dont do business for or with police/govermental/TLA's of any types.... sorry... but you guys really dont pay your bills in the specified payment methods too well... if you have something to trade again take it somewhere else... I heard basically from one of those MEDUSA's that there was a booby trap in the posting itself by the Original MEDUSA poster that would at least result in all the nis accounts that MEDUSA paid us to publish being temporarily if not permanently revoked... I promised not to tell.... (for one wweek) the only way we will know is when Detweiller arranges for yet another account "someplace else" and finds another way to get on the net to belabor the tentacles for the MEDUSAs actions... I hope source filtering for remailers is implemented by then... At least one of the MEDUSA posting made reference to AARM of richard depew fame would that MEDUSA send it to our penet account for archiving? Thanx in advance.... Regards Sam Hill - BlackNet researcher p.s. thanks Perry for your actions regarding the sysadmin... it worked and coordinated beautifully with the various MEDUSAs that have corresponded and done business with BlackNet at cyberspace.nil ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. From css at netcom.com Mon Jan 24 04:00:14 1994 From: css at netcom.com (Chris Schefler) Date: Mon, 24 Jan 94 04:00:14 PST Subject: No Subject Message-ID: <199401241151.DAA03961@mail.netcom.com> I would like to apologize to the administrator of the cypherpunks mailing list and any readers who were affected by my attempt to get off the list. I admit that I lost my temper and acted inappropriately. I missed the introductory statement probably because it failed to stand out from all the other 50 messages I received on the first day, and got deleted. I also have never subscribed to a mailing list before so was unfamiliar with conventions for unsubscribing. I lost my temper because all my attempts to get off the list seemed totally ineffectual, I was receiving 30-50 messages a day, and I accidentally deleted some of my other mail in the mass deletions I was doing. I would recommend that mailing list administrators include a small signature with all messages describing how to get off the list for people like me who aren't familiar with conventions and may have missed the introductory message. I would also recommend automation for such a high-volume list so that people can get a quick response. I assumed all along that I was dealing with remailer software, not a human administrator. Of course I knew there was a person responsible for the software, but I assumed it was automated and that since I couldn't seem to get the software to respond I would have to take stronger measures. I'm obviously new to the net and don't know things like how to find a phone number or address for the person responsible for a remailer (I now know thanks to the advice of a cypherpunks reader). What I did whan I felt I had no other recourse was set up a file full of UNSUBSCRIBE messages and put in a loop mailing it to three administrative addresses at toad.com. I let it run for 5 or 10 minutes. I hope all these messages did not go to everyone on the list. I was just trying to get the attention of an administrator. It worked. Please accept my apology for the inconvenience I caused. I acted immaturely. I now know how to get off a mailing list thanks to many helpful responses from cypherpunks readers. It is ironic that my initial futile attempts to get some response by bouncing letters drew vicious flames, but whan I crashed the remailer I got many polite and helpful letters on how to get off mailing lists. I must say that the foul-languaged flames I got from some cypherpunks readers played a major role in my losing my temper. All I did was bounce one days worth of messages not knowing what else to do and boy, did some people go through the roof. After I received numerous letters with four-letter words and other verbal attacks, I sent another message to the two cypherpunks addresses I had requesting for the third or fourth time to be withdrawn from the list. I said that if I did not get any response, I would try to shut- down the remailer. I waited several days and got no response. Enough said. I think I am off your list now so I will get out of your hair. From werner at mc.ab.com Mon Jan 24 06:06:39 1994 From: werner at mc.ab.com (werner at mc.ab.com) Date: Mon, 24 Jan 94 06:06:39 PST Subject: [mimir@illuminati.io.com: Re: your mail] Message-ID: <9401241401.AA09365@werner.mc.ab.com> >From: Al Billings >On Sun, 23 Jan 1994, Chris Schefler wrote: >> As I said, I am still receiving your messages. >Ever try sending mail to cypherpunks-request at toad.com? That IS the Admin >address. They took my request and processed it within 24 hours when I had >to switch my membership to another account. I must say that I attempted to subscribe in december and didn't start receiving mail until the second week in january. At that time Eric explained to the list that he had been away for some time. By that time I had subscribed from another address, and suddenly found myself reading the list from two accounts. It had been so long since I subscribed that I had forgotten the cypherpunks-request bit, and just remembered that it was some 'toad' thing. When I saw someone had sent a cancel request to cypherpunks at toad.com, I assumed that was correct. My own attempt to unsubscribe from the extra account resulted immediately in 3 mail messages, two of which were somewhat abusive. One person seemed to be under the impression that this is a usenet group, and therefore I shouldn't send unsubscribe messages to it, since only mailing lists are for subscribing/unsubscribing. The next day, Eric sent me mail with the right address for unsubscribe requests. From smb at research.att.com Mon Jan 24 07:56:38 1994 From: smb at research.att.com (smb at research.att.com) Date: Mon, 24 Jan 94 07:56:38 PST Subject: subpoenas of personal papers Message-ID: <9401241548.AA18242@toad.com> I just saw a news story that bears on one of the perpetual questions on this newsgroup: can you be compelled to turn over your encryption key? In Doe vs. U.S. (93-523), the Supreme Court declined to rule on whether or not someone can be forced to turn over his personal appointment calendar. By doing so, they let stand an Appeals Court (2nd Circuit) that he could *not* invoke the Fifth Amendment. That court ruled that ``testimony'' was protected, but not personal papers. There was a Supreme Court ruling in 1886 protecting such papers, but that's been eroded over the years, and the Supreme Court has ruled several times that business records are not protected. And in a concurring opinion in 1986, O'Connor wrote ``The Fifth Amendment provides absolutely no protection for the contents of private papers of any kind''. --Steve Bellovin From sdw at meaddata.com Mon Jan 24 09:06:39 1994 From: sdw at meaddata.com (Stephen Williams) Date: Mon, 24 Jan 94 09:06:39 PST Subject: subpoenas of personal papers In-Reply-To: <9401241548.AA18242@toad.com> Message-ID: <9401241657.AA13711@jungle.meaddata.com> > > I just saw a news story that bears on one of the perpetual questions on > this newsgroup: can you be compelled to turn over your encryption > key? In Doe vs. U.S. (93-523), the Supreme Court declined to rule on > whether or not someone can be forced to turn over his personal > appointment calendar. By doing so, they let stand an Appeals Court ... > concurring opinion in 1986, O'Connor wrote ``The Fifth Amendment > provides absolutely no protection for the contents of private papers of > any kind''. > > > --Steve Bellovin IMHO, that still does not indicate that you can be compelled to 'testify' your key. Sure, they can try to decript them... sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw at lig.net sdw at meaddata.com OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together From rondavis at datawatch.com Mon Jan 24 09:16:39 1994 From: rondavis at datawatch.com (Ron Davis) Date: Mon, 24 Jan 94 09:16:39 PST Subject: subpoenas of personal papers Message-ID: <9401241215.aa10229@gateway.datawatch.com> >I just saw a news story that bears on one of the perpetual questions on >this newsgroup: can you be compelled to turn over your encryption >key? In Doe vs. U.S. (93-523), the Supreme Court declined to rule on >whether or not someone can be forced to turn over his personal >appointment calendar. By doing so, they let stand an Appeals Court >(2nd Circuit) that he could *not* invoke the Fifth Amendment. That >court ruled that ``testimony'' was protected, but not personal papers. >There was a Supreme Court ruling in 1886 protecting such papers, but >that's been eroded over the years, and the Supreme Court has ruled >several times that business records are not protected. And in a >concurring opinion in 1986, O'Connor wrote ``The Fifth Amendment >provides absolutely no protection for the contents of private papers of >any kind''. Being a relative newbie to cypherpunks I realize I'm posting at my own risk... It is my understanding that you can be compelled to at least provide decrypted information. In other words the court can say, "We want your PGP e-mail, deliever it to us in an unencrypted form." A question may be how they could prove you didn't alter the information while decrypting. This could be acomplished by supervising you while you decrypted the info, with attorneys for both parties present. Of course an attorney could still argue you could change it and want the court to do the actual decryption, therefore demanding you turn over your key. ___________________________________________________________________________ "I want to know God's thoughts...the rest are details." -- Albert Einstein _________________________________________ Ron Davis rondavis at datawatch.com Datawatch, Research Triangle Park, NC (919)549-0711 From hfinney at shell.portal.com Mon Jan 24 09:36:38 1994 From: hfinney at shell.portal.com (Hal) Date: Mon, 24 Jan 94 09:36:38 PST Subject: REMAIL: Cover traffic Message-ID: <199401241728.JAA09010@jobe.shell.portal.com> Several people have suggested that the remailers could send bogus messages amongst themselves in order to allow more "confusion and diffusion" of the other messages passing through the remailer network. The remailers could then batch up incoming messages fairly frequently and still have many messages in a batch. The problem with this that I see is that, looking at the remailer network as a whole, you still may have one message in and one message out a short while later. The fact that it was temporarily mixed up with a bunch of other messages doesn't help much if this message is the only one to leave the network. If the Opponent has the ability to monitor all traffic into and out of all nodes of the network (as he would have to do anyway to defeat remailers even without this cover traffic) then he will easily be able to find the messages which are not aimed at other remailers. For cover traffic to be useful, it would have to be indistinguishable from real traffic as it enters and leaves the network. So messages aimed at known "bit bucket" addresses, or at a few cooperating individuals who accept and discard incoming addresses (the same thing, really) will not help. Hal From ravage at wixer.bga.com Mon Jan 24 09:42:06 1994 From: ravage at wixer.bga.com (Jim choate) Date: Mon, 24 Jan 94 09:42:06 PST Subject: archiving on inet Message-ID: <9401241708.AA12707@wixer> I want to thank everyone for their input on this topic, very enlightening... Seems to me that if a work is by simply being created has a copyright on it then every inet provider who stores material a hard drive could be prosecuted for copyright infringement. There has been some question raised as to why this is important to cpunks, it goes like this. If we are going to creat a workable system then some form of release has to be done so that work that goes over inet is public unless explicity noted as copyrighted and must include a fair use statement OR it must be in a form that prohibits casual access. What this last point means to me is that if it is copyrighted it should be encrypted. This encryptred file would have a address and public key attacked. To unlock the file you would contact the author and fulfill their requirements for fair use (ie pay money for a book). The author would then send a private key to the user who coul then unlock the file and use it. Anyone who had possession of a unlocked file without a private key and being on the authors list of authorized users would be committing a clear case of theft. Anyone who gave a third party a valid private key would be committing conspiracy. At this point I expect my home node to come online in a couple of weeks (we may have finaly solved the bugs that kept us down) and should start allowing public access a week or so after that. Each user who calls my system will need agree to a statement of something like the following: I, (username), agree that any material which I create on this system or one of its satellite systems is public domain. I also agree that this statement is binding to my physical person and not to a particular handle or name that I may choose to use or change. I further agree that any material of commercial or of a copyrighted nature MUST contain a fair use policy that prohibits ONLY commercial use AND will contain a real address by which any person may contact me for further interaction. I further agree that any file which is of a commercial or copyrighted nature and does not fulfill the above conditions MUST be encrypted and contain in plain-text a address whereby a person may contact me for access the un-encrypted material. I further agree that as long a the file is encrypted OR contains a fair use statement I wiwll not bring any legal proceeding against ANY provider or user in Internet or other electronic system this material may be transfered to for storage. Does anyone see any problems with such a proviso? From pmetzger at lehman.com Mon Jan 24 09:46:39 1994 From: pmetzger at lehman.com (Perry E. Metzger) Date: Mon, 24 Jan 94 09:46:39 PST Subject: the termination of wild "deteiler" accounts In-Reply-To: <9401241058.AA15629@anon.penet.fi> Message-ID: <199401241739.MAA00636@snark> Given that I have no idea what this guy is talking about it seems possible that this is Yet Another Stupid Detweiler Account. Sigh. Perry Sam Hill says: > > Sam Hill - BlackNet researcher > p.s. thanks Perry for your actions regarding the sysadmin... > it worked and coordinated beautifully with the various > MEDUSAs that have corresponded and done business with BlackNet at cyberspace.nil > > > ------------------------------------------------------------------------- > To find out more about the anon service, send mail to help at anon.penet.fi. > Due to the double-blind, any mail replies to this message will be anonymized, > and an anonymous id will be allocated automatically. You have been warned. > Please report any problems, inappropriate use etc. to admin at anon.penet.fi. From ravage at wixer.bga.com Mon Jan 24 10:06:39 1994 From: ravage at wixer.bga.com (Jim choate) Date: Mon, 24 Jan 94 10:06:39 PST Subject: subpoenas of personal papers In-Reply-To: <9401241657.AA13711@jungle.meaddata.com> Message-ID: <9401241734.AA13908@wixer> I really doubt that a judge would accept the argument that a private key was a statement. Their position is going to be that it is a physical entity identical with (from the legal perspective) a personal diary. They could also take the positiont that the key is a part of a process whereby they gain access to your papers and hence cant be incriminating in and of itself. If this is the position they take then the 5th does no good. If it can be showsn that the complete range of answers to a question can't be incriminating then you are the same creek. From matsb at sos.sll.se Mon Jan 24 10:12:05 1994 From: matsb at sos.sll.se (Mats Bergstrom) Date: Mon, 24 Jan 94 10:12:05 PST Subject: The Digital Barter Economy In-Reply-To: <9401240525.AA19272@anchor.ho.att.com> Message-ID: On Mon, 24 Jan 1994 wcs at anchor.ho.att.com wrote: > accomodate people's expectations. It's certainly better than > having one group of people decide that there should be more money > in the market, print it, and force everybody to accept it from them. But this trick was said to work in Portugal sometime between the wars. Some counterfeiters got access to the printing devices used by the Waterlow Bank in London, the official printers of Portugese money at the time. The Portugese economy, obviously in need of more money on the market, prospered. (Source: verbally from a certain Mr Waterlow, grandson of the betrayed banker, Rome 1972.) From tcmay at netcom.com Mon Jan 24 10:16:39 1994 From: tcmay at netcom.com (Timothy C. May) Date: Mon, 24 Jan 94 10:16:39 PST Subject: Did NSA know about Public Key before Diffie and Hellman did? Message-ID: <199401241806.KAA29801@mail.netcom.com> Did the National Security Agency and its crew of mathematicians know about public key cryptography before Diffie, Hellman, and Merkle made their mid-70s discovery? There have long been rumors that they did, but others say it hit them like a ton of bricks, that is, it surprised them. This question came up again on sci.crypt recently, and I cautiously offered the comments of a "source with deep ties to the public key community." This was Whit Diffe, who told us about this at a Cypherpunks meeting several months back, but I wasn't sure how public the information was or if Whit wanted his name attached to this revelation. In any case, Steve Bellovin, who of course is on this list himself, wrote the attached article for sci.crypt. I think it's pretty interesting and helps to clarify the history of public key crypto, a topic of some interest here on this list. Enjoy! --Tim Newsgroups: sci.crypt From: smb at research.att.com (Steven Bellovin) Subject: Re: HELP! National Security Decision Directive 145 Message-ID: <1994Jan15.192102.26379 at ulysses.att.com> Date: Sat, 15 Jan 1994 19:21:02 GMT Distribution: usa Organization: AT&T Bell Laboratories In article , tcmay at netcom.com (Timothy C. May) writes: > Lucien Van Elsen (lucien at watson.ibm.com) wrote: > : >>>>> Matt Blaze writes: > : > I recently got a copy of NSAM #160, dealing with requirements for > : > permissive action links on weapons systems, just by asking the JFK library > : > to initiate a declassification review. > > : So, does it shed any light on the rumor that came up at the ACM security > : conference that the NSA (or some other government body) knew about public > : key encrytion back then? > > A source with deep ties to the public key community says that Gus > Simmons, heavily involved in the creation of PALs while at Sandia > until recently, told him that the mid-70s announcement of public key > hit them like a ton of bricks, as something completely unexpected. You don't need to cite anonymous sources; at the Festcolloquium in his honor at the Fairfax conference, Simmons said it publicly. He said that he was on a plane to Australia, to give a talk, when he read the famous Martin Gardener column. He promptly tore up his slides and wrote up a new talk. On the other hand -- when a retiree from NSA alluded to NSAM 160, Simmons was the one who supplied the memo number. Both of them agreed that it was (at the least) the forerunner of public key systems. Did the NSA have PK in the mid-60's? The memo doesn't indicate that, at least in the declassified portions. A device meeting the requirements spelled out in the memo could have been constructed without PK, using hardware available back then. Envision a device with a core memory holding a key, an input line, a set of output lines, and some transistor and/or SSI comparator circuitry, all embedded in epoxy. You get exactly *one* chance to enter the right input value, since core memory uses destructive read-out, and there would be no reason to include writeback circuits. This isn't a design that would have been proof against a sophisticated enemy (let's be precise: against the USSR), but that was not a design goal. It would have stopped random maniacs, deranged weapons officers, and immediate battlefield use by enemy forces -- and those were the threats to be guarded against. I'm quite skeptical that -- with 1963 technology -- a high-reliabilty PK design could have been built. And high reliability was an explicit design goal. Now -- there was a portion of the memo, near the end, that wasn't released. In the context of the memo, that section *could* have spelled out long- term research efforts that would have led to public-key cryptography. And frankly, given the number and caliber of mathematicians who worked for NSA, if the right question was asked I think there's no doubt that they would have found an answer. According to Diffie's paper, it took just two years from the initial conception to when RSA was developed. Would NSA have taken much longer? I doubt it. As for why Simmons didn't know of it -- it does strike me as believable that NSA regarded the technique as too sensitive to use for PALs. After all, I claim that a secure (enough) nuclear command and control system could have been built without PK -- so why discuss it with someone who (to NSA) didn't have ``need to know''. Granted, PK would have strengthened the guarantees -- but security is a matter of engineering against a whole spectrum of risks, and balancing the tradeoffs; there's nothing that says you should favor one threat over others because the solution is sexier. You or I might have made different choices -- but I don't think my scenario is out of the question. --Steve Bellovin -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From rxt109 at psu.edu Mon Jan 24 10:26:39 1994 From: rxt109 at psu.edu (Bob Torres) Date: Mon, 24 Jan 94 10:26:39 PST Subject: subpoenas of personal papers Message-ID: <199401241818.AA06055@genesis.ait.psu.edu> >I just saw a news story that bears on one of the perpetual questions on >this newsgroup: can you be compelled to turn over your encryption >key? In Doe vs. U.S. (93-523), the Supreme Court declined to rule on Just thought that I'd throw in my somewhat unrelated $.02... Here at Penn State University, a hacker/crakcer/whatever was caught on one of our mainframes back in 89 or 90 and he had some files encrypted with DES on his minidisk. The authorities asked him for the passphrase and told him that if he refused that they'd crack it with a Cray in something like six hours. He ultimately gave in but I wonder if it would have been legal for the authorities to brute force a passphrase on the file...this is relatively unbroken legal ground. Of course, this is DES which was made weak enough to be breakable. PGP is a much different story. -- --**--**-- R X T 1 0 9 @ E M A I L . P S U . E D U --**--**-- Bob Torres Use an electronic envelope... plato at phantom.com Support the use of cryptography. PGP public key available.. From nv90-btu at nada.kth.se Mon Jan 24 10:46:38 1994 From: nv90-btu at nada.kth.se (Thure) Date: Mon, 24 Jan 94 10:46:38 PST Subject: Could I possibly be deleted, please... Message-ID: <9401241842.AA02342@mumrik.nada.kth.se> The volume is far too high for mee. Thanx. / Bjoern From mech at eff.org Mon Jan 24 10:50:18 1994 From: mech at eff.org (Stanton McCandlish) Date: Mon, 24 Jan 94 10:50:18 PST Subject: Mondex Digital Cash System (fwd) Message-ID: <199401241836.NAA11978@eff.org> Barlow thought this might be of interest to y'all... Forwarded message: From tcmay at netcom.com Mon Jan 24 11:06:38 1994 From: tcmay at netcom.com (Timothy C. May) Date: Mon, 24 Jan 94 11:06:38 PST Subject: Randomness of a bit string Message-ID: <199401241857.KAA06412@mail.netcom.com> Here's a short article I wrote for sci.crypt aboout "randomness" of a bit string and the Kolmogorov-Chaitin definition that a string is random if and only if it has no shorter description than itself. This has some fascinating tie-ins to "cryptoregular" strings, which are strings which appear to be "regular" (a variant of randomness, meaning all digits are equally represented...high entropy) but which, with the right transformation, suddenly lose their regularity. (For you practical engineering folks, noise sources and other physical randomness sources will in most cases be enough, even if the randomness can never be "proved.") --Tim May Newsgroups: sci.crypt From: tcmay at netcom.com (Timothy C. May) Subject: Re: Randomness of a bit string Message-ID: Date: Mon, 24 Jan 1994 18:32:03 GMT Bruce Grant (bgrant at umcc.umcc.umich.edu) wrote: : The usefulness of a one-time pad seems to hinge on whether the sequence : of key bits is really random. Could someone post a short, not too : technical definition of randomness of a bit string? In particular, is : this a mathematical property, or just a general measure of whether the : string is "predictable"? Does it depend on the nature of the cryptanalyst : or only on the string of bits? (In other words, if the key is based on : an Albanian translation of "Mary had a little lamb" is it random if you : don't know Albanian?) : Could a program test a key for randomness, or is this meaningless? A fascinating question! The answer lies at the heart of what we mean by randomness, complexity, predictability, regularity, and falls into the field of Kolmogorov-Chaitin complexity, or algorithmic information theory. Also called "descriptive complexity." Basic definition: A random string has no shorter description than itself. That is, it is incompressible. (Practically, we know "random strings" won't compress much...sometimes a compressor will shorten them, sometimes it will lengthen them. The notion above, that random strings will not compress, is very general and applies in the limit, not for some particular instance of a string--and some particular instance, e.g., "1 0 0 0 1 1 0" will of course have a good chance of having some particular compressions, some short description.) One consequence is "regularity": all digits of a base will be equally represented in the limit. Another consequence, as noted in one of the other followups to this question, is unpredictability of the next element or bit in a sequence. (Predictability of bits would imply a compression.) Cryptography is an interesting situtation. Charles Bennett talks about "cryptoregular" strings in a paper in the "Physics of Computation" Proceedings (1992, IEEE Press). A cryptoregular string _appears_ to have high entropy ("maximum randomness") and regularity (all symbols equally represented), and thus to be "random." But application of the _key_ will show the string is actually low entropy ("Mary had a little lamb, it's fleece was white as snow...") and is very compressible (the name of the song is the compressed version, for example). Good cryptography means cryptoregular strings. A fascinating discovery by Chaitin and others (Kolmogorov, Solomnoff, Martin-Lof, Levin all worked in this area) is that one can never prove a given sequence or string is "random." As in some diabolically clever IQ test, an apparently random sequence may have some shorter description, or compression, that means it does not fit this definition of randomness. Having said this, it is clear that for practical purposes, many sources used to generate "random numbers," e.g., noise diodes, alpha particles, tosses of a coin, etc., are "effectively random" (don't ask me to define this!) in that no compression/prediction will ever be done, though we can never be absolutely certain one does not exist! A nice book on this stuff just came out: "An Introduction to Kolmogorov Complexity and Its Applications," by Li and Vitanyi, 1993, Springer-Verlag. Cryptography per se is not mentioned (a disappointing lapse), but the ideas are widely applicable. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From jthomas at access.digex.net Mon Jan 24 12:06:41 1994 From: jthomas at access.digex.net (Joe Thomas) Date: Mon, 24 Jan 94 12:06:41 PST Subject: NSA museum now open, if you can find it Message-ID: A long article from today's paper -- I hope nobody minds the length. >From The Washington Post, Monday, January 24, 1994, page A1: Only Sleuths Can Find This Museum By Ken Ringle Washington Post Staff Writer In the shadowy world of U.S. intelligence agencies, the National Security Agency has always been the most clandestine of all. Some 20,000 people work at the mirror-windowed complex at Fort Meade south of Baltimore-Washington International Airport, but until 1989 there wasn't even a sign in front of the buildings. The 1952 executive order that created the agency was itself classified. For years it was a federal crime even to say it existed. Next to the NSA, the CIA is Geraldo Rivera. Therefore, as might be expected, when the NSA opened its own museum recently, it did things a little differently. It held the first opening in July and didn't tell the public. It held a second ribbon-cutting last month for the public but didn't tell the press. (Officials reportedly worried that news photos might de-anonymize some NSA cryptographer snapped nosing around the exhibits.) When a reporter heard of the museum recently from a source close to the NSA, he was able to locate it only after an extended series of calls to the agency, all fielded by people answering with their telephone extension number and who, when asked for a given person, would reply firmly the "the name does not compute" or "we do not provide directory assistance." "People tend to be a bit sensitive around here," said Stephen J. McAnallen, a surprisingly good natured man finally located under the oxymoronic title of NSA public affairs officer. "It sort of comes with the territory." With McAnallen's help, the National Cryptologic Museum was ultimately discovered in a defunct motel at the end of a crumbling road behind a Shell station just off Route 32 from the Baltimore-Washington Parkway. It would be a highly anonymous location were it not surrounded by a high chain-link fence with barbed wire on top. The museum is the latest step in the gradual demythologizing of the agency -- a process former director and until last week Defense Secretary-designate Bobby Ray Inman started more than 10 years ago, said David A. Hatch, 51, a Vandyke-bearded NSA historian waiting inside. "Some fairly detailed books and articles" about the long-secret agency had appeared by then, and while many in the agency remain almost pathological in their passion for anonymity, "people have discovered the world won't crumble if the words 'cryptology' or 'sigint' appear in print." Sigint -- intelligence gleaned from the interception and decryption of government and military signals -- is, of course, what the NSA is all about. And as exhibits in what once was the motel's bar indicate, its origins are as old as coded writings and invisible ink. The museum displays two books on cryptography dating from the 16th century, as well as a small but elegant wooden cipher machine, found in West Virginia and dating from around 1800, that may have originated in the fertile mind of Thomas Jefferson. Other exhibits show how sigint multibled during the Civil War, when Union and Confederate signal corpsmen read each other's wig-wagged troop movement signals and tapped each other's telegraph lines. But the bulk of the museum is devoted to sigint's boom years -- those between World War I and 1974, when publication of F. W. Winterbotham's book, "The Ultra Secret" finally disclosed the greatest and most closely held secret of World War II. An improbable combination of Polish foresight, British genius, American technology and German hubris permitted the Allied forces to read German and Japanese radio signals for most of the war. It was a process so secret it remained unmentioned by historians a generation after the surrender of the Axis forces. But it was so vital that most historians now recognize it as the key ingredient in the Allied victory, particularly at such crucial moments as the Battle of the Atlantic against German U-boats; the Battle of Midway, which halted Japan's advance in the Pacific; and the invasion of Normandy. At the heart of the code-breaking struggle was the storied Enigma cipher machine, an ingenious electro-mechanical typewriter fitted with a system of adjustable rotors designed to produce a cipher so complex it would defy human solution. The Germans considered their Enigma-based codes unbreakable. And so they might have been had not some Polish cryptologists managed to reproduce an Enigma machine from documents sold them by an embittered German aristocrat whose fortunes had reduced him to a signal clerk. After the invasion of Poland, the replica Enigma was smuggled to England, where British code-breakers at Bletchley Park, laboring round-the-clock under the legendary mathematical genius Alan Turing, managed to devise a pioneering electronic computer called "the bombe," designed to exhaust and therefore solve the mathematical possibilities of Enigma rotor settings. The rest is, quite literally, history. Museum curator Earl J. Coates, 54, a Civil War buff who bears an unnerving resemblance to Robert E. Lee, appears mildly miffed that NSA's own bombe was loaned to the Smithsonian's "Information Age" exhibit before his own museum was up and running. The NSA museum, however, is awash in in Enigma machines -- Luftwaffe Enigmas, U-boat Enigmas and even an Enigma that visitors can try themselves, turning "The quick brown fox jumped over the lazy dog's back" into something like "kcq rnfzk jhjyb ecl wvdimo psta vxd uerg ybwe kcfx." Also on display is the U.S. Sigma machine, the only cipher machine of World War II whose codes were never broken. Intriguing as the hardware of cryptology is, the human stories of sigint inevitably steal the show -- for, as the exhibits relate, the NSA's forefathers had a wonderful weirdness about them. Take William F. Friedman, dean of American cryptologists. A 1914 graduate of Cornell with a major in genetics, he was recruited after college by a wealthy eccentric named George Fabyan who had a 500-acre estate near Geneva, Ill., devoted to private research in acoustics, chemistry, genetics and ciphers. As a geneticist, Friedman was supposed to be working on the improvement of the estate's livestock, but instead he kept drifting over the the cipher department, which was hip-deep in researching whether Francis Bacon had really written the works of William Shakespeare. During World War I, Friedman entered the U.S. Army, where his genius with codes quickly became apparent and where over the next 50 years he led the evolution of cipher technology from pencils to machines and helped found the NSA. One of his colleagues for a time was Herbert O. Yardley, a former Indiana railroad telegrapher commissioned during World War I to head the first formally organized cryptographic unit in the Army. After the war, during which his unti in 18 months read some 11,000 messages in 579 cryptographic systems, he argued successfully that the nation's new-found code-breaking expertise should be retained. The result was an NSA predecessor called "the Black Chamber," funded by the Army and State Department to monitor diplomatic and military messages from other countries. The Black Chamber was disbanded in 1929; according to legend, Secretary of State Henry L. Stimson had decided the "gentlemen don't read each other's mail." Embittered by what he considered the ingratitude of his government, Yardley retaliated by publishing a book about the Black Chamber in 1931 that created a diplomatic sensation and alerted the Japanese that we'd been reading their codes. A second Yardley book was seized by the government before publication. Undeterred, Yardley went on writing, authoring a spy novel called "The Blonde Countess" -- made into a movie starring Rosalind Russell -- and a how-to-win book called "The Education of a Poker Player," which sold 100,000 copies in 14 printings. But he was never forgiven by his former colleagues in the government for going public about sigint. There is inevitable regret in learning at the museum that such characters as Friedman and Yardley have been largely succeeded in the code business by less colorful cryptologic individuals like the 1983 Cray XMP-24 mainframe supercomputer on display. It has two processors, each of which is capable of 210 megaflops, plus it boasts eight megabytes of main memory, a 9-5 nanosecond clock cycle time and 45 miles of internal wiring --- but somehow it just isn't the same. Actually, the Cray XMP was itself retired last year after a mere decade of service, superseded by electronic whiz boxes of ever greater and, need we say it, darker ambition and capability. "It's no secret that computer security is a growth industry," Hatch sort of explains. Coates says the artifacts on display are merely the tip of the NSA iceberg, history-wise, and others will be rotated onto and off the museum floor from time to time. "As NSA historians, it's natural for us to want to tell our story," he says. "Now that some of these constraints are off, we'll get to tell it." But not all of it, of course. "You're not going to learn any current secrets here," Hatch says. He and Coates concede reluctantly that the sigint business may appear to have lost some of its luster with the Cold War over and the Evil Empire dead. But they point out, as Hatch says, that "the same people are still out there" in the world and, they believe, need to be monitored. Indeed, one of the museum's missions appears to be a quiet reminder the danger isn't always found in obvious places. Prominently displayed among the exhibits is a carved wooden seal of the United States presented to Ambassador Averrell Harriman for his office in the U.S. Embassy in Moscow by grateful Russian schoolchildren. Years later it was found to have a microphone hidden inside. The National Cryptologic Museum, reached by exiting the Baltimore-Washington Parkway east on Route 32 and heading behind the Shell station, is open from 9 a.m. to 3 p.m. Monday through Friday. Some at NSA say you can reach it at 301-688-5849. Others at NSA deny that number exists. [end article] I'll try to get out there some time and give my impressions of it. Wish it were open weekends, though. Joe -- Joe Thomas Say no to the Wiretap Chip! PGP key available by request, finger, or pgp-public-keys at io.com keyserver PGP key fingerprint: 1E E1 B8 6E 49 67 C4 19 8B F1 E4 9D F0 6D 68 4B From kevin at axon.cs.byu.edu Mon Jan 24 12:16:43 1994 From: kevin at axon.cs.byu.edu (Kevin Vanhorn) Date: Mon, 24 Jan 94 12:16:43 PST Subject: Randomness of a bit string In-Reply-To: <199401241857.KAA06412@mail.netcom.com> Message-ID: <9401242012.AA29021@axon.cs.byu.edu> Tim May writes: > A fascinating discovery by Chaitin and others (Kolmogorov, Solomnoff, > Martin-Lof, Levin all worked in this area) is that one can never prove > a given sequence or string is "random." I believe this is overstating the case. The only theorem along these lines that I saw in Li and Vitanyi's book was that, for any logical theory, there are at most a FINITE number of strings that can be proven random. The upper bound on the number of strings that can be proven random is quite large, by the way -- it's larger than 2^n, where n is the minimum number of bits needed to represent the logical theory. Thus, although no algorithm can tell you, for all strings x, whether or not x is random, it may be possible to prove a few particular strings random (with respect to a given encoding of algorithms). ----------------------------------------------------------------------------- Kevin S. Van Horn | It is the means that determine the ends. kevin at bert.cs.byu.edu | From lware at voxel.com Mon Jan 24 12:46:42 1994 From: lware at voxel.com (Lance Ware {VOXEL Guru}) Date: Mon, 24 Jan 94 12:46:42 PST Subject: Could I possibly be deleted, please... Message-ID: <9401242043.AA08205@ voxel.com> Please remove me as well . . . Thanks, Lance From pmetzger at lehman.com Mon Jan 24 12:49:38 1994 From: pmetzger at lehman.com (Perry E. Metzger) Date: Mon, 24 Jan 94 12:49:38 PST Subject: Randomness of a bit string In-Reply-To: <199401241857.KAA06412@mail.netcom.com> Message-ID: <199401242038.PAA00920@snark> Timothy C. May says: > Here's a short article I wrote for sci.crypt aboout "randomness" of a > bit string and the Kolmogorov-Chaitin definition that a string is > random if and only if it has no shorter description than itself. With respect, Tim, this definition is insufficient. For cryptographic purposes, a string must not merely be incompressible but also unknown. One can imagine things that are uncontrollable and incompressable but well known -- such as, say the least signifcant bits in the payoffs on winning horses at some race track. Perry From pdn at dwroll.dw.att.com Mon Jan 24 13:06:41 1994 From: pdn at dwroll.dw.att.com (Philippe Nave) Date: Mon, 24 Jan 94 13:06:41 PST Subject: Thanks for RFC-822 help! Message-ID: <9401242101.AA23294@toad.com> -----BEGIN PGP SIGNED MESSAGE----- Many thanks to the dozen or more people who helped me locate RFC-822; I now have a copy of it, along with RFC-821 and a multitude of pointers to sites that keep RFCs available for anonymous FTP. I greatly appreciate your time and effort. [Flames and rants aside, the 'coffee house' crowd still comes through in a pinch... :) ] - -- ........................................................................ Philippe D. Nave, Jr. | The person who does not use message encryption pdn at dwroll.dw.att.com | will soon be at the mercy of those who DO... Denver, Colorado USA | PGP public key: by arrangement. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUQ1dgvlW1K2YdE1AQEzlgQAtiJoyKQOXNIYKSHVG7wF1uI2BH3jDfXi JMFkTk23m//2xWuG2LLRVQrZveXG81QL2YTwVS0OeQFEM1lL9NKpZNm3d9i8AGxq TDz0QNCNV1sHT7ctjHIMx0vA43/lgRej0aDPt1HlKZD97oIg3FS/T+H0YTRSu1sP ry/15jfV4qY= =vY1A -----END PGP SIGNATURE----- From frissell at panix.com Mon Jan 24 13:09:12 1994 From: frissell at panix.com (Duncan Frissell) Date: Mon, 24 Jan 94 13:09:12 PST Subject: Offshore gets Wired Message-ID: <199401242059.AA22248@panix.com> >From the Washington Post - 24 January 1994 INFORMATION HIGHWAY CROSSES THE SEA The Information Highway arrives at ... 14 Caribbean islands. Cable & Wireless (West Indies), AT&T and France Telecom announced a deal last week to build a fiber-optic network across the seabed. Scheduled to be commissioned in early 1995, it will run 1,100 miles from the British Virgin Islands in the north to Trinidad in the south. The cost will be about $60 million. It will be the largest system in the world that employs no "repeaters," units that sit on the ocean bottom and amplify the signal every so often. If ones goes bad, you've got to raise the whole cable and fix it. The cable will have capacity for at least 30,000 simultaneous phone calls, or the equivalent in data, video, you name it. Many islands in the region are trying to upgrade their telecom systems to attract service jobs. Notice that the clerk answering that toll-free vacation reservations number has a Jamaican accent? It might be because your call has rung straight through to Jamaica. One other reason to go with undersea fiber in this region: Hurricanes tend to take out earth stations every few years. --- WinQwk 2.0b#1165 From gnu Mon Jan 24 14:46:41 1994 From: gnu (John Gilmore) Date: Mon, 24 Jan 94 14:46:41 PST Subject: NSA wants to buy 10,000-70,000 Clipper PCMCIA cards by March Message-ID: <9401242239.AA25215@toad.com> John Markoff just broke a story which has been simmering for almost two months -- large scale deployment of PCMCIA card-based Skipjack devices. *** Hastily Scanned. No authority for redistribution granted *** U.S. CODE AGENCY IS JOSTLING FOR CIVILIAN TURF New York Times, Monday, January 24, 1994 By John Markoff The National Security agency is trying to establish a standard tor electronically scrambling computer communications, a move that would go far beyond the agency's usual military and intelligence domain to include civilian activities like electronic tax returns and computerized medical payments. The plan by the N.S.A., which may be announced as early as today, worries business executives, who fear a Government encroachment on privacy. And some officials in the Clinton Administration believe that the N.S.A. is overstepping its bounds. The N.S.A. is the Federal agency responsible for electronic surveillance of global communications, though usually not civilian communlcations, within the United States. But in an era when everyday business is increasingly conducted over computer networks, and when much of that electronic commerce is transmitted in scrambled form to prevent eavesdropping or theft of information, the agency is intent on having Government and civilian computer users employ a standard approach to scrambling. That way, after-obtaining a court's permission, law-enforcement officials would have a way of cracking codes. Bidding Process The agency will seek bids from companies to produce circuit cards based on its technology, which would be used to scramble electronic messages for Government agencies and, eventually, private companies. Agency employees confirmed the plan late Friday, though no agency officials could be reached over the weekend for further details. The Internal Revenue Service, the Government agency that has the most electronic communication with the public, has already started testing the system. "We need to know what the administrative issues are with this technology," said Henry Philcox, the tax agency's chief information officer. Many computer industry executives oppose the National Security Agency's effort, saying there is no way for industry experts and outsiders to determine the reliability and security of the underlying scrambling technology, which the agency intends to keep secret. Privacy-rights advocates, meanwhile, are wary of the system because of the electronic "back door" it contains, permitting Government eavesdropping. And some other Administration officials say the agency is going too far by pushing the standard into civilian computing "What these guys are trying to do is run ahead of the blocking," an Administration official who spoke on the condition of anonymity said. "Trying to sell this as the wave of the future is premature as Administration policy. The circuit card, which is designed to fit into a personal computer and which the agency calls Tessera, is based on technology similar to a device known as the Clipper Chip, a telephone voice-scrambling chip that provides a back-door means for letting law-enforcement officials eavesdrop. The Clipper plan, developed by the National Security Agency in cooperation with the National Insatute for Standards and Technology, a Commerce Department agency, was announced in April by the Clinton Administration. It has been almost universally opposed by computer and telecommunications executives and by public policy groups. In a letter to be sent to President Clinton today, which was released on Friday to The New York Times, a group of 38 of the nation's leading computer scientists, computer-security specialists and privacy experts have urged that the Clipper program be stopped. "The current proposal was developed in secret by Federal agencies primarily concerned about electronic surveillance, not privacy protection," the letter states. "Critical aspects of the plan remain classified and thus beyond public review." The letter was signed by most of the civilian pioneers of modern cryptography, including Whitfield Diffie of Sun Microsystems, Ralph C Merkle of the Xerox Corporation, Martin Hellman of Stanford University and Ronald Rivest of the Massachusetts Institute of Technology. While there has been no other indication so far that the Government wants to torce private industry to use Clipper or Tessera technologies, their adoption as Government and military standards could go a long way toward making them de facto standards. The Federal and military markets are some of the largest for the computer and communications industrles, and the Government has the power to determine what sorts of advanced technology can be exported. Moreover, the Government could insure widespread use of the Clipper and Tessera technologies by insisting that they be used by businesses and individuals when communicating electronically with Federal agencies. Official Reasoning Law-enforcement officials say the technologies are intended to resolve a longstanding problem of the information age: how to preserve the right of businesses and citizens to use codes to protect all sorts of digltal communications without letting criminals and terrorists conspire beyond the law's reach. Businesses and individuals who often communicate over computer networks already make use of a variety of scrambling systems-either of their own devising or those commercially available. Many of these scrambling systems are unbreakable by anyone who does not hold the electronic keys to the code, something generally known only by the sender and the recipient of scrambled messages. That is a problem for the National Security Agency, which routinely listens to many of the world~s telephone and computer conversations - although it has no jurisdiction for moni toring non-Government conversations within the United States. The N.S.A.'s Tessera and Clipper systems would have an independent agency hold master keys to the codes, which could be obtained with a court's permission for surveillance by law-enforcement officials. The agency plans initially to purchase 10,000 to 70,000 of the Tessera cards for its use and that of the Pentagon. In an industry briefin8 held earlier this month, however, N.S.A. officials proposed the eventual use of the secure communications card in a vast range of civilian and Government applications including some by the Internal Revenue Service, the Departments of Health and Hurnan Services, Justice and State and in the Senate and the House. The agency also suggested that the card could be used for civilian functions like electronic mail and in the scrambling systems employed in cable television. The National Security Agency's new standard-setting effort is being introduced a couple of weeks before the Clinton Administration completes a classified review of the Clipper proposal, and several industry executives said the announcement had been timed to apply pressure to the Administration's decision making. The proposal angers industry executives who believe that the agency is rushing to establish a de facto standard that will undercut efforts to adopt a competing commercial standard without a built-in back door. That standard, being developed by RSA Data Security, a Redwood City, Calif., software company, has been endorsed by the nation's leading computer makers, software developers and telecommunications companies. Secret Formula These companies are particularly troubled by the National Security Agency~s refusal to disclose the mathematical formula, or algorithm, on which-its scrambling technology is based. "The issue here is: Should a secret algorithm developed by the intelligence community be used for unclassified civilian uses?" said Stephen Walker, a computer security industry executive and a member of the Government's Computer System Security and Privacy Advisory Board. l think the answer is it should not. The agency has increasingly come into conflict with industry and public ! policy groups who argue that independent and public coding technology is essential if the nation is to develop a viable electronic commerce system. "These Government surveillance plans focus on limiting public privacy at a time when everyone is calling for more privacy," said Marc Rotenberg, . Washington director of Computer Professionals for Social Responsibility, a public interest group that organized the letter that will be sent to President Clinton today. "Privacy is a key part of the national information infrastructure, and the decisions the Administration is making are leaning l in the wrong direction." The new security standard is being proposed at a time the National Security Agency is trying to redefine its role after the cold war, and it raises questions in critics' minds about whether the agency is overstepping its authority. The 1988 Computer Security Act limited the N.S.A.'s computer security role to military and intelligence agencies. "These guys are fighting for job secyrity," said William Ferguson, vice president of Semaphore Inc., a , Santa Clara, Calif., computer network security firm. "Now that the K.G.B. has gone commercial, the N.S.A. is trying to start its own initiatives that say, 'all we're trying to do i is keep up with the K.G.B.' " White House officials said the agency's actions would not necessarily force the Administration to authorize, an unpopular coding technology. One official said the Administration policy review was likely to establish a permanent working group that, would limit the National Security, Agency's role in policy making. The N.S.A. originally planned to announce its request for proposals on Friday. But the notice was delayed because the Government shut down Thursday in response to the frigid weather that disrupted the supply of electricity in Washington and other parts of the East. The agency tentatively plans to award contracts for the Tessera card by March 25. -30- From hfinney at shell.portal.com Mon Jan 24 15:06:41 1994 From: hfinney at shell.portal.com (Hal) Date: Mon, 24 Jan 94 15:06:41 PST Subject: NSA museum now open, if you can find it Message-ID: <199401242301.PAA28586@jobe.shell.portal.com> That museum sounds fascinating. I got to visit the NSA's so-called "Friendship Annex" once on business. This is not at Fort Meade itself, but a few miles away, to keep the impure and unclean away from the holy temple itself. Whoever named this place had quite a sense of irony; the surveillance cameras, briefcase searches, constant escorts, and armed guards did not project a particularly "friendly" image. I was hoping to pick up some souvenirs, but when I asked about an employee gift shop they looked at me like I was crazy. One thing that really caught my eye was a poster which was displayed widely, apparently a security-reminder-of-the-month thing. This was the holiday season, and the poster showed Santa stopped at the gate submitting his bag to be searched. I'm surprised they didn't have the old boy being strip-searched. Anyway, I begged and begged but nobody would let me have one. I really think the government is missing an opportunity by not selling NSA sweatshirts and such. Recently the Los Angeles coroner's office started selling souvenirs and they were overwhelmed by the popular demand. Especially as cryptography becomes more popular, the NSA's sinister-but- glamorous image could be a marketer's dream. Hal From ndw1 at columbia.edu Mon Jan 24 15:26:41 1994 From: ndw1 at columbia.edu (Nikolaos Daniel Willmore) Date: Mon, 24 Jan 94 15:26:41 PST Subject: NBC Drug War poll. Message-ID: <199401242326.AA17883@bonjour.cc.columbia.edu> I forward this from Usenet. Seems drugs are the latest excuse to scare people into the need to trample the Bill of Rights and Constitution. alt.drugs #42770 (32 more) [1] Newsgroups: alt.drugs,talk.politics.drugs,alt.hemp From: trohan at eskimo.com (Tom Rohan) [1] CALL, FAX, AND E-MAIL NBC!!! TODAY!!! Organization: Eskimo North (206) For-Ever Distribution: usa Date: Mon Jan 24 08:52:48 EST 1994 Lines: 30 NBC is asking the question, "Will Legalization End The Violence?" They have a phone number to call if you think the answer is "YES". The call will cost you 55cents. The number is: 1-900-230-6221 You can also fax them any comments you have about the legalization/violence issue. I faxed them a 3 page letter. The fax number is: 1-212-664-5818 You can E-Mail them any comments at the following address: violence at NBC.GE.COM You can also call and leave them a Voice Mail comment. They have a 3 minute limit on this Voice Mail call and it costs 95 cents a minute. The number is: 1-900-678-6221 They said the phone lines would be open most of the day (whatever that means). Today is Monday, January 24, 1994. -- ** The Drug War is the Vietnam of the 90's. ** ===================== *** It is a guerrilla war waged by our *** | END THE DRUG WAR! ** government against its own people. ** ===================== Finally a USE for all those extra identities, voting twice ;-). -Nik From banisar at washofc.cpsr.org Mon Jan 24 15:46:41 1994 From: banisar at washofc.cpsr.org (Dave Banisar) Date: Mon, 24 Jan 94 15:46:41 PST Subject: Crypto Experts Oppose Clipp Message-ID: <00541.2842279302.2546@washofc.cpsr.org> Crypto Experts Oppose Clipper More than three dozen of the nation's leading cryptographers, computer security specialists and privacy experts today urged President Clinton to abandon the controversial Clipper encryption proposal. The letter was coordinated by Computer Professionals for Social Responsibility (CPSR), which has long sought to open the issue of cryptography policy to public debate The group cited the secrecy surrounding the proposal, widespread public opposition to the plan and privacy concerns as reasons why the initiative should not go forward. The letter comes at a crucial point in the debate on cryptography policy. An internal Administration review of the issue is nearing completion and the National Security Agency (NSA) is moving forward with efforts to deploy Clipper technology in civilian agencies, including the Internal Revenue Service. CPSR has sponsored several public conferences on cryptography and privacy and has litigated Freedom of Informa- tion Act cases seeking the disclosure of relevant government documents. In one pending FOIA case, CPSR is challenging the secrecy of the Skipjack algorithm which underlies the Clipper proposal. For additional information, contact Dave Banisar, CPSR Washington, DC, (202) 544-9240, . ================================================================= January 24, 1994 The President The White House Washington, DC 20500 Dear Mr. President, We are writing to you regarding the "Clipper" escrowed encryption proposal now under consideration by the White House. We wish to express our concern about this plan and similar technical standards that may be proposed for the nation's communications infrastructure. The current proposal was developed in secret by federal agencies primarily concerned about electronic surveillance, not privacy protection. Critical aspects of the plan remain classified and thus beyond public review. The private sector and the public have expressed nearly unanimous opposition to Clipper. In the formal request for comments conducted by the Department of Commerce last year, less than a handful of respondents supported the plan. Several hundred opposed it. If the plan goes forward, commercial firms that hope to develop new products will face extensive government obstacles. Cryptographers who wish to develop new privacy enhancing technologies will be discouraged. Citizens who anticipate that the progress of technology will enhance personal privacy will find their expectations unfulfilled. Some have proposed that Clipper be adopted on a voluntary basis and suggest that other technical approaches will remain viable. The government, however, exerts enormous influence in the marketplace, and the likelihood that competing standards would survive is small. Few in the user community believe that the proposal would be truly voluntary. The Clipper proposal should not be adopted. We believe that if this proposal and the associated standards go forward, even on a voluntary basis, privacy protection will be diminished, innovation will be slowed, government accountability will be lessened, and the openness necessary to ensure the successful development of the nation's communications infrastructure will be threatened. We respectfully ask the White House to withdraw the Clipper proposal. Sincerely, Public Interest and Civil Liberties Organizations Marc Rotenberg, CPSR Conrad Martin, Fund for Constitutional Government William Caming, privacy consultant Simon Davies, Privacy International Evan Hendricks, US Privacy Council Simona Nass, Society for Electronic Access Robert Ellis Smith, Privacy Journal Jerry Berman, Electronic Frontier Foundation Cryptographers and Security Experts Bob Bales, National Computer Security Association Jim Bidzos, RSA Data Security Inc. G. Robert Blakley, Texas A&M University Stephen Bryen, Secured Communications Technologies, Inc. David Chaum, Digicash George Davida, University of Wisconsin Whitfield Diffie, Sun Microsystems Martin Hellman, Stanford University Ingemar Ingemarsson, Universitetet i Linkvping Ralph C. Merkle, Xerox PARC William Hugh Murray, security consultant Peter G. Neumann, SRI International Bart Preneel, Katolieke Universiteit Ronald Rivest, MIT Bruce Schneier, Applied Cryptography (1993) Richard Schroeppel, University of Arizona Stephen Walker, Trusted Information Systems Philip Zimmermann, Boulder Software Engineering Industry and Academia Andrew Scott Beals, Telebit International Mikki Barry, InterCon Systems Corporation David Bellin, North Carolina A&T University Margaret Chon, Syracuse University College of Law Laura Fillmore, Online BookStore Scott Fritchie, Twin-Cities Free Net Gary Marx, University of Colorado Ronald B. Natalie, Jr, Sensor Systems Inc. Harold Joseph Highland, Computers & Security Doug Humphrey, Digital Express Group, Inc Carl Pomerance, University of Georgia Eric Roberts, Stanford University Jonathan Rosenoer, CyberLaw & CyberLex Alexis Rosen, Public Access Networks Corp. Steven Zorn, Pace University Law School (affiliations are for identification purposes only) From jim at Tadpole.COM Mon Jan 24 15:56:42 1994 From: jim at Tadpole.COM (Jim Thompson) Date: Mon, 24 Jan 94 15:56:42 PST Subject: NSA museum now open, if you can find it Message-ID: <9401242349.AA00456@chiba.tadpole.com> Hey, they finally turned the "No-Tell Motel" into something fun! From schulz at omcron.uleth.ca Mon Jan 24 16:46:41 1994 From: schulz at omcron.uleth.ca (Tom Schulz) Date: Mon, 24 Jan 94 16:46:41 PST Subject: Ha Ha. I beat the Klippa. Message-ID: <9401250043.AA01926@omcron.uleth.ca> O.k. This clipper chip the NSA proposes would have it's keys kep by a separate agency ( yeah, right ). So, until they took you to court, they couldn't really reveal that they knew what all those encrypted transmissions were. So, encrypt with PGP or some other strong crypto, then use the clipper chip. The only way they 'could' know what you were transmitting would be by getting a subpoena and stuff, and then you could say , well, shucks. I forgot the damn number. Warm up the Cray , homes.......... schulz at alpha.uleth.ca From szabo at netcom.com Mon Jan 24 17:06:41 1994 From: szabo at netcom.com (Nick Szabo) Date: Mon, 24 Jan 94 17:06:41 PST Subject: REMAIL: Cover traffic In-Reply-To: <199401241728.JAA09010@jobe.shell.portal.com> Message-ID: <199401250058.QAA05074@mail.netcom.com> Hal Finney on sending noise messages: > The fact that it was temporarily mixed up > with a bunch of other messages doesn't help much if this message is the > only one to leave the network. This is still a big win, since it expands the traffic analyst's task from determining what goes in and out of a single remailer to what goes in and out of the entire network. The per-remailer traffic, for now and in the forseeable future, is too small to effectively mix traffic at that level; but traffic across the entire network may soon be sufficient for that. We get a reasonable digital mix with over an order of magnitude less real traffic by using noise messages. My biggest current concern as an individual, or potential business remailer user, is not some super-duper netwide traffic analysis by giga-bureaucracies that have much bigger fish to worry about than myself; it is rather is the _manual_ tracking of message via hacking of remailer sites or collusion by remailers, who seem to all log their messages. If I was to send out a message I really wanted hidden right now, I would generate quite a bit of noise to go along with it, so that the easy _manual_ tracking of messages that can practically occur now would be foiled. > Message > aimed at known "bit bucket" addresses, or at a few cooperating > individuals who accept and discard incoming addresses (the same thing, > really) will not help. Sure they will. Every bit bucket address adds another node that the opponent must monitor; most opponents will quickly be overwhelmed by the task of sniffing out just a few bit-bucket PCs on private "Little Garden" style networks. Most folks who make serious use of remailers (with nested-encryption scripts, etc.) can also easily set themselves up as bit-bucket addresses. Realistic-looking accounts can be set up at many sites and used as nothing but bit buckets. (Remailer users can of course use real addresses at bit buckets right now, but this is rather rude!) Noise messages and bit-bucket addresses may not be theoretically interesting, but the provide major practical improvements. I challenge cypherpunks to come up with designs for actual software to distinguish quantized noise messages from real messages that can realistically be implemented on the Internet, not just scenarios that an extremely strong organization could theoretically implement, by expending vastly much more effort than remailer users and operators. Nick Szabo szabo at netcom.com From consensus at netcom.com Mon Jan 24 18:06:44 1994 From: consensus at netcom.com (Christopher Allen) Date: Mon, 24 Jan 94 18:06:44 PST Subject: mailing list software Message-ID: <199401250157.RAA14030@mail.netcom.com> At 3:19 AM 1/24/94 +0000, Ray wrote: > If you really want to block posters and trap unsubscribe messages, >cypherpunks is welcome to use the extropian's list software (by the >end of next week it should be complete enough for someone else to run >it without my help) Here's what it can do: Can you tell me about extropian's list software, what platforms it is for, and the Extropy Institute? I have a commercial interest in list software, but as possibly information provider, as well as interest as a publisher. ..Christopher Allen ..Consensus Develoment Corporation ..4104-24th Street #419 ..San Francisco, CA 94114-3615 ..(415) 647-6384 Fax ..(415) 647-6383 Voice ..email: consensus at netcom.com ..mosaic frontpage: .."ftp://netcom.com/pub/consensus/www/ConsensusFrontDoor.html" From consensus at netcom.com Mon Jan 24 18:08:54 1994 From: consensus at netcom.com (Christopher Allen) Date: Mon, 24 Jan 94 18:08:54 PST Subject: archiving on inet Message-ID: <199401250157.RAA14035@mail.netcom.com> At 11:08 AM 1/24/94 -0600, Jim choate wrote: > Each user who calls my system will >need agree to a statement of something like the following: I don't think you necessarily need this agreement. First off, I think you don't understand fair use -- it is not a right the author grants, EVERYONE has the right to fair-use of ANY copyrighted document. For instance, the Supreme Court recently said that recording material off cable for personal use only was fair-use--giving it to another was not. Secondly, I think there is an implied contract between you and the person that provides the content that you will make it available to others--they would not have any reason to give it to you otherwise. If others that you pass it to abuse it by going beyond fair-use, that is not your liability, but is theirs. I'm not an attorney, but you may want to find someone on the net that is. Try the cni-copyright at cni.org list, or misc.legal newsgroup. ..Christopher Allen ..Consensus Develoment Corporation ..4104-24th Street #419 ..San Francisco, CA 94114-3615 ..(415) 647-6384 Fax ..(415) 647-6383 Voice ..email: consensus at netcom.com ..mosaic frontpage: .."ftp://netcom.com/pub/consensus/www/ConsensusFrontDoor.html" From jim at bilbo.suite.com Mon Jan 24 18:11:51 1994 From: jim at bilbo.suite.com (Jim Miller) Date: Mon, 24 Jan 94 18:11:51 PST Subject: REMAIL: Cover traffic Message-ID: <9401250202.AA12779@bilbo.suite.com> Hal writes: > Several people have suggested that the remailers could send bogus > messages amongst themselves in order to allow more "confusion and > diffusion" of the other messages passing through the remailer network. > The remailers could then batch up incoming messages fairly frequently > and still have many messages in a batch. > > The problem with this that I see is that, looking at the remailer > network as a whole, you still may have one message in and one message > out a short while later. The fact that it was temporarily mixed up > with a bunch of other messages doesn't help much if this message is the > only one to leave the network. If the Opponent has the ability to > monitor all traffic into and out of all nodes of the network (as he > would have to do anyway to defeat remailers even without this cover > traffic) then he will easily be able to find the messages which are not > aimed at other remailers. > How about extending the "send bogus messages" idea all the way out to the users of the remailer system? Part of the price of using the remailer system is that you will occasionally receive a bogus message. How might this work? Assume remailers know the addresses of all (or most) of the other remailers. In other words, assume a given remailers knows if an inbound message came from another remailer, or came from a non-remailer address. All inbound messages to a remailer from a non-remailer address would be considered a "use" of that remailer. A remailer would maintain a list of the addresses of "users" and would occasionally send bogus messages to a randomly selected entry from its user list. Inclusion into the list would be automatic. The list would be a large, but fixed sized FIFO, with old entries dropping off the end automatically. If the remailer system uses Digital Postage, then perhaps the bogus message could be a token for a free Digital Stamp, good for one message. I'm sure many will object to tracking the users of a remailer, but I don't see how tracking can be prevented, other than by mutual agreement. Can we use tracking to *increase* privacy? Jim_Miller at suite.com From nobody at shell.portal.com Mon Jan 24 18:16:44 1994 From: nobody at shell.portal.com (nobody at shell.portal.com) Date: Mon, 24 Jan 94 18:16:44 PST Subject: No Subject Message-ID: <199401250216.SAA13001@jobe.shell.portal.com> Hi Perry, actually I was alluding to one of detweillers comments on cypherpunks no matter... oh and I am just a (he/she/it) for hire to obtain certain technical info for a Blacknet subscriber... I am told that this is the public pseudonym(Sam Hill) used for individuals like myself to protect our privacy while under contract to BlackNet Regards Sam Hill - Blacknet Researcher ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. From jdblair at nextsrv.cas.muohio.EDU Mon Jan 24 19:06:43 1994 From: jdblair at nextsrv.cas.muohio.EDU (jdblair at nextsrv.cas.muohio.EDU) Date: Mon, 24 Jan 94 19:06:43 PST Subject: REMAIL: Cover traffic In-Reply-To: <9401250202.AA12779@bilbo.suite.com> Message-ID: <9401250302.AA13424@ nextsrv.cas.muohio.EDU > Jim Miller writes, > How about extending the "send bogus messages" idea all the way out to the > users of the remailer system? Part of the price of using the remailer > system is that you will occasionally receive a bogus message. > > How might this work? > > Assume remailers know the addresses of all (or most) of the other > remailers. In other words, assume a given remailers knows if an inbound > message came from another remailer, or came from a non-remailer address. > > All inbound messages to a remailer from a non-remailer address would be > considered a "use" of that remailer. A remailer would maintain a list of > the addresses of "users" and would occasionally send bogus messages to a > randomly selected entry from its user list. Inclusion into the list would > be automatic. The list would be a large, but fixed sized FIFO, with old > entries dropping off the end automatically. > > If the remailer system uses Digital Postage, then perhaps the bogus > message could be a token for a free Digital Stamp, good for one message. However, there would be a record of addresses which anonymous mail had been sent to- probably not a good idea. Julf's anonymizer has such a record, but I thought part of the idea of the cypherpunk remailers was to eliminate these records. I do find the digital postage discussion interesting... perhaps this would be a way Julf could pay the bills on his system. How exactly would this work? Would a "stamp" be a large random number? Would a stamp be tagged to prevent use by another user, or remain individually anonymous, but PK encrypted to the purchaser? Would full fledged Chaumian digital cash be implemented? Perhaps creating remailer stamps would be the best way to actually implement a test bed for the Cypherpunk Credit union. Start small with remailer stamps, work the bugs out of the system, then slowly expand. -john jdblair at nextsrv.cas.muohio.edu From pmetzger at lehman.com Mon Jan 24 19:26:43 1994 From: pmetzger at lehman.com (Perry E. Metzger) Date: Mon, 24 Jan 94 19:26:43 PST Subject: No Subject In-Reply-To: <199401250216.SAA13001@jobe.shell.portal.com> Message-ID: <199401250320.WAA01695@snark> nobody at shell.portal.com says: > Hi Perry, > actually I was alluding to one of detweillers comments on cypherpunks > no matter... oh and I am just a (he/she/it) for hire to obtain certain > technical info for a Blacknet subscriber... I am told that this is the public > pseudonym(Sam Hill) used for individuals like myself to protect our privacy > while under contract to BlackNet Yup, you are a contractor for BlackNet... and I'm Elvis. Perry From tcmay at netcom.com Mon Jan 24 19:46:43 1994 From: tcmay at netcom.com (Timothy C. May) Date: Mon, 24 Jan 94 19:46:43 PST Subject: Randomness of a bit string In-Reply-To: <9401242012.AA29021@axon.cs.byu.edu> Message-ID: <199401250337.TAA14525@mail.netcom.com> Kevin Van Horn writes: > Tim May writes: > > > A fascinating discovery by Chaitin and others (Kolmogorov, Solomnoff, > > Martin-Lof, Levin all worked in this area) is that one can never prove > > a given sequence or string is "random." > > I believe this is overstating the case. The only theorem along these > lines that I saw in Li and Vitanyi's book was that, for any logical > theory, there are at most a FINITE number of strings that can be proven > random. The upper bound on the number of strings that can be proven > random is quite large, by the way -- it's larger than 2^n, where > n is the minimum number of bits needed to represent the logical theory. > Thus, although no algorithm can tell you, for all strings x, whether or > not x is random, it may be possible to prove a few particular strings > random (with respect to a given encoding of algorithms). I don't believe this is overstating the case at all. To quote Gregory Chaitin, from a context I cannot do justice here: "...leads to the demonstration that a specific number cannot be proved random." ("Information, Randomness, and Incompleteness: Papers on Algortithmic Information Theory," Second Edition, 1993) To see this another way, suppose an algorithm existed to always know if a given number is "random" or not. Then application of this algorithm to the natural numbers would presumably find the "smallest random number," such as "729." (An inside joke.) But this smallest random number would itself be intensely interesting and hardly random. And so on, a la the Berry Paradox and other well-know cousins of Godel's Theorem. If someone claims they can "prove" the sequence "0 1101100110111100010" is really random, ask them _how_. Ask them if the compression "Chaitin 27," meaning the example number given on page 27 of Chaitin's book is not that same number, making it hardly random. (Is it cheating to invoke other systems, books, etc. in the definition? Hardly. Cryptographers do it all the time. The mass of planet motion observation data certainly _looked_ random to ancient astronomers, until Kepler found his amazing compression of the data.) There is a mass of stuff here, and much room for us all getting tangled up in what randomness really means, what algorithms are, formal definitions (with reference to Turing machines and whether they halt or not, etc.), and so on. I urge interested readers to read Chaitin's papers, which are focused on issues of randomness, and also the Li and Vitanyi book. I stand by my point that no number or sequence can be proved to be random. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From pmetzger at lehman.com Mon Jan 24 20:16:43 1994 From: pmetzger at lehman.com (Perry E. Metzger) Date: Mon, 24 Jan 94 20:16:43 PST Subject: Randomness of a bit string In-Reply-To: <199401250337.TAA14525@mail.netcom.com> Message-ID: <199401250411.XAA01844@snark> Timothy C. May says: > If someone claims they can "prove" the sequence "0 > 1101100110111100010" is really random, ask them _how_. Ask them if the > compression "Chaitin 27," meaning the example number given on page 27 > of Chaitin's book is not that same number, making it hardly random. > > (Is it cheating to invoke other systems, books, etc. in the > definition? Hardly. Wrong, Tim. An algorithm must be self contained. If you have to refer to Chaitin's book in the algorithm, you must include it in the algorithm. For a proof, consider the following notion: you have a large number that you THINK is incompressable. Write it down in the "little book o' random numbers", now refer to it as the third number in the book. Obviously, of course, this is bullshit -- if you transmitted it to someone that way you would have to send the book, too. This is unlike your earlier (correct) proof that you can't show a number is random because where there an algorithm you could order the random numbers and the first would no longer be random, because the algorithm *is* self contained in that case. > The mass of > planet motion observation data certainly _looked_ random to ancient > astronomers, until Kepler found his amazing compression of the data.) Its correct that Kepler compressed the string, but incorrect to note that having written the numbers in a book had anything to do with it. Perry From jim at bilbo.suite.com Mon Jan 24 20:18:51 1994 From: jim at bilbo.suite.com (Jim Miller) Date: Mon, 24 Jan 94 20:18:51 PST Subject: REMAIL: Cover traffic Message-ID: <9401250407.AA14652@bilbo.suite.com> jdblair writes: > Jim Miller writes, > > > All inbound messages to a remailer from a non-remailer > > address would be considered a "use" of that remailer. A > > remailer would maintain a list of the addresses of > > "users" and would occasionally send bogus messages to a > > randomly selected entry from its user list. Inclusion > > into the list would be automatic. The list would be a > > large, but fixed sized FIFO, with old entries dropping > > off the end automatically. > > > > > > However, there would be a record of addresses which > anonymous mail had been sent to- probably not a good idea. > Julf's anonymizer has such a record, but I thought part of > the idea of the cypherpunk remailers was to eliminate > these records. > I assume the bad guys can generate their own record of remailer usage. The record could include the addresses used to send messages to remailers and the addresses receiving messages from remailers. They can record when a message enters the system from the outside, and they can record when a message leaves the system. Given they can know all this by just monitoring the remailer system, then there is no reason why the remailers can't also use some of this information. Besides, the "user list" maintained by a remailer only needs to contain the non-remailer addresses used to send messages to the remailer. It does not need to contain any time information or information about the messages passing through the remailer. It also doesn't need to contain destination addresses. Jim_Miller at suite.com P.S. After sending my previous message I realized the proposed mechanism still doesn't help Hal Finney's degenerate case where there is only one sender and one receiver, but I've come to believe it is not necessary to solve for that case. From bugs at netsys.com Mon Jan 24 21:06:43 1994 From: bugs at netsys.com (Mark Hittinger) Date: Mon, 24 Jan 94 21:06:43 PST Subject: remailer wailer Message-ID: <199401250450.AA24896@netsys.com> Please do not pay attention to the arguments by some that improvements which do not solve something *completely* should be forgotten. Please do make some of the changes that the e-vil Det has suggested. If some of them don't work out you can always unwind them. Det strikes me as just another guy who can't keep his mouth shut when he notices an emp-error with no clothes on. :-) Watching internet security is a window on what your remailer situation could be like in 5 years. Right now you have a lot of overpaid network administrators who have not put in important fixes that were stale when the Berlin wall came down! :-) Right now you have a lot of overpaid operating systems "developers" that have cemented and calcified a mass of kludges into the commercial rigor mortis known as Unix. The weakness of these systems is so well known that virtually anyone who wants to take a shot at it can do so. Please do something to raise the difficulty level of screwing around with your anti-police-state tools such as remailers. You don't need to write or devise the end-all solution - just raise the wall a little each year. The kids get their game-genie codes to make video games do things that the original designers did not intend. The kids don't know why the codes do what they do and they don't care to experiment too much to find out what else can be done. A precious and valuable few do. The kids on the internet are like the game-genie kids in many ways. They avidly wait for the next phrack so that they can get the latest SUNOS game genie code. Perhaps this month its another sendmail flaw, or maybe a /dev/nit problem. In any event, there will be a recipe for doing it and the kids don't care why it does what it does, or what else can be done. We have an entire generation of "hackers" who are of little use to "us" because they can't blue sky, read source code, theorize about a hole/race condition, and set up a test to exploit it. All they care about is having the latest "how-to" sheet. If the operating systems developers and network administrators had been raising the difficulty level all along the kids would either drop out or get better. The ones that got better would be of use. Don't let the remailers go the same way. Please do some of the minimal things to cover some of the common ideas. If someone comes up with a neat twist and still pulls something - *great*. At least it will be fun. There is nothing more boring than a continual series of attacks using a stale technique. You guys could breed that for the future if thats what you want. Some kid with a remailer genie code could get the press or government interested in your toys before you want them to know. It would really be funny to see you guys form a "RERT" modeled after the highly successful "CERT". Remailer emergency response team. Do something! You have no clothes! You live in a glass house! A stitch in time saves nine! Finally - an old system administrator experience is to never delete the accounts of trouble makers. Always leave their favorite accounts be. It is much easier to keep tabs on them. If you harrass them they will go underground and you will miss things. --------- Whats back with the wrong-ups? Finger me for pee gee pee From rarachel at prism.poly.edu Mon Jan 24 21:16:43 1994 From: rarachel at prism.poly.edu (Arsen Ray Arachelian) Date: Mon, 24 Jan 94 21:16:43 PST Subject: clipper pin-compatible chip Message-ID: <9401250457.AA23248@prism.poly.edu> Here's an idea right out of the Intel-Cyrix-AMD wars. Once the clipper chips are common place, perhaps we could get some company to build IDEA chips that are pin compatible with the clipper chip itself, and perhaps even some switching socket where if you're calling a device and want to use the clipper chip (due to compatibility reasons of course) you activate the clipper chip socket. If not, you flip the switch the other way, and activate the IDEA chip. All we need are pinout, timing/signal specs and a few cypherpunks who are/were EE majors. :-) The chip switching mechanism itself is no big deal. In the worse case we could adopt an Atari/Nintendo type solution where you have a socket for a plug in cartridge which contains the encryption chip of your choice. You then call up your friend and tell him to use his IDEA cart and you do the same. Or RSA, or anything you like. If we could convince hardware manufactures to include chip sockets, this won't be an issue any longer. Which would Joe Bloe using a celular phone prefer? The clipper chip when he knows any spook can listen to him, or a third party IDEA chip which is quite secure? The IDEA cartridge could have some rotary switches with numbers on them to set for a 128 bit key. Sort of like the push button SCSI device ID selectors on external cases. Perhaps the cartridge might even have a touch tone like keypad for typing in a pass phrase.... etc. This could be done quite cheaply. Hell, you could probably just use a 68000 a ROM and a say 64K of RAM and not need a special IDEA chip. From rarachel at prism.poly.edu Mon Jan 24 21:26:44 1994 From: rarachel at prism.poly.edu (Arsen Ray Arachelian) Date: Mon, 24 Jan 94 21:26:44 PST Subject: REMAIL: Cover traffic Message-ID: <9401250506.AA23326@prism.poly.edu> Why can't the remailers themselves send encrypted mail to each other totally masking the incoming messages? Each remailer can have a public/private key associated with every other remailer on the network, with full pgp type signatures to prove they came from a remailer and not a spook or nym? Each remailer has a fingerable public key. When remailer x sends a message to remailer y, it encrypts it with y's public key after fingering y, and also signs the message. Y could also be a paranoid remailer, and if it doesn't know X, it could tell it to go stick its message up its SCSI port. :-) All these ideas along with trash junk mail being sent every few minutes could work. Even better, have each remailer send a specific number of messages to each of the other remailers on the network. These messages would be bogus messages, however, there would be a fixed number of them. If a real nym message arrives, it is sent to the next mailer up the chain, as part of the n (n-1 now) that are bogus. That way a spook couldn't tell where a message was going since he couldn't count the number of messages going out of the mailer. Also if a target remailer has n real messages to be sent to, any messages over that assigned packet size of messages get spooled for the next round of bogus mail. This way each remailer will send exactly n messages to every other remailer on the net every specified period of time. What kind of analysis can be done with this sort of scheme? From karn at qualcomm.com Mon Jan 24 22:36:44 1994 From: karn at qualcomm.com (Phil Karn) Date: Mon, 24 Jan 94 22:36:44 PST Subject: Remailers: The Next Generation In-Reply-To: <9401240536.AA19332@anchor.ho.att.com> Message-ID: <199401250634.WAA05890@servo.qualcomm.com> >There's also the hybrid issue, where you tunnel IP across whatever >transport medium is available - there are some people doing this over telnet, >and it would be a convenient way to do things like get IP service >from a flat-rate dialup access provider without paying $2/hour for SLIP, etc. Indeed. I've been threatening to do this for some time. Define a SLIP-over-Telnet protocol that encodes packets as lines of ascii characters (one packet per line). Then login to your local public UNIX system and telnet from there to a cooperative server somewhere on the net that will turn your asciified packets back into real packets and put them on the net. You'd have an IP address that belongs to the server's net. One such server, well connected to the backbone, could support quite a few users all over the world. As far as the local UNIX host is concerned, you just spend all your time telnetted to some random host on the net. Although this could easily be done in my NOS code, I haven't actually written it because a) it's an inelegant kludge, b) I have lots of other active projects, and c) I had hoped that merely the threat of doing so would shame the dialup SLIP/PPP service providers into dropping their prices more into line with what they now charge for UNIX-with-Internet-connectivity service. SLIP/PPP service should actually cost *less* than interactive service to a public UNIX system on the Internet because it uses fewer resources per unit of connect time. Phil From doug at netcom.com Mon Jan 24 22:38:30 1994 From: doug at netcom.com (Doug Merritt) Date: Mon, 24 Jan 94 22:38:30 PST Subject: Randomness of a bit string Message-ID: <199401250634.WAA08809@mail.netcom.com> Tim May said: >I stand by my point that no number or sequence can be proved to be random. To expand a bit on Perry's arguments, the bottom line of all this research is that a claim regarding randomness can only be made *relative* to a particular system for specifying algorithms. In that sense, Tim's statement can be regarded to be correct, iff one assumes that a context (an algorithmic specification system) is not given. That is a huge qualifier, though, and not one to be taken for granted. A trivial example of this: pick some constant bitstring of length 32 or less. Call it K. Now look at the class of algorithms specifiable by the C code fragment printf("%x", K) --- i.e. print K as a hexadecimal number. Relative to that particular set of (one) algorithms, that value of K is trivially nonrandom, in the sense that the probability of of finding that bitstring produced by that class of algorithm is precisely 1. Next consider a program that computes an output by multiplying some input by two. The probability that the output will be K, given any possible (but unknown) input, is exactly zero if K happens to be odd. If K is not odd, then the probability depends on the distribution (randomness) of the inputs. Proceeding in this fashion, it becomes increasingly clear that the randomness of the output of an algorithm can only be measured relative to the properties of the class of algorithms being considered. Randomness in isolation is meaningless. The best sources of intuition regarding randomness usually derive from systems which shift the burden into an existing intuition on a slightly different subject. For instance, flipping a coin can be regarded as a random process in an intuitive sense, but only because it appeals to existing intuitions about equiprobablistic outcomes. Therefore one sees confused appeals to intuition about randomness, probability, entropy, or related ideas, in cryptography, quantum mechanics, information theory, statistical mechanics, philosophy (in regard to free will versus determinism versus randomness), etc, etc, but given Chaitin/Kolmogorov/et al, no intuition from any such subject should be taken at face value. There's more, but I'll pause to allow flames. :-) Doug From ebrandt at jarthur.Claremont.EDU Mon Jan 24 22:46:45 1994 From: ebrandt at jarthur.Claremont.EDU (Eli Brandt) Date: Mon, 24 Jan 94 22:46:45 PST Subject: Randomness of a bit string In-Reply-To: <199401250337.TAA14525@mail.netcom.com> Message-ID: <9401250636.AA02196@toad.com> > From: tcmay at netcom.com (Timothy C. May) > I don't believe this is overstating the case at all. To quote Gregory > Chaitin, from a context I cannot do justice here: "...leads to the > demonstration that a specific number cannot be proved random." Perhaps the context is relevant. Chaitin's `omega', for example, is Kolmogorov random (too bad!). (Omega is the sum over all x of m(x), where m(x) is the Solomonoff-Levin distribution.) > To see this another way, suppose an algorithm existed to always know > if a given number is "random" or not. Then application of this > algorithm to the natural numbers would presumably find the "smallest > random number," such as "729." (An inside joke.) But this smallest > random number would itself be intensely interesting and hardly random. This is an informal argument, using an informal definition of randomness. Presumably in this discussion we could standardize on Kolmogorov randomness, to which definition Berry's paradox does not apply. > --Tim May Eli ebrandt at jarthur.claremont.edu From mcb at net.bio.net Mon Jan 24 23:06:45 1994 From: mcb at net.bio.net (Michael C. Berch) Date: Mon, 24 Jan 94 23:06:45 PST Subject: REMAIL: Cover traffic Message-ID: <9401250656.AA11078@net.bio.net> Jim Miller writes: > > only one to leave the network. If the Opponent has the ability to > > monitor all traffic into and out of all nodes of the network (as he > > would have to do anyway to defeat remailers even without this cover > > traffic) then he will easily be able to find the messages which are not > > aimed at other remailers. > > How about extending the "send bogus messages" idea all the way out to the > users of the remailer system? Part of the price of using the remailer > system is that you will occasionally receive a bogus message. I was thinking about digital mix and defeating traffic analysis and realized that the perfect cover for private messages exchanged among remailers -- at least on the Internet -- is to multiplex them into a netnews feed. You would need a new transport protocol that basically handles an encrypted news feed and turns it back into normal NNTP/RFC1036 on the far end, while diverting private mail messages to the appropriate remailing software. If remailers were on large site servers that were set up as news hubs, there would already be a large amount of traffic between any pair of them; insert the private traffic and encrypt/slice/dice the result. This is a low-cost solution since the news has to flow somehow anyway and it is better than just sending around random garbage. -- Michael C. Berch mcb at net.bio.net / mcb at postmodern.com From kevin at axon.cs.byu.edu Mon Jan 24 23:08:30 1994 From: kevin at axon.cs.byu.edu (Kevin Vanhorn) Date: Mon, 24 Jan 94 23:08:30 PST Subject: Randomness of a bit string In-Reply-To: <199401250337.TAA14525@mail.netcom.com> Message-ID: <9401250701.AA29916@axon.cs.byu.edu> Continuing the discussion on whether there may exist a few random strings that can be proven random... Tim May writes: > To see this another way, suppose an algorithm existed to always know > if a given number is "random" or not. [Paradoxes follow] But that's not what I was talking about; I specifically acknowledged that there was no such algorithm that ALWAYS gives you the answer. But even in the absence of a general algorithm to decide a problem, it may be possible to decide some specific instances. For example, a basic result of computability theory is that there is no algorithm that will, for any program P and input x, tell you if P eventually halts on input x. Yet there are many SPECIFIC instances of programs P and inputs x for which it has been proven that P halts on input x; this is what the whole business of formal proofs of program correctness is about. > If someone claims they can "prove" the sequence "0 > 1101100110111100010" is really random, ask them _how_. Ask them if the > compression "Chaitin 27," meaning the example number given on page 27 > of Chaitin's book is not that same number, making it hardly random. This argument is invalid. To see why, let's review the definition of a random string. Randomness is defined in terms of Kolmogorov complexity, which is defined relative to any universal function U. (A universal function U takes as input an encoding of a Turing machine T, together with its input z; its output is undefined if T does not halt on input z, otherwise its output is the value T outputs on input z. Each different effective encoding of program-input pairs defines a different universal function.) The Kolmogorov complexity C_U(x) of a string x (relative to U) is defined to be the length of the shortest string y such that U(y) is defined and U(y) = x. In a sense, it doesn't matter which universal function you use, since it turns out that for any two universal functions U and V there exist constants c1 and c2 such that C_U(x) <= C_V(x) + c1 for all x, and C_V(x) <= C_U(x) + c2 for all x. A string x is defined to be random (w.r.t. U) if C_U(x) >= x. Trivially then, the empty string is a random string. Also, Tim's example is meaningless, since it does not give an algorithm. (Caveat: you COULD construct a universal function U that has Chaitin's book built in to it, but it is certainly NOT the case that every universal function has this property.) To prove that a nonempty string x is nonempty, it suffices to prove that for all strings y shorter than x, either U(y) is undefined or U(y) != x. This amounts to proving the output (and halting behavior) of a finite number of program-input pairs. For some strings x and universal functions U this task may be absolutely trivial. Consider a Turing machine T that always halts and always outputs the empty string, regardless of its input. Let z_1,...,z_m be m arbitrary strings, where m exceeds the number of strings shorter than x. It is straightforward to construct an effective encoding of program-input pairs for which (T,z_i) is encoded as the i-th bit-string in lexicographic order. Suppose that U is the corresponding universal function, and let y_i be the encoding of the program-input pair (T,z_i). Then U(y_i) is the empty string, for all 1 <= i <= m. Since the set { y_i : 1 <= i <= m } includes every string shorter than x, and x is nonempty, we then see that x is random (relative to U.) ----------------------------------------------------------------------------- Kevin S. Van Horn | It is the means that determine the ends. kevin at bert.cs.byu.edu | From karn at unix.ka9q.ampr.org Tue Jan 25 00:16:45 1994 From: karn at unix.ka9q.ampr.org (Phil Karn) Date: Tue, 25 Jan 94 00:16:45 PST Subject: subpoenas of personal papers In-Reply-To: <199401241818.AA06055@genesis.ait.psu.edu> Message-ID: <9401250818.AA28292@unix.ka9q.ampr.org> >like six hours. He ultimately gave in but I wonder if it would have been >legal for the authorities to brute force a passphrase on the file...this is >relatively unbroken legal ground. Breaking a cipher with brute force (or whatever) without cooperation from the suspect is certainly *not* "unbroken legal ground". See Kahn's "The Codebreakers" for several stories about rum-runners and other Prohibition violators who used relatively weak codes and ciphers that were cracked by the authorities and used against them in court. See if you get the same sense of deja-vu that I got. What *is* unbroken legal ground is the original question of whether a court could compel you, under threat of contempt, to divulge an encryption key to decrypt information that could then be used against you. Mike Godwin, who unlike me *is* a lawyer, has forcefully argued that a strong legal case could be made that the Fifth Amendment would *not* protect you, while I've heard other lawyers (including a law school prof who specializes in the Fifth Amendment) say exactly the opposite. Ah, lawyers. Where would they be if they all *agreed*? :-) Anyway, even Mike concedes that the specific facts may be very relevant. For example, I might do much better by refusing to concede that I even know the key to the file in question, as opposed to admitting that I do know it but am standing on my Fifth Amendment right to not reveal it. But this might be hard to do if the file were encrypted with PGP in the public key mode, especially given PGP's fondness for user-friendly error messages like: "This message can only be read by Phil Karn " On the other hand, if the file in question were encrypted with PGP with the -c (conventional cryptography only) option, then I'd have a somewhat better chance of claiming that I didn't know the key. I could claim that it belonged to my, uh, uncle (now conveniently deceased, alas) who, uh, asked me to hold onto it for safekeeping and, uh, I just hadn't had the heart to delete it yet. It would be even better, of course, to use encryption that leaves *no* identifying markings of any kind on its ciphertext. Just flat, random binary data. This way you don't even have to concede that it *is* ciphertext. Perhaps you were playing with your new PC sound card, and you must have accidentally recorded some interstation noise from the FM radio, yeah, that's it... And, of course, there's no real reason why you have to leave yourself at all vulnerable to compelled key disclosure when it comes to encrypted *communications* (as opposed to stored information) given the existence of things like authenticated Diffie-Hellman key exchange... Phil From tcmay at netcom.com Tue Jan 25 01:06:44 1994 From: tcmay at netcom.com (Timothy C. May) Date: Tue, 25 Jan 94 01:06:44 PST Subject: Randomness of a bit string In-Reply-To: <199401241857.KAA06412@mail.netcom.com> Message-ID: <199401250859.AAA20830@mail.netcom.com> There seems to be a misinterpretation of the point I was making about randomness and how no number (or sequence) can be _proved_ to be random. > This has some fascinating tie-ins to "cryptoregular" strings, which > are strings which appear to be "regular" (a variant of randomness, > meaning all digits are equally represented...high entropy) but which, > with the right transformation, suddenly lose their regularity. ... > Basic definition: A random string has no shorter description than > itself. That is, it is incompressible. ... > A fascinating discovery by Chaitin and others (Kolmogorov, Solomnoff, > Martin-Lof, Levin all worked in this area) is that one can never prove > a given sequence or string is "random." As in some diabolically clever > IQ test, an apparently random sequence may have some shorter > description, or compression, that means it does not fit this > definition of randomness. The point here is for a number or sequence which is _given_, just presented, as in: "Is the sequence 100010001010110010101 random?" Or, "Is the number 9045886804 random?" Variants of this question come up all the time, as in predicting the next term of a sequence, trying to determine if a sequence of characters is likely to be just noise or is instead likely to be a message, and in issues of whether data is maximally compressed or can be compressed still further. These numbers are "found objects" in the sense that one generally has no idea what "model" or "theory" generated them. Someone looking at the first example, 100010001010110010101, might subject it to all kinds of tests: -visual inspection to see if it's some "obvious" number (such as "1010101010101010" would be, or "01011101110111" might be) -statistical tests, to see if it deviates "significantly" from the expected pattern of random numbers (regular distribution of digits, of pairs, triples, quadruples, etc.). The usual arsenal of entropy measurements, chi-square tests, null hypothesis testing, etc. -other tests to see if the number is related to other known numbers, which could be things like the day of the year, the digits of pi, the phone number of whoever generated the number, etc. -other tests and guesses that cryptanalysts and puzzle-solvers are familiar with A plausible result for someone to announce, after such a series of tests, is "I can't find any patterns, and the distribution of digits falls within expected ranges. We've compared the number against the suspect's various numbers and can find no linkages. It looks pretty random to us." (By "random" he essentially means "like the result of a sequence of coin tosses." Fair coin, of course.) But can he ever say "I can prove the number is random"? No. There's always some chance an even-cleverer puzzle solver will find the pattern, the key that unlocks the randomness. For example, most ciphertexts pass nearly all statistical tests for randomness, "look" random, and even _act_ like random numbers (recall the Blum-Blum-Shub pseudorandom number generator and how good it is). But simple application of the key turns the seemingly random "100010001010110010101" into "ATTACK." Let's look at the second example. Is the number "9045886804" random or not? And can we _prove_ it's random? (If you're worred that these numbers are somehow too small, don't worry. The same reasoning applies to any number or sequence one might encounter, including short numbers and multi-page numbers or sequences (such as PGP might generate)). The cryptanalyst or problem-solver looks for the patterns, the statistical distributions and entropies, and _any other_ links he can think of. That is, his "models" for the generator of this number are not known to him, but he may make some guesses based on the owner of the number, the score in the SuperBowl, the age of Bill Clinton, etc. That is, he'll look to see if the number is some sort of simple cipher or transpostion based on one of the "unrandom" numbers around him. To cut to the chase, can he ever "prove" the number is random? Can he even claim that the generator of the number "must have" used a process that is commonly used to generate numbers with a good approximation to a random process (flippin coins, alpha counts, etc.)? Suppose he declares to his boss, Admiral Inman, that he has "proved" the number is "random." Inman says to him: "This post was written by this trouble-maker Tim May, who even gives his phone number in every post he writes. What happens if we reverse the digits of his number? 408-688-5409 turns into 9045886804! Some "random" number! Clean out your desk tonight." Now is it kosher to take the "theory" of my phone number and allow it to be included in the analysis of wheter a number is random or not? Of course it is! In the real world, this is what we mean by randomness and predictabilty, whether we can find patterns and structure. And this is what cryptanalysts really do, and what good password-guessing programs do: they take account owner information such as name, spouse's name, pet's name, birthdate, and any other information they can scrounge about an account owner and then run permuations and hope for the best. Some percentage of the time, the passwords are "guessed," meaning that they were not very random at all. (This was the point I was making about famous numbers (like "729"), paradoxes (there are no "uninteresting" numbers, because the smallest "uninteresting" number is automatically interesting, and in fact is has a short description), and the number listed in Chaitin's book. I hope this explanation here makes it a bit clearer.) In this real world of trying to break cyphers, all is fair. All models may be considered, though not all models can be (e.g., one would not try applying the phone number of Chester Umbizi in Nairobi, Kenya at random!). No number can be proved to have no shorter description than itself. And as various shorter descriptions are found, with whatevr effort it takes, it cannot be proved that the description is the shortest that will ever be found. It may be strongly susepected that no shorter description exists. In fact, most numbers are incompressible, but a simple counting argument, in any theory. (For example, of the 100-binary-digits, not many of them have 50-digit compressions, and even fewer have 10-digit descriptions. Work out the numbers.) So, if someone tells you they've "proved" a particular number is random, just smile. --Tim May -- -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From MIKEINGLE at delphi.com Tue Jan 25 02:16:46 1994 From: MIKEINGLE at delphi.com (Mike Ingle) Date: Tue, 25 Jan 94 02:16:46 PST Subject: Mondex digicash system Message-ID: <01H835XXL8C890N2HR@delphi.com> Are there any technical details as to how it works? It is supposedly anonymous, divisible, transferrable, and offline. I've never seen a practical protocol like this. The message said you could put cards in an electronic wallet and transfer money between them. How can you do this, without losing anonymity? Is it possible this system is security through obscurity or observer-based, as opposed to a pure cryptographic protocol? If the security is non-cryptographic, it will probably be hacked eventually. From karn at qualcomm.com Tue Jan 25 03:06:47 1994 From: karn at qualcomm.com (Phil Karn) Date: Tue, 25 Jan 94 03:06:47 PST Subject: Randomness of a bit string In-Reply-To: <199401250859.AAA20830@mail.netcom.com> Message-ID: <199401251000.CAA07719@servo.qualcomm.com> Thanks to Tim May for his *excellent* tutorial on randomness, which can be compressed into a single sentence: "Randomness is in the eye of the beholder." :-) Phil From craig at uunet.uu.net Tue Jan 25 05:16:49 1994 From: craig at uunet.uu.net (Craig Nottingham) Date: Tue, 25 Jan 94 05:16:49 PST Subject: NSA museum now open, if you can find it In-Reply-To: <199401242301.PAA28586@jobe.shell.portal.com> Message-ID: <9401251312.AAwajk28382@rodan.UU.NET> Hal said: > > like I was crazy. One thing that really caught my eye was a poster which > was displayed widely, apparently a security-reminder-of-the-month thing. > This was the holiday season, and the poster showed Santa stopped at the > gate submitting his bag to be searched. I'm surprised they didn't have > the old boy being strip-searched. Anyway, I begged and begged but nobody > would let me have one. > > I really think the government is missing an opportunity by not selling > NSA sweatshirts and such. Recently the Los Angeles coroner's office > started selling souvenirs and they were overwhelmed by the popular demand. > Especially as cryptography becomes more popular, the NSA's sinister-but- > glamorous image could be a marketer's dream. > > Hal > > I fried of mine had some cool posters brought home by one of his parents who has works for the US Govt and whos job had ties to the NSA. Some fun as hell posters including on shoing a TeleVideo dumb terminal with a hatchet stuck in the top and the title along the lines of "Those wily hackers are out there, guard tht password". -craig From wex at media.mit.edu Tue Jan 25 07:16:51 1994 From: wex at media.mit.edu (Alan (Miburi-san) Wexelblat) Date: Tue, 25 Jan 94 07:16:51 PST Subject: NSA wants to buy 10,000-70,000 Clipper PCMCIA cards by March In-Reply-To: <9401242239.AA25215@toad.com> Message-ID: <9401251510.AA21354@media.mit.edu> I have a contact with some potential influence inside the IRS, especially on matters of purchasing and new technologies. If someone would care to write up a *short* precis covering both (a) why Skipjack-based PCMCIA cards are a bad idea and (b) what other alternatives can be purchased in a comparable time-frame and for comparable cost, I will send this info to my contact. --Alan Wexelblat, Reality Hacker, Author, and Cyberspace Bard Media Lab - Advanced Human Interface Group wex at media.mit.edu Voice: 617-258-9168 Page: 617-945-1842 an53607 at anon.penet.fi All the world's a stage and most of us are desperately unrehearsed. From tien at well.sf.ca.us Tue Jan 25 07:36:52 1994 From: tien at well.sf.ca.us (Lee Tien) Date: Tue, 25 Jan 94 07:36:52 PST Subject: for interesting people -- Sunday NYTimes Mag re: encryption Message-ID: <199401251536.HAA16834@well.sf.ca.us> Sunday's NYTMagazine had an amusing bit in its "Sunday" column, titled: HTIJX KTW PNIX "The scrambling and decoding of electronic communication is one of the hottest issues in cyberpolitics. The Government would like to have the key to all communications. Export of cryptographic software is restricted. Both software companies and independent groups like the Cypherpunks argue for the rights of individual privacy." "All of which makes Microsoft's new Creative Writer software for children intriguing. It includes some primitive cryptographic tools to enable kids to encode what they write ... to hide it from curious siblings and F.B.I. agents." What surprised me was the next line -- "Theoretically, this product would come under export restrictions, even though the code would not challenge a spy, let alone a bright 9-year-old." After explaining what a Caesar substitution cipher is, the bit goes on to note that "Presumably, Microsoft will not face any difficulties in exporting its product even though it comes from the K.G.B. (Kids Games Business) at Microsoft. On the other hand, it does instruct the youth of America in the basics of electronic privacy." In case you're wondering, the encrypted phrase is "Codes for Kids." Lee Tien From ccat at netcom.com Tue Jan 25 07:56:53 1994 From: ccat at netcom.com (Chris Beaumont) Date: Tue, 25 Jan 94 07:56:53 PST Subject: Crypto-dongle redux Message-ID: <199401251555.HAA10510@mail.netcom.com> I think the idea of a standard user configurable crypto-engine is a good one..that way people could choose (and upgrade) algorythms.. sort of like modern DSP based highspeed modems..(It could also have a socket for ROM based firmware cartridges..(RSA,IDEA,etc..) and a magstripe reader and keyboard for key entry..(This would make trading keys easy..) I think this discussion was had before,about a year ago.. Would anyone care to elaborate on it? -Chris. From kevin at axon.cs.byu.edu Tue Jan 25 08:05:06 1994 From: kevin at axon.cs.byu.edu (Kevin Vanhorn) Date: Tue, 25 Jan 94 08:05:06 PST Subject: Randomness of a bit string In-Reply-To: <199401250634.WAA08809@mail.netcom.com> Message-ID: <9401251554.AA00533@axon.cs.byu.edu> Doug Merritt writes: >A trivial example of this: pick some constant bitstring of length 32 or less. >Call it K. Now look at the class of algorithms specifiable by the >C code fragment printf("%x", K) [...] >Next consider a program that computes an output by multiplying some >input by two. [...] Both of these examples are flawed, because the functions used are not universal. >Proceeding in this fashion, it becomes increasingly clear that the >randomness of the output of an algorithm can only be measured relative >to the properties of the class of algorithms being considered. Not quite right. The class of algorithms usually considered is the class of ALL algorithms. It is the ENCODING of algorithms that counts. The correct statement is "...the randomness of a string can only be measured relative to the particular encoding of algorithms being considered." ----------------------------------------------------------------------------- Kevin S. Van Horn | It is the means that determine the ends. kevin at bert.cs.byu.edu | From cme at sw.stratus.com Tue Jan 25 09:46:52 1994 From: cme at sw.stratus.com (Carl Ellison) Date: Tue, 25 Jan 94 09:46:52 PST Subject: Comments on violence Message-ID: <199401251745.MAA07723@ellisun.sw.stratus.com> I don't know if legalization would prevent the violence at this point. It would probably reduce street crime but I'm concerned that our population is getting adicted to the thrill of violence (movies, TV news, video games, ...) and it might take a kind of drug treatment program for the whole nation to do anything about it. My second, bigger concern is that the government is using this violence as an excuse to attempt to remove our rights. The one I'm most concerned about is the right to privacy in communications through cryptography (since I'm a computer system architect and cryptologist). We have always had the right to invent and use our own strong cryptography (for the whole 4000 year history of cryptography) and yet the administration (no doubt prompted by the NSA) is now trying to claim a right to read all private messages [cf., the "Clipper" proposal], citing violence (drug dealers, snuff movies, etc.) as the need, without establishing a link -- just using the reference as a scare tactic to get voter adrenalin flowing so that they'll feel pro-law-enforcement. This is a major conflict between government and civil rights, coming to a head as we speak. A spotlight on this attempt by you would be appreciated. Thank you. Carl Ellison Sr. Technical Consultant Stratus Computer Corp. / ISIS Distributed Systems From rjc at gnu.ai.mit.edu Tue Jan 25 11:36:52 1994 From: rjc at gnu.ai.mit.edu (Ray) Date: Tue, 25 Jan 94 11:36:52 PST Subject: Randomness of a bit string Message-ID: <9401251931.AA19525@churchy.gnu.ai.mit.edu> Tim writes: >But can he ever say "I can prove the number is random"? No. There's >always some chance an even-cleverer puzzle solver will find the >pattern, the key that unlocks the randomness. For example, most >ciphertexts pass nearly all statistical tests for randomness, "look" >random, and even _act_ like random numbers (recall the Blum-Blum-Shub >pseudorandom number generator and how good it is). But simple >application of the key turns the seemingly random >"100010001010110010101" into "ATTACK." But can we say that "100010001010110010101" has been ``compressed'' into "ATTACK"? How do we know? Let IC(x) stand for the amount of information storage used by x. Is IC(100010001010110010101) > IC(ATTACK) + IC(key) + IC(algorithm)? It is not at all clear that this relationship would hold. (in fact, I don't think it will even begin to work out unless the cyphertext is much longer than the plaintext) So in fact, cryptorandom numbers can be considered incompressible if you take into account the algorithm required to perform the operation -- just as if I had used a 100 terabyte dictionary to compress via lookup, or better yet, a one time pad. -Ray All of this is meaningless anyway. Information theory was proven wrong by WEB technologies when they invented a compression program that can recursively compress any input data down to 64k. Harddrives are now obsolete. -- Ray Cromwell | Engineering is the implementation of science; -- -- rjc at gnu.ai.mit.edu | politics is the implementation of faith. -- From davehart at microsoft.com Tue Jan 25 11:46:52 1994 From: davehart at microsoft.com (Dave Hart) Date: Tue, 25 Jan 94 11:46:52 PST Subject: NSA museum now open, if you can find it Message-ID: <9401251944.AA23481@netmail2.microsoft.com> ---------- | From: Hal | | That museum sounds fascinating. I got to visit the NSA's so-called | "Friendship Annex" once on business. This is not at Fort Meade itself, | but a few miles away, to keep the impure and unclean away from the holy | temple itself. | | Whoever named this place had quite a sense of irony; [...] As documented in _The Puzzle Palace_, the name derives from Friendship International Airport, now known as Baltimore-Washington International Airport. The Annex buildings are at the end of one of the runways. Dave Hart davehart at microsoft.com Not a Microsoft spokesperson From mimir at illuminati.io.com Tue Jan 25 12:36:55 1994 From: mimir at illuminati.io.com (Al Billings) Date: Tue, 25 Jan 94 12:36:55 PST Subject: Could I possibly be deleted, please... In-Reply-To: <9401242043.AA08205@ voxel.com> Message-ID: On Mon, 24 Jan 1994, Lance Ware {VOXEL Guru} wrote: > Please remove me as well . . . Try using the admin address. The list can't remove you. We only see your messages. -- (*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*) | Al Billings aka Grendel Grettisson | "You are, each one, a priest, | | mimir at io.com | Just for yourself." | | Sysop of The Sacred Grove (206)322-5450 | | | Admin for Troth, The Asatru E-Mail List | -Noble Drew Ali- | (*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*) From Carl_Ellison at vos.stratus.com Tue Jan 25 12:56:56 1994 From: Carl_Ellison at vos.stratus.com (Carl_Ellison at vos.stratus.com) Date: Tue, 25 Jan 94 12:56:56 PST Subject: quote of the day Message-ID: <199401252047.PAA20115@transfer.stratus.com> Only those means of security are good, are certain, are lasting, that depend on yourself and your own vigor. - Machiavelli From ravage at wixer.bga.com Tue Jan 25 13:06:53 1994 From: ravage at wixer.bga.com (Jim choate) Date: Tue, 25 Jan 94 13:06:53 PST Subject: Randomness and context Message-ID: <9401251539.AA06946@wixer> To talk about the randomness of a bit stream without keeping in mind the context of that stream will lead one to make assumptions that simply are not valid. An example is probably best. Consider I work as a musician and record my work on a floppy disk. In the context of a musician that data is highly non-random. However, if I then take it and put in a airplanes inertial navigation computer the lord only knows what the computer will do. From the pespective of the aircraft the data is random and senseless. Another example you can do at home is to take a computer CD and play it in your audio deck. If you measure the resultant you will find a musicly random stream of noise coming from your deck. The same can be had if you try to 'run' a music CD as a program. GIGO is not absolute but rather relative to the context of the data and the milieu that it was created and interpreted in. From dee at skidrow.lkg.dec.com Tue Jan 25 13:36:53 1994 From: dee at skidrow.lkg.dec.com (Donald E. Eastlake 3rd (Beast)) Date: Tue, 25 Jan 94 13:36:53 PST Subject: NSA museum now open, if you can find it In-Reply-To: <199401242301.PAA28586@jobe.shell.portal.com> Message-ID: <9401252105.AA23668@skidrow.lkg.dec.com> From: Hal To: cypherpunks at toad.com >That museum sounds fascinating. I got to visit the NSA's so-called >"Friendship Annex" once on business. This is not at Fort Meade itself, >but a few miles away, to keep the impure and unclean away from the holy >temple itself. It's named after Friendship Airport which is not called Baltimore-Washington Interntional Airport which these buildings are very close to. >Whoever named this place had quite a sense of irony; the surveillance >cameras, briefcase searches, constant escorts, and armed guards did not >project a particularly "friendly" image. I was hoping to pick up some >souvenirs, but when I asked about an employee gift shop they looked at me >like I was crazy. One thing that really caught my eye was a poster which >was displayed widely, apparently a security-reminder-of-the-month thing. >This was the holiday season, and the poster showed Santa stopped at the >gate submitting his bag to be searched. I'm surprised they didn't have >the old boy being strip-searched. Anyway, I begged and begged but nobody >would let me have one. I believe you can get on a mailing list for these posters free. Try calling NSA and asking for M56 or "Security Awareness". >I really think the government is missing an opportunity by not selling >NSA sweatshirts and such. Recently the Los Angeles coroner's office >started selling souvenirs and they were overwhelmed by the popular demand. >Especially as cryptography becomes more popular, the NSA's sinister-but- >glamorous image could be a marketer's dream. The bureaucracy in the Federal Government makes this sort of thing very messy. >Hal Donald From mech at eff.org Tue Jan 25 13:46:53 1994 From: mech at eff.org (Stanton McCandlish) Date: Tue, 25 Jan 94 13:46:53 PST Subject: Mondex digital cash press release Message-ID: <199401252139.QAA03614@eff.org> This may be of interest to those of use following electronic money issues. Forwarded message: From collins at newton.apple.com Tue Jan 25 13:56:53 1994 From: collins at newton.apple.com (Scott Collins) Date: Tue, 25 Jan 94 13:56:53 PST Subject: Provability and Randomness Message-ID: <9401252141.AA15906@newton.apple.com> Entropy is relative. A string is `random' (with respect to an observer) when the probability of correctly predicting the next symbol of the string is arbitrarily low (e.g., size_of_the_alphabet^-1). Entropy, and therefore `randomness' can only be considered in the presence of symbol probabilities... and therefore prejudicial knowledge i.e., a context (algorithms, models, history, whatever). Different contexts --> different probabilities --> different quality of randomness. * Absent a context, there is no such thing as `randomness'. Posit two identical contexts, sender and receiver. Sender transmits a `random' string to receiver. (Beeeeeeeeeeep. Sorry, that was the warning that sounds whenever I fib). The sender can only send a random string if the reciever doesn't already `know' that string or doesn't know which string the sender will transmit. If the sender knows something that the reciever doesn't then the contexts are not identical. * Absent differing contexts, there is no such thing as randomness. A fair coin toss can be random because you_before_the_toss and you_after_the_toss are different contexts (reciever and sender, respectively; one of whom knows the outcome). Posit two disjoint contexts, A and B. A transmits a message to B, who has no information in common with A. B has no context with which to predict the first symbol that will appear and thus it is always random. As symbols appear, B builds a model of A... and thus acquires knowledge of A (i.e., a shared context). By the end of the message, B might be predicting quite well. If B can't build any model of A's behavior at all, then B will share no context with A; won't be able to predict characters; the string will remain random. * Absent shared knowledge (overlapping context), all information is random. Imagine that B's shared knowledge with A takes the form of a program to output a prediction of the next symbol A will transmit. This program---however large it is and however it might work inside---is nothing more than B's model of A. When B has no knowledge of A, this program is essentially `empty'. It contains no information, and can make no predictions better some arbitrary limit (e.g., size_of_the_alphabet^-1). The program learns from each symbol transmitted by A, thus a good (and portable) measure of the `size' of the program is how many symbols it has seen. Let us say that this program sees every symbol A ever transmits to B (numbered from 1..n), and thus during it's life it will actually be n+1 different programs (numbered B0..Bn of size 0..n, respectively). Imagine that you can ask any one of these programs to predict any symbol from A. Thus you could ask B3 to predict symbol 4 (exemplary of the normal case) or you could ask B5 to predict symbol 1 (which it could, of course, do perfectly, having already seen symbol 1). Now we have a new definition of randomness. A string is random with respect to B if no program of B shorter than the string can predict it with success greater than our arbitrary threshhold (which is typically defined by the performance of B0). If A is sending a passage from a well known book, and B `discovers' this after receiving symbol 20 and can access the text of that book, B20 suddenly becomes a very good predictor of many future symbols. The string is not random. But it _was_ random to B0, and B1 and perhaps less for each successive symbol. B20 is a different context than B0. It has different knowledge, different probabilities and therefore perceives a different quality of randomness in A's message. B20 is still only a program of `size' 20 (i.e., you don't count the size of the book in B). This is easily demonstrated if you imagine what happens when A sends a message that is a deterministic algorithm for producing a an infinite stream of symbols, followed by the stream it generates. If this algorithm requires i symbols to express, then Bi is a perfect predictor for all subsequent symbols. Bi is clearly of size i (there is no external book for us to add to the size of Bi). In fact, no matter what message A sends, B considers it an algorithm for generating predictions of future symbols. Thus A is actually sending B a sequence of programs (each a prefix of the next, and thus not re-transmitted) B1, B2, ... Bn (but remember, these programs execute in the context of B's knowledge... thus their predictions are not `universal'). This just brings our notion of programs, program length and prediction around to the other side and lets us summarize: * A string is random with respect to B if the string itself is the shortest program with which B can generate that string. ... or qualitatively * The randomness of a string Bn with respect to B is an inverse of the quality of the predictions B can make of Bn from the strings B0...Bn-1. We rely on the `relativity' of entropy. Codes and cyphers can't function without it. The difference between your context and that of an attacker (you know the key or codebook) is what makes the message meaningful only to you (hopefully it will still have _some_ information you couldn't guess before reading it). Randomness is relative, thus there is no universal randomness measure for a string, thus there can be no proof that a string is universally random. You can easily measure the exact entropy of a string with respect to a very formally defined context (one where you can produce exact predictions). This is useful, but reveals nothing about the quality of the predictions a different, even similar, context might make (Just one symbol is the difference between B19 and B20 above; the string was random to one but not the other), It reveals nothing about models we can't describe so perfectly (like human thought). * There is no algorithm for deciding if a string is universally random. In a less obvious leap, it is only by comparing the predictions of Bi with Bk that a string of length j (i < j <= k) can be shown to be random with respect to Bi. Thus: * There is no algorithm shorter than the string itself for determining if a string is random with respect to a given context. Not exactly Q.E.D. but close enough for rock `n roll. Scott Collins | "Few people realize what tremendous power there | is in one of these things." -- Willy Wonka ......................|................................................ BUSINESS. voice:408.862.0540 fax:974.6094 collins at newton.apple.com Apple Computer, Inc. 5 Infinite Loop, MS 305-2B Cupertino, CA 95014 ....................................................................... PERSONAL. voice/fax:408.257.1746 1024:669687 catalyst at netcom.com From jim at bilbo.suite.com Tue Jan 25 15:26:53 1994 From: jim at bilbo.suite.com (Jim Miller) Date: Tue, 25 Jan 94 15:26:53 PST Subject: The Packwood Memorial Diary Server Message-ID: <9401252317.AA02935@bilbo.suite.com> I often see threads debating whether the courts have the right to compel you to reveal your encryption key. Some say yes, some say no. Under the assumption that courts *do* have the right (or power) to force you to reveal your key, the problem now becomes: How can you prevent the government from proving you have encrypted documents? One Answer: Don't keep encrypted documents in your possession. Somebody could create a Document Server to store encrypted documents. Users would somehow get an anonymous Document Server account number when they subscribe to the service. Users would use the remailer system to send encrypted documents to the Document Server. The account numbers would be used to organize the document database and for billing (the tricky part). Given a Document Server, the problem now becomes: How can you prevent the government from proving you use a Document Server. This seems like a strictly technical problem, unlike the "can they compel you to reveal your key" problem. Jim_Miller at suite.com From jim at bilbo.suite.com Tue Jan 25 17:06:53 1994 From: jim at bilbo.suite.com (Jim Miller) Date: Tue, 25 Jan 94 17:06:53 PST Subject: REMAIL: Cover traffic Message-ID: <9401260057.AA04497@bilbo.suite.com> Arsen Ray Arachelian writes: > ...Even better, have each remailer send a specific > number of messages to each of the other remailers on the > network. These messages would be bogus messages, > however, there would be a fixed number of them. > > If a real nym message arrives, it is sent to the next mailer > up the chain, as part of the n (n-1 now) that are bogus. That > way a spook couldn't tell where a message was going since > he couldn't count the number of messages going out of the > mailer. > > Also if a target remailer has n real messages to be sent to, > any messages over that assigned packet size of messages > get spooled for the next round of bogus mail. This way each > remailer will send exactly n messages to every other > remailer on the net every specified period of time. > I like this idea. It seems to use fewer CPU resources than having a remailer route a bogus message through a random set of other remailers and back to itself. If I understand the encrypted remailer scheme correctly, the "route through random set" mechanism requires a remailer to enclose a bogus message in a set of nested digital envelopes (one for each remailer in the random remailer set). The "round-robin send to peers" mechanism only requires the remailer to create one envelope per bogus message. I also like the idea because it seems easier to analyse, and therefore easier to describe/formalize the properties of the system as a whole. Jim_Miller at suite.com From Conal.Garrity at f8004.n282.z1.fidonet.org Tue Jan 25 18:16:53 1994 From: Conal.Garrity at f8004.n282.z1.fidonet.org (Conal Garrity) Date: Tue, 25 Jan 94 18:16:53 PST Subject: DEF CON ][ Initial Announcement Message-ID: <041_9401252102@nisc.fidonet.org> Updated Last : 1.16.1994 xxxxxxxxxxxxxxxxxxxxxxxx xx DEF CON ][ Convention Initial Announcement xxxxxxxXXXXxxxxxxxxxxxxxxx xx DEF CON ][ Convention Initial Announcement xxxxxxXXXXXXxxxxxx x x DEF CON ][ Convention Initial Announcement xxxxxXXXXXXXXxxxxxxx x DEF CON ][ Convention Initial Announcement xxxxXXXXXXXXXXxxxx xxxxxxxxx DEF CON ][ Convention Initial Announcement xxxXXXXXXXXXXXXxxxxxxxxxx x DEF CON ][ Convention Initial Announcement xxXXXXXXXXXXXXXXxxxxxx xx x DEF CON ][ Convention Initial Announcement xxxXXXXXXXXXXXXxxxxxxxx DEF CON ][ Convention Initial Announcement xxxxXXXXXXXXXXxxxxxxxx x xx DEF CON ][ Convention Initial Announcement xxxxxXXXXXXXXxxxxxxxxxx xx x DEF CON ][ Convention Initial Announcement xxxxxxXXXXXXxxxxxxxxx x DEF CON ][ Convention Initial Announcement xxxxxxxXXXXxxxxxxxxxxxxxxx DEF CON ][ Convention Initial Announcement xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx DEF CON ][ Convention Initial Announcement READ & DISTRIBUTE & READ & DISTRIBUTE & READ & DISTRIBUTE & READ & DISTRIBUTE ============================================================================= What's this? This is the initial announcement and invitation to DEF CON ][, a convention for the "underground" elements of the computer culture. We try to target the (Fill in your favorite word here): Hackers, Phreaks, Hammies, Virii coders, programmers, crackers, Cyberpunk Wannabees, Civil Liberties Groups, CypherPunks, Futurists, Artists, Etc.. WHO: You know who you are, you shady characters. WHAT: A convention for you to meet, party, and listen to some speeches that you would normally never hear. WHEN: July 22, 23, 24 - 1994 WHERE: Las Vegas, Nevada @ The Sahara Hotel So you heard about DEF CON I, and want to hit part ][? You heard about the parties, the info discussed, the bizarre atmosphere of Las Vegas and want to check it out in person? Load up your laptop muffy, we're heading to Vegas! Here is what Three out of Three people said about last years convention: "DEF CON I, last week in Las Vegas, was both the strangest and the best computer event I have attended in years." -- Robert X. Cringely, Info World "Toto, I don't think we're at COMDEX anymore." -- Coderipper, Gray Areas "Soon we were at the hotel going through the spoils: fax sheets, catalogs, bits of torn paper, a few McDonald's Dino-Meals and lots of coffee grounds. The documents disappeared in seconds." -- Gillian Newson, New Media Magazine DESCRIPTION: Last year we held DEF CON I, which went over great, and this year we are planning on being bigger and better. We have expanded the number of speakers to included midnight tech talks and additional speaking on Sunday. We attempt to bring the underground into contact with "legitimate" speakers. Sure it's great to meet and party with fellow hackers, but besides that we try to provide information and speakers in a forum that can't be found at other conferences. While there is an initial concern that this is just another excuse for the evil hackers to party and wreak havok, it's just not the case. People come to DEF CON for information and for making contacts. We strive to distinguish this convention from others in that respect. WHAT'S NEW THIS YEAR: This year will be much larger and more organized than last year. We have a much larger meeting area, and have better name recognition. Because of this we will have more speakers on broader topics. Expect speaking to run Saturday and Sunday, ending around 5 p.m. Some of the new things expected include: o An INet connection with sixteen ports will be there, _BUT_ will only provide serial connections because terminals are too hard to ship. So bring a laptop with communications software if you want to connect to the network. Thanks to cyberlink communications for the connection. o There will be door prizes, and someone has already donated a Cell Phone to give away. o Dr. Ludwig will present his virii creation awards on Sunday. o A bigger and better "Spot The Fed" contest, which means more shirts to give away. o More room, we should have tables set up for information distribution. If you have anything you want distributed, feel free to leave it on the designated tables. Yes, this year there will be a true 24 hour convention space. o A 24 hour movie / video suite where we will be playing all type of stuff. VHS Format. Mail me with suggested titals to show, or bring your own. o Midnight Tech Talks on Friday and Saturday night to cover the more technical topics and leave the days free for more general discussions. WHO IS SPEAKING: I was going to run a list of the current speakers we have lined up, but at this point things are still fluid. In a few months when the speakers list is more solidified I will release it. I'll name the poeple who have committed to attending in the next announcement. Trust me. WHERE THIS THING IS: It's in Las Vegas, the town that never sleeps. Really. There are no clocks anywhere in an attempt to lull you into believing the day never ends. Talk about virtual reality, this place fits the bill with no clunky hardware. If you have a buzz you may never know the difference. It will be at the Sahara Hotel. Intel as follows: The Sahara Hotel: 1.800.634.6078 Room Rates: Single/Double $55, Tripple $65, Suite $120 (Usually $200) + 8% tax Transportation: Shuttles from the airport for cheap NOTE: Please make it clear you are registering for the DEF CON ][ convention to get the room rates. Our convention space price is based on how many people register. Register under a false name if it makes you feel better, 'cuz the more that register the better for my pocket book. No one under 21 can rent a room by themselves, so get your buddy who is 21 to rent for you and crash out. Don't let the hotel people get their hands on your baggage, or there is a mandatory $3 group baggage fee. Vegas has killer unions. OTHER STUFF: If you check out Wired like 1.5 or 1.6 there was a blurb about the new Luxor hotel with it's total VR experience. It looks like the first true VR ride / experience for a group of people, it seats eight. Intense. A friend was just over there, and tested out the various rides. Not to be outdone the new MGM grand (Largest hotel in the world) has a ride called the R360 which is basically a gyroscope they trap you into with goggles. We should get a group together and make a mass trek over there and check it out. If enough people are interested I'll call and see if we can book a time to reserve space for a bunch of us. Both are within walking distance. I'll whip up a list of stuff that's cool to check out in town there so if for some reason you leave the awesome conference you can take in some unreal sites in the city of true capitalism. MEDIA: Some of the places you can look for information from last year include: New Media Magazine, September 1993 InfoWorld, 7-12-1993 and also 7-19-1993 by Robert X. Cringely Gray Areas Magazine, Vol 2, #3 (Fall 1993) Unix World, ??? Phrack #44 COST: Cost is whatever you pay for a hotel room split however many ways, plus $15 if you preregister, or $30 at the door. This gets you a nifty 24 bit color name tag (We're gonna make it niftier this year) and your foot in the door. There are fast food places all over, and there is alcohol all over the place but the trick is to get it during a happy hour for maximum cheapness. ============================================================================ UPDATE: I wanted to thank whoever sent in the anonymous fax to Wired that was printed in issue 1.5 Cool deal! Dan Farmer posted his paper on unix security on the net, and I've put a copy of it on the ftp site if you want to grab it and take a look. It's called "zen.txt" I've recieved more scanned images from last year, and they will be put on the ftp site. ============================================================================= FOR MORE INFORMATION: For InterNet users, there is a DEF CON anonymous ftp site at cyberspace.com in /pub/defcon. There are digitized pictures, digitized speeches and text files with the latest up to date info available. For email users, you can email dtangent at defcon.org for more information. For non-net people call: The Alliance BBS [612] 251.8596 16.8k speed Dual Standard Open Access. 24 Hours. Users get full access on 1st call. iirg disto site, Syncro Net, text files galore. Sysop: Metal Head (The huge guy from last year) A DEF CON directory is maintained here For Snail Mail send to: DEF CON, 2709 E. Madison Street Suite #102, Seattle, WA, 98112 For Voice Mail and maybe a human (me), 0-700-TANGENT on an AT&T phone. A DEF CON Mailing list is maintained, and the latest announcements are mailed automatically to you. If you wish to be added to the list just send email to dtangent at defcon.org. We also maintain a chat mailing list where people can talk to one another and plan rides, talk, whatever. If you request to be on this list your email address will be shown to everyone, just so you are aware. [Note: We need some good list-serv software for BSD, if anyone knows where to find some, please e-mail me.] STUFF TO SPEND YOUR MONEY ON: > Tapes of last years speakers (four 90 minute tapes) are available for $20 > DEF CON I tee-shirts (white, large only) with large color logo on the front, and on the back the Fourth Amendment, past and present. This is shirt v 1.1 with no type-o's. These are $20, and sweatshirts are $25. > Pre-Register for next year in advance for $15 and save half. > Make all checks/money orders/etc. out to DEF CON, and mail to the address above. If you have any confidential info to send, use this PGP key to encrypt: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCrAiyI6OcAAAEE8Mh1YApQOOfCZ8YGQ9BxrRNMbK8rP8xpFCm4W7S6Nqu4Uhpo dLfIfb/kEWDyLreM6ers4eEP6odZALTRvFdsoBGeAx0LUrbFhImxqtRsejMufWNf uZ9PtGD1yEtxwqh4CxxC8glNA9AFXBpjgAZ7eFvtOREYjYO6TH9sOdZSa8ahW7YQ hXatVxhlQqve99fY2J83D5z35rGddDV5azd9AAUTtCZUaGUgRGFyayBUYW5nZW50 IDxkdGFuZ2VudEBkZWZjb24ub3JnPg== =ko7s -----END PGP PUBLIC KEY BLOCK----- The next announcement will have more updated information. I'll hold off on naming the speakers unless they commit to attending. It looks to be a great line up. - The Dark Tangent From jerry at terminus.dell.com Tue Jan 25 18:56:53 1994 From: jerry at terminus.dell.com (Jeremy Porter) Date: Tue, 25 Jan 94 18:56:53 PST Subject: IP rerouters (was Re: Remailers: The Next Generation) In-Reply-To: <2hunvn$71u@uudell.us.dell.com> Message-ID: <9401260248.AA06809@terminus.us.dell.com> In article <2hunvn$71u at uudell.us.dell.com> you write: >From: Matthew J Ghio >Subject: IP rerouters (was Re: Remailers: The Next Generation) >In-Reply-To: <199401230709.XAA26564 at servo.qualcomm.com> >References: <199401230709.XAA26564 at servo.qualcomm.com> > >Phil Karn wrote: >> While you guys are thinking about where to take this stuff at the >> application level, how about giving some thought to how you >> might do it at the IP level? >> >Well, it would make tracing FTP difficult, altho, at least intially, >some FTP maintainers might try to block known IP rerouters. Of course, >if such rerouters became commonplace, it would eliminate that problem. ... >Does anyone how much it costs to get a continuous 56K internet >connection? What about a T1? How easy is it to get and set up? Yes anonymous IP would quickly get block by control freak sys admins. Costs for internet connections vary, but plan to spend about 20K/year. Plus about 10K in startup costs, plus equipment costs. Depending on a lot of factors prices can vary up to 50%. Unless you are on the internet it is very hard to get connected. Most of the companies that sell internet access do business through email. -- Jeremy Porter ----------------- Systems Enginneering ---- Dell Computer Corp. --- jerry at terminus.us.dell.com -------- ------------------------------------------------------------ Support your Second Amendment rights to encryption technology. From drzaphod at brewmeister.xstablu.com Tue Jan 25 20:36:53 1994 From: drzaphod at brewmeister.xstablu.com (DrZaphod) Date: Tue, 25 Jan 94 20:36:53 PST Subject: clipper pin-compatible chip Message-ID: Remember folx.. ya heard it here first.. Lesse.. was quite a while ago.. the day/or after that it was announced I believe. when ideas come full circle I can't help but think we missed one go-around and this is another reminder to do it. Let's plan ahead so we don't get trapped without an escape. TTFN. -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod at brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From drzaphod at brewmeister.xstablu.com Tue Jan 25 20:41:48 1994 From: drzaphod at brewmeister.xstablu.com (DrZaphod) Date: Tue, 25 Jan 94 20:41:48 PST Subject: The Packwood Memorial Diary Server In-Reply-To: <9401252317.AA02935@bilbo.suite.com> Message-ID: > Given a Document Server, the problem now becomes: How can you prevent the > government from proving you use a Document Server. This seems like a > strictly technical problem, unlike the "can they compel you to reveal your > key" problem. This also puts a huge strain on the crypto system itself. If all your documents are in a virtually [no pun intended..well..maybe just a little one] public place, the crypto you use had better be damned secure. TTFN. -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod at brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From tcmay at netcom.com Tue Jan 25 20:46:52 1994 From: tcmay at netcom.com (Timothy C. May) Date: Tue, 25 Jan 94 20:46:52 PST Subject: Randomness of a bit string In-Reply-To: <9401251931.AA19525@churchy.gnu.ai.mit.edu> Message-ID: <199401260428.UAA04099@mail.netcom.com> (I'm gonna take a breather on this "randomness of a bit string" thread after sending this post off. I agree with what many folks have written, and was especially glad to see Scott Collins' nice summary earlier today about the difficulties in describing randomness. It's a fascinating topic, with even some practical consequences for Cypherpunks....maybe.) Ray Cromwell writes: > Tim writes: > >But can he ever say "I can prove the number is random"? No. There's > >always some chance an even-cleverer puzzle solver will find the > >pattern, the key that unlocks the randomness. For example, most > >ciphertexts pass nearly all statistical tests for randomness, "look" > >random, and even _act_ like random numbers (recall the Blum-Blum-Shub > >pseudorandom number generator and how good it is). But simple > >application of the key turns the seemingly random > >"100010001010110010101" into "ATTACK." > > But can we say that "100010001010110010101" has been ``compressed'' > into "ATTACK"? How do we know? Let IC(x) stand for the amount of information Let me first point out that _any_ string can be "compressed" into "ATTACK" with the right mapping. My house could be stormed my Reno's Raiders and the number 100010001010110010101 subjected to thorough scrutiny at the Fort. Lo and behold, they could find the string which when applied to my string (by some process) outputs "ATTACK." There are some subtle issues of "relevance" that need to be addressed. As an example, if a number written down somewhere in my house produces the transformation into "ATTACK," that's presumably of more relevance than if the NSA finds some number lying around (and of course they can _construct_ such a number easily). I'm sure cryptanalysts take such things into account, but formal theories don't seem to have addressed this (but I may just be unaware of papers along these lines). And certainly the courts have yet to touch on this issue, so far as I know. Scott Collins nicely summarized the difficulties in calling any number random (echoing the points I was making, perhaps less formally), and Phil Karns was right when he said "Randomness is in the eye of the beholder." (He may've been making an ironic point about my arguments, but he was still right.) Back to Ray's point: > storage used by x. Is > > IC(100010001010110010101) > IC(ATTACK) + IC(key) + IC(algorithm)? > > It is not at all clear that this relationship would hold. (in fact, > I don't think it will even begin to work out unless the cyphertext > is much longer than the plaintext) So in fact, cryptorandom numbers > can be considered incompressible if you take into account the algorithm > required to perform the operation -- just as if I had used a 100 terabyte > dictionary to compress via lookup, or better yet, a one time pad. Yeah, but the complexity of the algorithm, and the "CPU effort" needed to mount the analysis is not considered part of "Kolmogorov complexity." That's just the formalism. Since the effort is indeed important (e.g., the complexity of DNA strings, for example, gives evidence that many billions of years of compression, massaging, more compression, etc. happened), others have developed measures of complexity which take into account the effort, the CPU cycles, if you will. Greg Chaitin first looked at this in 1966, but it was left to fellow IBM researcher Charles Bennett (whom Cypherpunks may know as the coinventor with Gilles Brassard of "quantum cryptography," and also a pioneer in reversible computation) to label the idea "logical depth" and explore the ramifications more deeply (pun intended). Logical depth addresses the issues Ray is raising. A good summary is in "The Turing Machine: A Half-Century Survey," edited by Rolf Herken, and published in about 1991. > All of this is meaningless anyway. Information theory was proven wrong > by WEB technologies when they invented a compression program that can > recursively compress any input data down to 64k. Harddrives are now > obsolete. Yes, as Perry Metzger once showed on this list, even the longest of posts can be compressed into the period at the end of this sentence. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cknight at crl.com Tue Jan 25 21:06:52 1994 From: cknight at crl.com (Chris Knight) Date: Tue, 25 Jan 94 21:06:52 PST Subject: subpoenas of personal papers In-Reply-To: <9401241657.AA13711@jungle.meaddata.com> Message-ID: On Mon, 24 Jan 1994, Stephen Williams wrote: > IMHO, that still does not indicate that you can be compelled to > 'testify' your key. Sure, they can try to decript them... > > sdw Are you trying to say that you have a 1024 byte private key memorized, and not stored in a file? You actually type yours in every time you wish to decypher a message? I am truely impressed. -ck From cknight at crl.com Tue Jan 25 21:16:52 1994 From: cknight at crl.com (Chris Knight) Date: Tue, 25 Jan 94 21:16:52 PST Subject: archiving on inet In-Reply-To: <9401241708.AA12707@wixer> Message-ID: > Seems to me that if a work is by simply being created has a copyright on it > then every inet provider who stores material a hard drive could be prosecuted > for copyright infringement. I may be wrong, but I don't see it this way. Articles and research papers that I write are copyrighted. If I choose to distribute these in the net, it's a given that inet providers will have these stored on their drives. But... If you archive the net, and compile it into a different media that you then sell(presumably to make a profit), then there is a matter of copyright infringement. -ck From jim at bilbo.suite.com Tue Jan 25 21:26:53 1994 From: jim at bilbo.suite.com (Jim Miller) Date: Tue, 25 Jan 94 21:26:53 PST Subject: The Packwood Memorial Diary Server Message-ID: <9401260518.AA08214@bilbo.suite.com> DrZaphod writes: > This also puts a huge strain on the crypto system itself. > If all your documents are in a virtually [no pun > intended..well..maybe just a little one] public place, > the crypto you use had better be damned secure. TTFN. > Need it be any more secure than the crypto system you would use on your own harddisk (which could get confiscated)? Jim_Miller at suite.com From cknight at crl.com Tue Jan 25 21:31:37 1994 From: cknight at crl.com (Chris Knight) Date: Tue, 25 Jan 94 21:31:37 PST Subject: subpoenas of personal papers In-Reply-To: <199401241818.AA06055@genesis.ait.psu.edu> Message-ID: On Mon, 24 Jan 1994, Bob Torres wrote: > Just thought that I'd throw in my somewhat unrelated $.02... > > Here at Penn State University, a hacker/crakcer/whatever was caught > on one of our mainframes back in 89 or 90 and he had some files encrypted > with DES on his minidisk. The authorities asked him for the passphrase and > told him that if he refused that they'd crack it with a Cray in something > like six hours. He ultimately gave in but I wonder if it would have been > legal for the authorities to brute force a passphrase on the file...this is > relatively unbroken legal ground. > Of course, this is DES which was made weak enough to be breakable. > PGP is a much different story. I'm going to look at this in the light of past cases with reporters: When a judge demanded the names of informants/sources, and reporters declined, they got slapped with Contempt of Court charges. This rarely happens anymore, since reporters get some defense from the Bill of Rights. But for us, in these days of cutting edge legal battles, we could come out on the bottom. Had that student refused his key, they could have probably charged him with CofP, and kept that charge in place even after they had broken the key. "It's better not to get caught than to frustrate the feds with evidence they don't understand." -ck From jim at bilbo.suite.com Tue Jan 25 21:46:55 1994 From: jim at bilbo.suite.com (Jim Miller) Date: Tue, 25 Jan 94 21:46:55 PST Subject: REMAIL: Cover traffic Message-ID: <9401260539.AA08270@bilbo.suite.com> There's a subtle difference between the "send bogus messages thru random set of remailers back to yourself" protocol versus the "round-robin send bogus message to remailer peers" protocol. I don't know if it matters, but it's worth pointing out. In a simple round-robin protocol, bogus messages won't be contained within nested digital envelopes. When a remailer receives a bogus message from one of its peers, it will unwrap the outermost digital envelope, and, walla, a bogus message. You could modify the round-robin protocol to create more complex, multi-hop bogus messages (first hop is the next remailer peer, all other hops randomly chosen), but then your basically back to the first protocol. Is it important that your remailer peers know when you send them bogus messages? I suppose it depends on how many of your remailer peers are really operated by the Bad Guys. Jim_Miller at suite.com From jdwilson at gold.chem.hawaii.edu Tue Jan 25 21:56:55 1994 From: jdwilson at gold.chem.hawaii.edu (Jim Wilson VA) Date: Tue, 25 Jan 94 21:56:55 PST Subject: Perry Nomination Brief w/ Clinton & Press Message-ID: <9401260547.AA27401@gold.chem.hawaii.edu> CP's & Friends: FYI > Date: Tue, 25 Jan 94 03:08:42 GMT > Posted: Tue Jan 25 03:08:40 GMT 1994 > Subject: Perry Nomination Brief > > > Subject: Remarks by President Bill Clinton and Deputy Secretary > of Defense William J. Perry upon the announcement of Dr. Perry's > Nomination as Secretary of Defense -- > Conducted at the White House on Monday, January 24, 1994, at > 3:00 p.m. > > > President Clinton: Thank you very much, and good afternoon. > I want to welcome all of you here, especially the distinguished > members of Congress who are here, and the members of Secretary > Perry's family who he will introduced later. > > One year ago I selected Dr. Bill Perry to serve as my Deputy > Secretary of Defense. Today, based on his lifetime of > accomplishment and his solid leadership at the Pentagon, I'm > proud to announce my intention to nominate him as the next > Secretary of Defense. He has the right skills and management > experience for the job. He has the right vision for the job. He > has served with real distinction as both Under Secretary and > Deputy Secretary of Defense. For years, and throughout his > service this past year, he has been at the cutting edge on > defense issues. > > Years ago he had a vision of the power of stealth technology > -- technology that helped the United States win the Persian Gulf > War, and helped save American lives. He's been a leader in > reforming the Pentagon's procurement process and improving > financial accountability. I expect he'll have more to say about > that today and in the weeks and months ahead. > > He's been instrumental in developing a defense budget for > the coming fiscal year that protects the readiness of our forces > and promotes our aggressive efforts at defense conversion, and > the development of dual-use technologies, and the creation and > the preservation of American jobs. He played an important role > in the recent breakthrough to eliminate Ukraine's nuclear > weapons. > > He brings a broad and valuable background to this job. He > has proven experienced in the private sector. He's the chairman, > director, and founder of several successful defense-related > corporations. He's served in the United States Army. His > academic career as a professor of mathematics and engineering has > also contributed to our nation's security. > > In every aspect of his work, Bill Perry has earned high > respect from members of both parties. In the Congress and the > military, among those who study military strategy, and in the > business community. He's demonstrated leadership, integrity, and > a mastery of his field. Time and again we heard about him and > what I have come to know personally -- Bill Perry is a real pro. > You can depend on him. That's why Secretary Aspin and many > others recommended that I select Dr. Perry for this post. > > Let me note, with appreciation that Secretary Aspin has > agreed to stay, as he said he would, until his successor is > confirmed. > > Now we have a lot of work ahead of us. We need to continue > reshaping our forces for this new era so that they remain the > best trained, the best equipped, the best prepared, and the most > strongly motivated in the world. We must implement the > recommendations through the Bottom-Up Review. We must continue > to deal with the new threats of weapons proliferation and > terrorism. We must continue our aggressive work at defense > conversion to save and create American jobs, and to maintain our > industrial base that is so critical for our national defense. > And we must reform the procurement process. > > Bill Perry comes extraordinarily well prepared to meet these > challenges. I hope, and I trust that Congress will quickly > confirm him, and I look forward to working closely with him as an > integral part of the national security team. I think he will do > a remarkable job. > > Dr. Perry? (Applause) > > Dr. Perry: Thank you very much. Thank you, President > Clinton, for the confidence you've shown in me by this > nomination. If I am confirmed, it will be a real privilege to > serve as your Secretary of Defense. > > I would like to take just a moment to introduce my family > that is here. My wife Lee, my daughter Robin, and son David. > (Applause) I have three other children not here today, and eight > grandchildren not here. We have a large and happy family. > > Over the past year, I have welcomed the attention of > President Clinton to the challenge of reshaping our forces for > this new era. We have worked to follow-up the vision that Les > Aspin had in establishing the Bottom-Up Review. I appreciate, > also, Mr. President, your commitment to maintaining the readiness > and the morale of our fighting forces. > > I also look forward to serve because this is a time of great > change, great challenge, and great opportunity. The national > security problems facing the United States today are complex and > difficult. We are making a transition from the security posture > evolved to deal with the Cold War, to a very different security > posture. I look forward to carrying out your commitment. To > make those changes in a way that addresses the need of our > military and civilian personnel, our defense facilities, and the > communities that depend on them. > > This new security posture must deal both with the problems > in the post-Soviet world, while we simultaneously seize the > opportunities. We read about the problems every day -- in > Mogadishu, Sarajevo, Pyongyang, but we must not lose sight of the > opportunities in this new post-Soviet world. > > For example, this year we have what I would call a window of > opportunity to make a major reform to the defense acquisition > system so that we combine modern equipment for our military > forces at affordable prices. The President has already made a > commitment to readiness, but the acquisition and new equipment > deals with the forces five years hence, or ten years hence, so we > must look to that problem as well. > > I have the full commitment of the President to proceed on a > vigorous program of acquisition reform, and I believe that we can > work effectively with the Congress to establish real reform in > the system, and it's long overdue. > > Last week, Mr. President, at the NATO Summit meeting, we > provided leadership for the new Partnership for Peace in NATO. > This partnership opens the door to a security partnership with > our former enemies in the now extinct Warsaw Pact, but it does > not draw a line dividing Europe at the very time we are trying to > bring Europe together. > > We also provided the leadership for the historic agreement > on nuclear weapons reached at the Moscow Summit. When fully > implemented, this agreement will see the country with the third > largest number of nuclear weapons in the world voluntarily become > a non-nuclear state with all of its nuclear weapons dismantled. > This summit agreement takes a major step back from the nuclear > abyss, and takes a major step forward for peace and stability in > the world. > > The British novelist Graham Greene once wrote, "There always > comes a moment in time when a door opens and lets the future in." > The ending of the Cold War opens such a door. The summit > agreements will help us guide the future as it comes in. > > Mr. President, I have great respect for the way you have > been guiding our national security, and I am enthusiastic about > the opportunity to help you guide it. I understand very well the > demands of this job and the strains that it puts on one's family. > My family and I have discussed this at considerable length this > weekend, and they fully support my decision. > > Mr. President, I am looking forward to working with you, the > Vice President, General Shalikashvili, Tony Lake, Warren > Christopher, and the rest of our national security team, and I > look forward to serving the American people. > > I thank you. > > (Applause) > > Q: Did you have to be persuaded to take this job? And > what do you think will be the toughest part of it? > Dr. Perry: No, I did not have to be persuaded to take the > job. I met with the President to discuss this job Friday > morning, and I left that meeting fully prepared to take on the > job. I had a meeting with my family that evening, because it's > not just me that's getting into this job. I put them under > considerable strain when I do it, too. We had a follow-up > meeting on Saturday morning with the White House where I told > them that if I had to accept the job at that time, my answer > would have to be no. I met, then, with the Vice President, and > he told me I could take my time, take some time on the decision, > meet with my family further. I took advantage of that. On > Sunday afternoon I called the Vice President back and said if you > still want me for your Secretary of Defense, I'm eager to serve. > > Q: Why did you have second thoughts? > Q: Why didn't you say yes immediately? What did you have > to think about? > Dr. Perry: I tried to explain that. It was because I did > not want to drive my family into a decision, into my decision > without their support, so I wanted to wait until I had their full > support for it. > > Q: Mr. President, why was this job so hard to fill? > President Clinton: It wasn't easy to fill. It wasn't hard > to fill, I mean. We had an abundance of talented people to > consider, but I asked Secretary Perry and he said yes. It wasn't > difficult at all. I can't say any more than you already know > about what happened in the previous example, but we didn't go on > a big search here. We had a very short list, and I quickly > narrowed it to one. I had an interview with one person, I asked > him if he'd take the job, and he did. I don't think that > qualifies it as difficult. > > Now I have had some difficult positions to fill. This > one wasn't. > > Q: What do you think he brings to the job that your > current Defense Secretary did not? > President Clinton: I don't think the two things are > related. Secretary Aspin made his statement last month. We had > our press conference on that. We answered your questions. It's > got nothing to do with what we've said here today. > > Q: Are you going to go along with Secretary Aspin's views > on military women in planes and ships? > Dr. Perry: Yes. > > Q: That's good. (Laughter) > Dr. Perry: Secretary Aspin created many important legacies > this year. I mentioned the Bottom-Up Review, his work on all of > the social aspects in the military. In particular, his > advancement of women in combat is one which I enthusiastically > support. > > Q: Is there anything at all in your background that's come > out over the past weekend that could conceivably cause you or the > Administration any problems during the Senate confirmation > process? In that regard, I'm specifically also referring to the > so-called "nanny problem"? > Dr. Perry: Nothing has come out that I believe would cause > me any problems in the confirmation process. > > Q: Dr. Perry, do you think that in terms of conservative > government in Moscow that there's a possibility there may be a > new Cold War starting? > Dr. Perry: I would observe that we cannot control the > events in other countries, including Russia. But we can > influence them. I believe the President has adopted a program to > assist, not just the Russians, but many of the former nations in > the former Soviet Union, to help stabilize their economy. This > is the most constructive thing we can do to minimize the chance > of that unfortunate disaster occurring. > > Q: Was your answer categorical about the nanny questions, > Dr. Perry? > Q: (inaudible)...the budgetary crisis that the Pentagon > faces and the possible difficulty you may have in actually > carrying out the blueprint the President has laid out? > Dr. Perry: In order to carry out the Bottom-Up Review with > the funds that are posed for it, we will have to manage the > Pentagon very well. We will have to have real acquisition > reform. We will have to have careful planning and management of > our programs. We have to do all of this while we're maintaining > a very high level of readiness and a level of morale and cohesion > in the military forces. It is a difficult management job. I > believe it's doable, and that's what I'm undertaking to do. > > President Clinton: Thank you very much. > > (END) > From karn at qualcomm.com Tue Jan 25 22:06:55 1994 From: karn at qualcomm.com (Phil Karn) Date: Tue, 25 Jan 94 22:06:55 PST Subject: NSA museum now open, if you can find it In-Reply-To: <199401242301.PAA28586@jobe.shell.portal.com> Message-ID: <199401260600.WAA00766@servo.qualcomm.com> NSA coffee mugs *do* exist; I have one in my cupboard. I had to bribe it away from a friend who works for IDA/CRD, the NSA "think tank" in Princeton. Phil From 72114.1712 at CompuServe.COM Tue Jan 25 22:12:03 1994 From: 72114.1712 at CompuServe.COM (Sandy) Date: Tue, 25 Jan 94 22:12:03 PST Subject: ENCRYPTED DOCUMENT SERVER Message-ID: <940126042850_72114.1712_FHF73-1@CompuServe.COM> ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT Reply to: ssandfort at attmail.com . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Jim Miller wrote: . . . Somebody could create a Document Server to store encrypted documents. Users would somehow get an anonymous Document Server account number when they subscribe to the service. Users would use the remailer system to send encrypted documents to the Document Server. . . . Given a Document Server, the problem now becomes: How can you prevent the government from proving you use a Document Server. This seems like a strictly technical problem, unlike the "can they compel you to reveal your key" problem. /No hay problema/. The situation can be handled similarly to that of a "spendthrift trust." In that case, the trustee has complete discretion whether or to releases money to the beneficiary. Trustees NEVER release funds to the taxman or other creditors. If your Document Server is located in a foreign jurisdiction, and you instruct its operator NOT to release your files--even to you--if you are incarcerated or otherwise under duress, there's nothing the government can do. Just be sure you take all the necessary steps *prior* to coming under a court's jurisdiction. S a n d y >>>>>> Please send e-mail to: ssandfort at attmail.com <<<<<< ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From karn at qualcomm.com Tue Jan 25 22:26:56 1994 From: karn at qualcomm.com (Phil Karn) Date: Tue, 25 Jan 94 22:26:56 PST Subject: clipper pin-compatible chip In-Reply-To: <9401250457.AA23248@prism.poly.edu> Message-ID: <199401260626.WAA00826@servo.qualcomm.com> >Once the clipper chips are common place, perhaps we could get some company >to build IDEA chips that are pin compatible with the clipper chip itself, >and perhaps even some switching socket where if you're calling a device >and want to use the clipper chip (due to compatibility reasons of course) >you activate the clipper chip socket. If not, you flip the switch the other >way, and activate the IDEA chip. This may not be very practical for small devices like portable cell phones. They tend to use a lot of surface mount technology, and are not very readily modified after manufacture. Phil From jim at bilbo.suite.com Tue Jan 25 22:32:15 1994 From: jim at bilbo.suite.com (Jim Miller) Date: Tue, 25 Jan 94 22:32:15 PST Subject: The Packwood Memorial Diary Server Message-ID: <9401260622.AA09121@bilbo.suite.com> jdblair writes: > Now, this sounds like a perfect opportunity for the > digital stamps we talked about using with anonymous mail > servers. Stamps could be sold in different megabyte-day > values. Say I've got 500 megs of gifs I want to hide for a > month-- slap a 15000 m-d stamp on the file, and send it off. > The file could be retrieved using an id number from the > stamp. > Cool. Another paradigm is to think of the Document Server as an anonymous digital safe deposit box server. A user could purchase, via anonymous digital cash, X megs of space up front, and then fill it up with whatever bits they wish. However, done this way, management of the contents of the box would be left to the user. Perhaps the service would offer specialized boxes for different types of contents. Just random thoughts (well, not provably random thoughts, of course). Jim_Miller at suite.com From jdwilson at gold.chem.hawaii.edu Tue Jan 25 22:56:56 1994 From: jdwilson at gold.chem.hawaii.edu (Jim Wilson VA) Date: Tue, 25 Jan 94 22:56:56 PST Subject: Tidbits from DOD Message-ID: <9401260650.AA27671@gold.chem.hawaii.edu> Things have been so serious lately, I hope you don't mind if I inject a little bit of humor for you from the paperboy, cause it seems that life on isolated duty may have taken a turn for the worse: > > No. > 008-M > MEMORANDUM FOR CORRESPONDENTS January 7, 1994 > > The Defense Logistics Agency (DLA) has announced > debarments and suspensions involving the following companies and > individuals: > > SUSPENSIONS > > California Inflatables Company, Inc., Oceanside, CA, Mr. ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > Robert D. Sandquist, San Diego, CA, Mr. David M. Ross, City of > Temecula, CA, Mr. Ronald C. Gladnick Jr., San Diego, CA, Mr. > Donald V. Hitzfield, Mission Viejo, CA > I guess they just don't make those dolls like they used to ============================================================================= | Aloha from paradise! | | "Don't take life so seriously, 9 | | nobody gets out alive..." 9 | | 9 | | Jim Wilson, jdwilson at gold.chem.hawaii.edu 999 | | 9 | | /\ 11*11*11*11*11*11*11*11*11*11*11 _()_ 9 | | 9 | | OTO FRC ETC| |"The opinions expressed are my own, or one of my personalities, or one | |of my channelled guides. I'm not crazy, just rationally challenged" Riba | ============================================================================= From jdwilson at gold.chem.hawaii.edu Tue Jan 25 23:02:15 1994 From: jdwilson at gold.chem.hawaii.edu (Jim Wilson VA) Date: Tue, 25 Jan 94 23:02:15 PST Subject: Care to submit a msg re crypto? Message-ID: <9401260655.AA27701@gold.chem.hawaii.edu> CP's: seems like this might be a chance to preach the PGP sermon and possibly make $2500 - no doubt crypto tech is an issue here: > > > Contest seeks essays on joint warfare > > ALEXANDRIA, Va. (Army News Service) -- If you can write about > joint operations, you could win $2,500. > After four years of sponsoring the Warfighting Essay Contest, > the U.S. Naval Institute, Annapolis, Md., is opening the contest to > other services. Named for the former chairman of the Joint Chiefs > of Staff, the Colin L. Powell Joint Warfighting Essay Contest > offers $2,500, $2,000 and $1,000 for the three best entries. > The competition seeks "those who are motivated to enter this > contest not by a need to 'toe the policy line,' but who are devoted > to the security of this great nation," Powell said. > All servicemembers and civilians are welcome to enter. They > should write about combat readiness in a joint context -- > discussions of tactics, strategy, weaponry, combat training or > other issues involving two or more services. > Essays can feature one service in detail, but they must apply > to joint force structure, doctrine, operations or organization for > combat. They may discuss the interoperability of hardware and > procedures, within the context of combat readiness. > Entries can be no longer than 3,000 words, and must be > postmarked no later than April 1. Shorter opinion pieces or > "professional notes" -- typically 2,000-word technical arguments -- > may also be competitive. > Following are the entry rules, as set by the U.S. Naval > Institute -- > -- Essays must be original, not to exceed 3,000 words, and not have > been previously published. An exact word count must appear on the > title page. > -- Mail entries to: Colin L. Powell Joint Warfighting Essay > Contest; U.S. Naval Institute; 118 Maryland Ave.; Annapolis, Md.; > 21402-5035. > -- Entries must be postmarked on or before April 1. > -- For fairness, entries will not be identified by the author's > name -- the name must not appear on the essay. The author will give > the essay a motto, in addition to a title. This motto will appear > on the title page, with the title. It will also be written by > itself on the outside of an accompanying sealed envelope. Enclosed > will be the author's name, address, phone number, Social Security > number, a short biography, essay title and motto. Envelopes will > not be opened until the winners are chosen. > -- Entrants must submit two complete copies of the essays, > typewritten, double-spaced, on 8-1/2x11-inch paper. Authors who use > computers are also asked to submit IBM-compatible disks and specify > which word-processing software was used. > -- The essays will be screened by a panel of officers from the five > armed services. The panel will recommend six essays to the Naval > Institute's Editorial Board, which will award the three cash > prizes. > -- The winners will be notified by phone in late May. Letters > notifying all other entrants will be mailed by mid-June. Awards > will be presented in July. > -- The three top essays will be published in "Proceedings," the > Naval Institute's magazine. Non-winning essays may also be > published; their authors will be paid at the magazine's regular > rate. From karn at qualcomm.com Tue Jan 25 23:06:56 1994 From: karn at qualcomm.com (Phil Karn) Date: Tue, 25 Jan 94 23:06:56 PST Subject: subpoenas of personal papers In-Reply-To: Message-ID: <199401260657.WAA00881@servo.qualcomm.com> > I'm going to look at this in the light of past cases with reporters: >When a judge demanded the names of informants/sources, and reporters >declined, they got slapped with Contempt of Court charges. The Fifth Amendment applies only when *self*-incrimination is involved. With only a few exceptions, it's always been the case that you can be compelled to testify against someone else, whether you want to or not. The exceptions are limited to a few special relationships such as those with your lawyer, spouse or priest. There was a flurry of laws during the 1970s that extended somewhat similar privileges to reporters and their sources, but they don't seem to have held up very well since the Big Lurch to the Right. Phil From cknight at crl.com Tue Jan 25 23:16:55 1994 From: cknight at crl.com (Chris Knight) Date: Tue, 25 Jan 94 23:16:55 PST Subject: NSA museum now open, if you can find it In-Reply-To: <199401260600.WAA00766@servo.qualcomm.com> Message-ID: On Tue, 25 Jan 1994, Phil Karn wrote: > NSA coffee mugs *do* exist; I have one in my cupboard. > > I had to bribe it away from a friend who works for IDA/CRD, the NSA > "think tank" in Princeton. > > Phil > You scare me. From cknight at crl.com Tue Jan 25 23:22:20 1994 From: cknight at crl.com (Chris Knight) Date: Tue, 25 Jan 94 23:22:20 PST Subject: subpoenas of personal papers In-Reply-To: <199401260657.WAA00881@servo.qualcomm.com> Message-ID: > There was a flurry of laws during the 1970s that extended somewhat > similar privileges to reporters and their sources, but they don't seem > to have held up very well since the Big Lurch to the Right. > > Phil As I mentioned in the second paragraph of my original letter (The one you didn't quote in your reply), I stated that those cases didn't hold against reporters because of constutional backing (i.e. Freedom of the Press). A protection which we do not have, unless you happen to publish. -ck From jdwilson at gold.chem.hawaii.edu Tue Jan 25 23:26:46 1994 From: jdwilson at gold.chem.hawaii.edu (Jim Wilson VA) Date: Tue, 25 Jan 94 23:26:46 PST Subject: The Packwood Memorial Diary Server In-Reply-To: <9401252317.AA02935@bilbo.suite.com> Message-ID: <9401260708.AA27790@gold.chem.hawaii.edu> Jim Miller said: > > > I often see threads debating whether the courts have the right to compel > you to reveal your encryption key. Some say yes, some say no. > > Under the assumption that courts *do* have the right (or power) to force > you to reveal your key, the problem now becomes: > > How can you prevent the government from proving you have encrypted > documents? > > One Answer: Don't keep encrypted documents in your possession. > > > Somebody could create a Document Server to store encrypted documents. > Users would somehow get an anonymous Document Server account number when > they subscribe to the service. Users would use the remailer system to > send encrypted documents to the Document Server. The account numbers > would be used to organize the document database and for billing (the > tricky part). > > > Given a Document Server, the problem now becomes: How can you prevent the > government from proving you use a Document Server. This seems like a > strictly technical problem, unlike the "can they compel you to reveal your > key" problem. > > > Jim_Miller at suite.com > > I'd donate a used 40MB or so drive for a purpose such as this. You could then allocate 30MB to the account, and use the other 10MB as the fee for a year or whatever. It should be workable. And anonymous. From tcmay at netcom.com Tue Jan 25 23:46:55 1994 From: tcmay at netcom.com (Timothy C. May) Date: Tue, 25 Jan 94 23:46:55 PST Subject: clipper pin-compatible chip In-Reply-To: Message-ID: <199401260742.XAA24775@mail.netcom.com> DrZaphod writes: > Remember folx.. ya heard it here first.. Lesse.. was > quite a while ago.. the day/or after that it was announced I believe. > when ideas come full circle I can't help but think we missed one > go-around and this is another reminder to do it. Let's > plan ahead so we don't get trapped without an escape. Yeah, a lot of folks suggested the same thing (I didn't, so I'm neutral on the credit issue). It was debated in scy.crypt, as well as here on Cypherpunks. Reverse-engineering the Clipper/Capstone/Skipjack chips to the point of allowing drop-in replacements would entail several things: 1. Access to the Clipper chips. I don't think the AT&T phones ("Reach out and tap someone") are available yet...reports of yield problems, delays, unhappiness at AT&T with the pace of deliveries, etc. I don't know if Mykotronx, or their chip supplier (VLSI Technology Inc.) is selling chips to end users....Arthur Abraham follows this and may know. So, getting enough chips is the first step. 2. "Peeling" the chip is the next step, that is, getting access to the innards of the chip. Reports are that VTI is using various tamper-resistant technologies to make peeling the chip harder. (My guesses: etch-resistant epoxies, increased glass passivation/scratch protection, and judicious use of 3-layer metal processess to make probing difficult.) 3. Remember, testing the chip and attaching logic proves is generally not sufficient to deduce the internal layout. Emulation cannot be done this easily. The circuitry must match up to some extent (not exactly, but more than just partial emulation). 4. I expect the Skipjace algorithm cannot be "faked" without knowing the algorithm, and more. Several articles on this have alluded to the difficulties in producing plausible-looking LEEFs (Law Enforcement Exploitation Fields) without greater knowledge of the algorithms and the keys assigned (I believe, but I could be wrong) to the specific chip. 5. My guess is that a reverse engineering job on Clipper would cost more than $200K for a commercial service to do, perhaps cheaper for some motivated grad students at Berkeley or Stanford to do. (But then they probably are thinking about other things.) And the job would still have a fair chance of failing, not being a good enough emulation, etc. I suspect this is why such a project isn't going anywhere. The cost and expertise needed, and the basic lack of a motivation. The lack of motivation comes from the feeling of many of us that the talk of Clipper, of weaknesses in it, etc., is misguided, that the proper approach is reject key escrow on general principles. Convincing businesses and individuals to steer clear of Clipper is an easier win. (And if unapproved crypto is outlawed, all bets are off. Emulations are not likely to pass muster, either.) Finally, I've heard no repudiation of the other idea many folks have suggested, some the day Clipper was announced (me, for example), and some very recently: encrypt your data with your own algorithm prior to using the government's system, should it be mandated. Unless they open your packets, they'll never know. If they open your packets and complain, claim it was something like bits for a test of randomness, etc. (Too many variations on this to go into now. Suffice it to say that outlawing the sending of bits that they can't "understand" is too hard to enforce, even with foreseseable trends.) But I don't want to discourage DrZaphod from launching such a project to reverse-engineer the Clipper chip....I wish him luck on this effort. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From nobody at shell.portal.com Tue Jan 25 23:56:55 1994 From: nobody at shell.portal.com (nobody at shell.portal.com) Date: Tue, 25 Jan 94 23:56:55 PST Subject: Randomness of a bit string Message-ID: <199401260749.XAA07310@jobe.shell.portal.com> I remember one of those MENSA-type tests where your were supposed to find the pattern in a set of numbers. One of the strings were the stops of a NY City subway line! From franz at cs.ucdavis.edu Wed Jan 26 00:06:55 1994 From: franz at cs.ucdavis.edu (Roy Franz) Date: Wed, 26 Jan 94 00:06:55 PST Subject: 4th ammendment and Cryptography Message-ID: Hello all, I am considering writing a research paper on how the constitution will hold up in light of rapidly changing technology and the use of it. The main issue I plan on addressing is the right to privacy. My concern is that I will not be able to find enough "scholaly works" that address this issue. I know that opinions abound, but I am in need of citeable sources. Any ideas? Has much been published on this issue? Thanks, Roy ----------------------------------------------------------- Roy B. Franz rbfranz at ucdavis.edu Software Engineer Viewgraphics, Inc From sameer at soda.berkeley.edu Wed Jan 26 00:34:08 1994 From: sameer at soda.berkeley.edu (Sameer) Date: Wed, 26 Jan 94 00:34:08 PST Subject: clipper pin-compatible chip In-Reply-To: <199401260742.XAA24775@mail.netcom.com> Message-ID: <199401260829.AAA16924@soda.berkeley.edu> > etc. (Too many variations on this to go into now. Suffice it to say > that outlawing the sending of bits that they can't "understand" is too > hard to enforce, even with foreseseable trends.) Which reminds me.. I've recently started taking a class for the "American Cultures" requirement here at UC Berkleey, about the "Languages of America." In any case, I've been reading numerous articles about cases in which people were *penalized* (mostly in school) for speaking to their peers in their own native language as opposed to English, as mandated by law. People have said, "Outlawing strong crypto is like telling you tha you have to speak in a language they can understand." Don't be so surprised-- it's been done before. (Not to as an extreme degree as we're thinking about, but it *has* been done.) From orion at crl.com Wed Jan 26 00:44:08 1994 From: orion at crl.com (Colin Chandler) Date: Wed, 26 Jan 94 00:44:08 PST Subject: 4th ammendment and Cryptography In-Reply-To: Message-ID: On Wed, 26 Jan 1994, Roy Franz wrote: > My concern is that I will not be able to find enough "scholaly works" I think that you could find some books and "scholary works", such as all the books on World War ][ coding and code breaking. There are about 10 million of these films and books around... > that address this issue. I know that opinions abound, but I am in need > of citeable sources. Any ideas? Has much been published on this issue? Why not use some of a CypherPunks meeting or some of the posts as citeable sources? Although I understand only a little of the technical side of the discussions, it sounds like they know what they are doing :) From karn at qualcomm.com Wed Jan 26 01:44:12 1994 From: karn at qualcomm.com (Phil Karn) Date: Wed, 26 Jan 94 01:44:12 PST Subject: 4th ammendment and Cryptography Message-ID: <199401260934.BAA02701@servo.qualcomm.com> I presume you are not a lawyer or law student. (Neither am I.) Therefore I would start with a couple of books on the Constitution and Bill of Rights that were written for general audiences to get a feel for how they've been applied in real cases, to set a backdrop for what you want to talk about. Two recommendations: "In Our Defense - The Bill of Rights in Action", Ellen Alderman and Caroline Kennedy [yes, *that* Caroline Kennedy], Morrow, ISBN 0-688-07801-X. "May It Please The Court", Peter Irons, ed. (Book with optional cassettes). Narrated excerpts from actual audio recordings of important Supreme Court cases since 1955. I don't have the ISBN number because I've since given this to my dad. Very well done. Phil From greg at ideath.goldenbear.com Wed Jan 26 04:32:04 1994 From: greg at ideath.goldenbear.com (Greg Broiles) Date: Wed, 26 Jan 94 04:32:04 PST Subject: subpoenas of personal papers Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Chris Knight writes: > [quoting Phil Karn] > > There was a flurry of laws during the 1970s that extended somewhat > > similar privileges to reporters and their sources, but they don't seem > > to have held up very well since the Big Lurch to the Right. > > As I mentioned in the second paragraph of my original letter (The one you > didn't quote in your reply), I stated that those cases didn't hold > against reporters because of constutional backing (i.e. Freedom of the > Press). A protection which we do not have, unless you happen to publish. That constitutional backing is of questionable value - Rik Scarce (author of the book "Ecowarriors") recently spent months in jail in Washington State for refusing to reveal, to a federal grand jury, the whereabouts of a person he interviewed for a book about animal rights activists. He was released because a federal appellate court was convinced that holding him longer wouldn't make him reveal the information sought. - -- Greg Broiles "Sometimes you're the windshield, greg at goldenbear.com sometimes you're the bug." -- Mark Knopfler -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLUYrNn3YhjZY3fMNAQGoPAP/W9ScBEcSeIFQ+ZKljRIyYGS9pV/vghEe EVTIBdmx9PQSwDTTIZITcApcr8vwdyGP3gzLghXfWDfYQz5ZhWlt7W8bgzZlBb3x geUVnSovXwWGqse2ZwlFEZrc8t1YfJcjYYktarhOFSl7Ko/K8ETEEY8zPaOLuRaM /5KygvnmWRc= =m1yI -----END PGP SIGNATURE----- From m5 at vail.tivoli.com Wed Jan 26 05:42:04 1994 From: m5 at vail.tivoli.com (Mike McNally) Date: Wed, 26 Jan 94 05:42:04 PST Subject: Randomness of a bit string In-Reply-To: <9401251931.AA19525@churchy.gnu.ai.mit.edu> Message-ID: <9401261341.AA05996@vail.tivoli.com> Ray writes: > All of this is meaningless anyway. Information theory was proven wrong > by WEB technologies when they invented a compression program that can > recursively compress any input data down to 64k. Harddrives are now > obsolete. Either I'm really dense in one of two ways (this is a joke I don't get, or it's really true), or my pegging bullshit meter is right. Could you go into a little more detail? -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From m5 at vail.tivoli.com Wed Jan 26 06:07:08 1994 From: m5 at vail.tivoli.com (Mike McNally) Date: Wed, 26 Jan 94 06:07:08 PST Subject: clipper pin-compatible chip In-Reply-To: <199401260742.XAA24775@mail.netcom.com> Message-ID: <9401261403.AA06016@vail.tivoli.com> I don't think the idea proposed is to reverse-engineer the Clipper. Rather, the idea is that once you know the pin-out you can make an electrically-compatible (and, in important ways, software-compatible) replacement. You'd then have a phone that does IDEA encryption instead of Skipjack, and presumably the non-crypto parts of the phone wouldn't know and wouldn't care. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From rjc at gnu.ai.mit.edu Wed Jan 26 06:57:08 1994 From: rjc at gnu.ai.mit.edu (Ray) Date: Wed, 26 Jan 94 06:57:08 PST Subject: Randomness of a bit string In-Reply-To: <9401261341.AA05996@vail.tivoli.com> Message-ID: <9401261453.AA26814@churchy.gnu.ai.mit.edu> Mike McNally writes: > > > Ray writes: > > All of this is meaningless anyway. Information theory was proven wrong > > by WEB technologies when they invented a compression program that can > > recursively compress any input data down to 64k. Harddrives are now > > obsolete. > > Either I'm really dense in one of two ways (this is a joke I don't > get, or it's really true), or my pegging bullshit meter is right. > Could you go into a little more detail? It's a joke. WEB technologies is a company which announced a compression product about a year ago. They claimed that they had "violated the laws of information theory" (a simple counting argument proves what they claim was impossible) by producing a compressor which can compress its own output! Furthermore, the compression was ALWAYS 16:1, no matter what the input. (that's right, they claimed ALL files of a certain size were compressible by this ratio) Everyone knew it was BS, but BYTE magazine did a story on it which seemed to enhance its credibility. People called them and tried to get specs, or demo software but they were given the run around. Finally, WEB claimed that their engineer had made a mistake and their software wouldn't do what it claimed. A more accurate and detailed story can be found in the comp.compression faq. -- Ray Cromwell | Engineering is the implementation of science; -- -- rjc at gnu.ai.mit.edu | politics is the implementation of faith. -- From trestrab at GVSU.EDU Wed Jan 26 07:17:10 1994 From: trestrab at GVSU.EDU (BETH TRESTRAIL) Date: Wed, 26 Jan 94 07:17:10 PST Subject: Free US Patent Searches! [REPOST] Message-ID: <9400267596.AA759607961@GVSU.EDU> I received this message this morning and thought that some on the list might be interested in taking advantage of the service in order to get crypto patent info. Jeff trestrab at gvsu.edu ====================================================================== [ This is a repost -- the first attempt apparently did not make it out of my site correctly. Sorry if you see this more than once. Anyway, I thought that the people reading the groups this is being posted to would be interested in this info. If you have questions, please send them to spo_info at edsr.eds.com, not to me. Feel free to repost this anyplace appropriate. --chx ] Free US Patent Searches! Electronic Data Systems' Shadow Patent Office (SPO) is offering the Internet community free electronic mail-based patent search services until 5:00 pm CST, January 28th. Keyword and manual searches are now obsolete. With the EDS SPO technology, patent research is now based on the concepts and ideas expressed. The purpose of providing free searches is to determine the interest in such a service within the Internet community, identify any performance bottlenecks not identified in our simulation testing, and to obtain feedback from the Internet community. The SPO database contains US full-text patents from 1972 to the present. SPO utilizes the EDS-designed, high performance MAYA Concept Search Engine. SPO is dedicating 16 of the 32 MAYA CPUs and 20 Gigabytes of RAM for the test. The 1.7 million patents contain 80 gigabytes of textual data. MAYA is used to determine the 100 closest patents from the 1.7 million patents in the SPO database. To obtain a search, simply address an Internet mail message to spo_net_test at edsr.eds.com. SPO is offering Internet users access to two types of searches: subject search and infringement search. ---------------------------------------------------------------- SUBJECT SEARCH For a subject search, include in the mail text from 1/4 to 2 pages of text that describes the invention and then send the message. A mail reply will be returned to the sender with the search results The search results include the title, patent id, class and subclass, issue date, and rank of the 100 closest patents. ---------------------------------------------------------------- INFRINGEMENT SEARCH For an infringement search, include the words "patent id:", followed by a space, and a patent number. The patent number must be exactly 8 digits with a leading zero and no commas. patent id: 04626836 Text from the chosen patent will be compared with the 1.7 million patents in the database. The search results include the title, patent id, class and subclass, issue date, and rank of the 100 closest patents. ---------------------------------------------------------------- WEIGHTING To get narrower, more specific search results, you can emphasize unique features by weighting important words when doing a subject or infringement search. The following examples will help you weight keywords related to a subject or infringement search. Weighting Examples: I. Subject Search Example --- keywords --- calendaring scheduling electronic --- keywords --- A method of scheduling meetings . . . II. Infringement Search Example patent id: 04626836 --- keywords --- calendaring scheduling electronic --- keywords --- ---------------------------------------------------------------- MORE INFORMATION For more information on constructing searches and to see sample search reports, you may access SPO's help document by addressing an Internet mail message to spo_net_test at edsr.eds.com In the mail text simply type the word help. A help and sample file will be returned to you. If you would like to send us your comments and/or suggestions, please send a mail message to spo_info at edsr.eds.com. The information obtained from this free trial will play a significant role in finalizing the product to be offered to the Internet community. A second free trial is to be scheduled after incorporating your suggestions. During this testing period, the response time will depend on the amount of activity on the system. Based on the volume of usage during this testing period, EDS SPO will adjust the number of computers available to produce replies in a timely manner. -- cheeks at hydra.unm.edu From an56238 at anon.penet.fi Wed Jan 26 07:17:10 1994 From: an56238 at anon.penet.fi (zaaaaaaaap!) Date: Wed, 26 Jan 94 07:17:10 PST Subject: quote of the day Message-ID: <9401261423.AA07096@anon.penet.fi> -----BEGIN PGP SIGNED MESSAGE----- Carl_Ellison at vos.stratus.com writes: > > Only those means of security are good, are > certain, are lasting, that depend on yourself > and your own vigor. > - Machiavelli > That reminds me of my first reaction to CypherPunks: why would the government spend thousands of $$$ of supercomputer time & mathematician brains to see your miserable piece of information, when all they have to do is lock you up at the back of a countryside garage, beat the shit out of you, inject various chemicals into your blood until you spit out your secret key ? That was a bit harsh, but, going back to the essentials, a crypto system is as weak as its weakest link, isn'it ? Now that we've got them pgp, RSA and IDEA and whatnot, fine, we've built a 20 inches thick steel chain around our little secrets. Except that this marvelous piece of technology is held together with a hair strand: your brain. Where you key is kept, and where everybody assumes it's safe. Isn't time we take a look at another kind of cryptographic attack, the ancestor of which bore the delicate name of penthotal ? Nobody ever speaks of them chemicals that make you talk. But they exist, and as well as cryptography techniques developed fast recently, trust the government, those chemicals must have made a few advances. Like, for example making you tell what you don't want to and then make you forget about anybody asking. Or maybe I watch too many serials. Does anybody have informations about state of the art tell-us-you-story-pills ? - -zap -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCUAgUBLUX4+Sk+9PttYUp1AQEnsAP1GzsaUC6iMSM9g1HJPh15ygqYgwdHVce5 L90Z9k6VB5+WBseUMKMEE2RJkGTa1aXZPZR5JEcQeLoHV4yu4wb3u43GmJIib1w1 05GN4Y+2E+S33XY58LNaQksJjliOKI+6t9UksW8xkDdyKr2u62Lw/3Oh2YhZblJL GkVqQidrRg== =r75G -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. From edgar at spectrx.saigon.com Wed Jan 26 07:37:09 1994 From: edgar at spectrx.saigon.com (Edgar W. Swank) Date: Wed, 26 Jan 94 07:37:09 PST Subject: Curve Encrypt 1.0 Release Announcement Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Will Kenney posted: Curve Encrypt 1.0, IDEA encryption for the Macintosh is now available for ftp from ripem.msu.edu, directory: ... Distribution: Curve Encrypt (c)1994 Curve Software. Permission granted for distribution within the United States only. It's fine with me if you make the software available by giving it to your friends, putting it on _local_ BBS's, taping floppies to stalls in the men's room, things like that. But don't export the software, and don't make it available on places like international anonymous ftp sites. And please make sure that the people you give the software to understand the export restrictions. This applies the application and the source and anything that _contains_ Curve Software copyrighted source. Is this sufficiently clear to keep me from getting Swanked? You need have no concern about Swank himself since he is not interested in Macintosh software. It should protect you from being "Swanked" (thank you for making a verb out of my name; a rare honor) by others -if- you independently wrote all the code. But if you copied, for example, the IDEA code from a copylefted product like PGP or SecureDrive then the copyleft applies to your entire product; at least that's my understanding. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUWy3N4nNf3ah8DHAQGBvwP/XMRhqOr8OSOj5IHWMdRD0k8yi9bXDU+T 3oI3sSmshLSl3VRj9FRX4c6ZqUGFt6T10PWxN5Hc2/prkdx6Cvn2XnY9rejZ7F+2 aEJ2lUtXnAASm07BS7mCPzSZyyYR2THVLQVZapj5YSY+mybhYX5fRpOrOcUxwNH5 ZS7MB1gLOcU= =inso -----END PGP SIGNATURE----- -- edgar at spectrx.saigon.com (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From cknight at crl.com Wed Jan 26 07:42:05 1994 From: cknight at crl.com (Chris Knight) Date: Wed, 26 Jan 94 07:42:05 PST Subject: Randomness of a bit string In-Reply-To: <199401260749.XAA07310@jobe.shell.portal.com> Message-ID: On Tue, 25 Jan 1994 nobody at shell.portal.com wrote: > I remember one of those MENSA-type tests where your were supposed to > find the pattern in a set of numbers. One of the strings were the > stops of a NY City subway line! > Doesn't suprise me. I know mensans who would memorize trivia like that... From smm at engr.uark.edu Wed Jan 26 08:37:08 1994 From: smm at engr.uark.edu (MILLIGAN STEVEN M) Date: Wed, 26 Jan 94 08:37:08 PST Subject: unsubscribe Message-ID: please remove me from the list. There is still TOO much traffic to read. thanx, steve From rubin at citi.umich.edu Wed Jan 26 08:57:10 1994 From: rubin at citi.umich.edu (Aviel David Rubin) Date: Wed, 26 Jan 94 08:57:10 PST Subject: Examples of Digital cash in use Message-ID: <9401261654.AA09835@toad.com> I am compiling a list of places that are actually using digital cash. If anyone knows of current implementations, or of any plans that will probably be implemented, can you please send me the info.? Thanks a lot. From m5 at vail.tivoli.com Wed Jan 26 09:17:11 1994 From: m5 at vail.tivoli.com (Mike McNally) Date: Wed, 26 Jan 94 09:17:11 PST Subject: Randomness of a bit string In-Reply-To: <9401261642.AA02289@tadpole.tadpole.com> Message-ID: <9401261715.AA06407@vail.tivoli.com> Jim Thompson writes: > its a joke, you didn't get it, or Ray's bought into > the biggest joke of 2 years hence. No, it was a joke, and I'm just ignorant. Duhh. Thanks to everybody who sent mail and didn't call me an idiot. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From lefty at apple.com Wed Jan 26 09:17:12 1994 From: lefty at apple.com (Lefty) Date: Wed, 26 Jan 94 09:17:12 PST Subject: Randomness of a bit string Message-ID: <9401261718.AA26522@federal-excess.apple.com> >I remember one of those MENSA-type tests where your were supposed to >find the pattern in a set of numbers. One of the strings were the >stops of a NY City subway line! ...thereby demonstrating that Stephen Hawking, for instance, is probably not qualified to join the ranks of Mensa. I wish people would learn to distinguish "intelligence" from "high tolerance for retaining massive amounts of pointless trivia". Sorry, just a peeve of mine. -- Lefty (lefty at apple.com) C:.M:.C:., D:.O:.D:. From kinney at bogart.Colorado.EDU Wed Jan 26 09:22:06 1994 From: kinney at bogart.Colorado.EDU (W. Kinney) Date: Wed, 26 Jan 94 09:22:06 PST Subject: Remailer Noise Traffic Message-ID: <9401261719.AA27870@bogart.Colorado.EDU> -----BEGIN PGP SIGNED MESSAGE----- Is there some reason why lots of 'punks _aren't_ running a simple script that will, say, fire a message to one's self through a chain of remailers every time you log on or at random intervals or something? This may be an imerfect solution to the problem of traffic analysis, but it's so uncomplicated that there seems no reason not to do it. And if there were fifty or a hundred people or so making a practice of this, it seems to be agreed that the remailers would be a great deal more secure than they are now. This is a nice little opportunity for everybody to help out the remailer operators. God knows, this list seems to be capable of generating sufficient noise -- all we have to do is harness it :-). The question is, how much traffic is _too_ much? Recommendations from remailer people? -- Will -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLUZCnffv4TpIg2PxAQFYLgP8DihQb+OXI8kqYcjmt/KI/1XZ39CzSa/r 8Af74o33GUPjGLjtayWTqWFRZbjHMMhr9xH6bgtjUz2AxhrANoeZRHm9J7pkJchN oKwDryooOexlyO88quriQsMv8trlh7UEtWf1Ig4shSgVpJUMPDkad6LHVYk3fnFn 7Un2p6cYUKU= =e6+8 -----END PGP SIGNATURE----- From hughes at ah.com Wed Jan 26 09:47:10 1994 From: hughes at ah.com (Eric Hughes) Date: Wed, 26 Jan 94 09:47:10 PST Subject: quote of the day In-Reply-To: <9401261423.AA07096@anon.penet.fi> Message-ID: <9401261738.AA03059@ah.com> >That reminds me of my first reaction to CypherPunks: why would the government >spend thousands of $$$ of supercomputer time & mathematician brains to see >your miserable piece of information, when all they have to do is lock you up >at the back of a countryside garage, beat the shit out of you, inject >various chemicals into your blood until you spit out your secret key ? Because of economics and political stability. You can build computers and monitoring devices in secret, deploy them in secret, and listen to _everything_. To listen to everything with bludgeons and pharmaceuticals would not only cost more in labor and equipment, but also engender a radicalizing backlash to an actual police state. Of course, if one is paranoid, these considerations of the whole do not hold, since for only one person the cost balance is reversed. There is safety in numbers. Eric From gnu Wed Jan 26 10:27:11 1994 From: gnu (John Gilmore) Date: Wed, 26 Jan 94 10:27:11 PST Subject: SunFed protests NSA procurement in High Performance Workstations 2 Message-ID: <9401261821.AA11854@toad.com> ---------------------------------------------------------------------------- The Florida SunFlash SunNews: SunFed Protest, Sun Foundation Grants SunFLASH Vol 61 #17 January 1994 ------------------------------------------------------------------------------ 61.17.A Subject: SunFed Files Protest with GAO If you have questions regarding this announcement, please contact John Leahy at (703) 204-4818. SUN FEDERAL FILES AGENCY PROTEST WITH THE GOVERNMENT ACCOUNTING OFFICE Company Challenges "Round Two" of the NSA-HPW2 Workstation Procurement VIENNA, Virg. -- January 12, 1994 -- On Jan. 7, Sun Microsystems Federal, Inc., the original awardee of the National Security Agency (NSA) HPW2 (High Performance Workstation) contract, filed a formal protest with the Government Accounting Office (GAO) challenging the rebid of the procurement. It is Sun Federal's contention that the Maryland Procurement Office (MPO) has violated Federal Acquisition Regulations (FAR) by substantially changing the requirements of the original solicitation. The company is asking the GAO to direct the MPO to cancel this solicitation and issue a new specification based on current requirements. Sun Microsystems Federal, Inc., is the leading vendor of open client-server computing solutions to the government. It is a wholly owned subsidiary of Sun Microsystems, Inc., with headquarters in Milpitas, Calif. From drzaphod at brewmeister.xstablu.com Wed Jan 26 10:52:06 1994 From: drzaphod at brewmeister.xstablu.com (DrZaphod) Date: Wed, 26 Jan 94 10:52:06 PST Subject: The Packwood Memorial Diary Server Message-ID: > Need it be any more secure than the crypto system you would use on your > own harddisk (which could get confiscated)? > > Jim_Miller at suite.com Both crypto systems should be as secure as possible; however, if your documents are spinning somewhere in v-space then you've lost one piece of security: The Physical Lock. If any organization DOES find a way to break the code, then they can easily go thru the public archive and read EVERYTHING. -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod at brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From tcmay at netcom.com Wed Jan 26 10:52:10 1994 From: tcmay at netcom.com (Timothy C. May) Date: Wed, 26 Jan 94 10:52:10 PST Subject: Randomness of a bit string In-Reply-To: <9401261715.AA06407@vail.tivoli.com> Message-ID: <199401261850.KAA17202@mail.netcom.com> Mike McNally writes: > Jim Thompson writes: > > its a joke, you didn't get it, or Ray's bought into > > the biggest joke of 2 years hence. > > No, it was a joke, and I'm just ignorant. Duhh. Thanks to everybody > who sent mail and didn't call me an idiot. No, we wouldn't call you or anyone else an idiot for not having seen this compression farce a couple of years ago, not when we're just recovering from The Snake that Cannot Be Named. The WEB thing was really a hoot. Do what Ray suggests and read the FAQ in the compression group. (You know, there needs to be a "High Tech Urban Legends" book....I can see someone asking: "I heard there was this great compression algorithm, but the disk drive makers bought up the rights to it to keep it off the market...") --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From koontzd at lrcs.loral.com Wed Jan 26 11:07:11 1994 From: koontzd at lrcs.loral.com (David Koontz ) Date: Wed, 26 Jan 94 11:07:11 PST Subject: 4th ammendment and Cryptography Message-ID: <9401261901.AA22964@io.lrcs.loral.com> >From: Phil Karn >Two recommendations: >"In Our Defense - The Bill of Rights in Action", Ellen Alderman and >Caroline Kennedy [yes, *that* Caroline Kennedy], Morrow, ISBN 0-688-07801-X. With all due respect, I find it difficult to reconcile Ms. Kennedys assertion that "the people" refers collectively to state organized militia in the second amendment, without carrying this inference elsewhere. Her book is extremely fast reading, and well, light. From matsb at sos.sll.se Wed Jan 26 11:07:11 1994 From: matsb at sos.sll.se (Mats Bergstrom) Date: Wed, 26 Jan 94 11:07:11 PST Subject: quote of the day In-Reply-To: <9401261423.AA07096@anon.penet.fi> Message-ID: On Wed, 26 Jan 1994, zaaaaaaaap! wrote: > Nobody ever speaks of them chemicals that make you talk. But they exist, > and as well as cryptography techniques developed fast recently, trust the > government, those chemicals must have made a few advances. > Like, for example making you tell what you don't want to and then make you > forget about anybody asking. The effects of the classic truth drug thiopentale (Pentotale) are widely known by anesthesiologists and their nurses, although other drugs with faster elimination (meaning you can drive your car home after some ours) are replacing it as drug of choice for anesthetic initiation. If you inject a sub-anesthetic dose of Pentotale the subject will become loose in his associations and frequently offer his deeper feelings about the situation to the audience (in the operating theatre) without being asked to do so. Pentotale and other barbiturates have also been used in special psychiatric treatment programs to induce loquaciousness and emotional openness (at the moment very out of fashion). Most of these effects are not very different from those of alcohol, we all know the overfriendly wino, and can certainly be withheld by a determined non-talker. The same goes for benzodiazepines (like Valium). But you usually do forget a lot about it afterwards. Amphetamines can also make the subject very, very friendly but not against his will and you don't forget about it. Opiates obviously are bad choices making the subjects carefree but uncooperative. Anti-depressives and anti-psychotic drugs also have no theoretical advantages. Some hallucinogens might be better choices though, at least as weapons of torture making you talk just to be spared the next shot. Publically known hallucinogens like LSD are well known to produce states of ultimate terror if given to uncooperative subjects at the 'wrong' time. True hallucinogens like (high dose) atropine might be even more effective. Many synthetic psychodelic drugs started their career in anesthesiology but were quickly abandoned because of psychic side effects. One of the weirdest is still used sometimes (being extremely friendly to weak hearts and lungs): ketamine. Basically the patient on ketamine can be awake during the operation but in a state of utter confusion through selective disruptions of associative brain channels. My educated guess is that if serious work is going on trying to find a truth drug, ketamine-related substances are studied intensely. Anyway, there is no perfect drug that just make you say the truth and then forget about it. And there never will be. And the polygraph is quackery. Mats Bergstrom From koontzd at lrcs.loral.com Wed Jan 26 11:27:10 1994 From: koontzd at lrcs.loral.com (David Koontz ) Date: Wed, 26 Jan 94 11:27:10 PST Subject: clipper pin-compatible chip Message-ID: <9401261919.AA22973@io.lrcs.loral.com> >From: m5 at vail.tivoli.com (Mike McNally) >I don't think the idea proposed is to reverse-engineer the Clipper. >Rather, the idea is that once you know the pin-out you can make an >electrically-compatible (and, in important ways, software-compatible) >replacement. While the clipper chip and its CCEP brethern have chip specifications that imply that key is supplied as long as a read flag is in a certain state. The key for the clipper chip is 10 bytes of actual key plus 3 bytes of cryptographic check word (CCW), for a total of 13 bytes. Operating in a system expecting a clipper chip potentially restricts the keyspace. Non-centrally selected keys use the clipper chip to 'fish' for the CCW, where it is re-fed. The host system (to the clipper chip) is going to try and feed 10 bytes plush 3 bytes of a constant. Utilizing IDEA, the key is supposed to be 16 Bytes. The point being that dropping an IDEA chip in is not 'plug and play'. From m5 at vail.tivoli.com Wed Jan 26 11:27:12 1994 From: m5 at vail.tivoli.com (Mike McNally) Date: Wed, 26 Jan 94 11:27:12 PST Subject: clipper pin-compatible chip In-Reply-To: <9401261919.AA22973@io.lrcs.loral.com> Message-ID: <9401261926.AA06623@vail.tivoli.com> David Koontz writes: > While the clipper chip and its CCEP brethern ... I'm sure you're right; I don't mean to claim knowledge to anythign like this level of detail. > Operating in a system expecting a clipper chip potentially restricts > the keyspace. Indeed. > The point being that dropping an IDEA chip in is not 'plug and play'. I believe this; my point was simply to clarify. I interpreted Tim's note as having to do with reverse-engineering Clipper, while the original note seemed more along the "plug and play" lines. Now that I think about it, it's probably the case the Tim didn't misunderstand at all, but was on a tack about how you'd pretty much have to completely re-engineer the thing. Or something. Seems like it'd be easier to compete with Clipper by simply building an alternative from the ground up. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From tcmay at netcom.com Wed Jan 26 11:42:06 1994 From: tcmay at netcom.com (Timothy C. May) Date: Wed, 26 Jan 94 11:42:06 PST Subject: clipper pin-compatible chip In-Reply-To: <9401261926.AA06623@vail.tivoli.com> Message-ID: <199401261940.LAA27895@mail.netcom.com> Mike McNally writes: > > The point being that dropping an IDEA chip in is not 'plug and play'. > > I believe this; my point was simply to clarify. I interpreted Tim's > note as having to do with reverse-engineering Clipper, while the > original note seemed more along the "plug and play" lines. Now that I > think about it, it's probably the case the Tim didn't misunderstand at > all, but was on a tack about how you'd pretty much have to completely > re-engineer the thing. Or something. Good summary. I miss have missed the subtleties the original poster (DrZaphod, as I recall) was making, about only a partial emulation. I had assumed the idea was to defeat the Clipper proposal by substituting a chip either not implementing all Clipper features (notably, key escrow) or different in some other way. "Socket compatible" is more than just matching up some voltages on some pins, etc. The new chip must of course operate with the software of the Clipperphone, or the jig is up and there's no point in even dropping in a new chip! This was, as Mike correctly notes, the starting point for my analysis. If the new chip does not even work with the Clipper software, does not behave like a real Clipper chip would, what's the point? Surely the Clipperphones will not be bought and then modified because they are "cheap." And if we do our job, they will not be _ubiquitous_ either. Some of the plans underway for Soundblaster card-based voice encryption (probably using CELP on a fast 486 machine, or faster) seem more rewarding. > Seems like it'd be easier to compete with Clipper by simply building > an alternative from the ground up. Yep. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From pmetzger at lehman.com Wed Jan 26 12:02:06 1994 From: pmetzger at lehman.com (Perry E. Metzger) Date: Wed, 26 Jan 94 12:02:06 PST Subject: 4th ammendment and Cryptography In-Reply-To: <9401261901.AA22964@io.lrcs.loral.com> Message-ID: <199401261954.OAA19980@snark> David Koontz says: > >From: Phil Karn > >Two recommendations: > >"In Our Defense - The Bill of Rights in Action", Ellen Alderman and > >Caroline Kennedy [yes, *that* Caroline Kennedy], Morrow, ISBN 0-688-07801-X. > > With all due respect, I find it difficult to reconcile Ms. Kennedys > assertion that "the people" refers collectively to state organized > militia in the second amendment, without carrying this inference elsewhere. I'll note two quick quotes on this matter and then let it drop. "... 'the people' seems to have been a term of art employed in select parts of the Constitution. The Preamble declares that the Constitution is ordained, and established by 'the people of the the U.S.' The Second Amendment protects the right of the people to keep and bear Arms ...." - Supreme Court of the U.S., U.S. v. Uerdugo-Uriquidez (1990). "The conclusion is thus inescapable that the history, concept, and wording of the Second Amendment to the Constitution of the United States, as well as its interpretation by every major commentator and court in the first half-century after its ratifi- cation, indicates that what is protected is an individual right of a private citizen to own and carry firearms in a peaceful manner." - Report of the Subcommittee on the Constitution of the Committee on the Judiciary, United States Senate, 97th Congress, Second Session ( February 1982 ) From pdn at dwroll.dw.att.com Wed Jan 26 12:22:06 1994 From: pdn at dwroll.dw.att.com (Philippe Nave) Date: Wed, 26 Jan 94 12:22:06 PST Subject: Remailer Noise Traffic In-Reply-To: <9401261719.AA27870@bogart.Colorado.EDU> Message-ID: <9401262019.AA14167@toad.com> -----BEGIN PGP SIGNED MESSAGE----- W. Kinney writes : > > Is there some reason why lots of 'punks _aren't_ running a simple script > that will, say, fire a message to one's self through a chain of remailers > every time you log on or at random intervals or something? > This approach hadn't occurred to me; I've been following the discussion on bogus remailer traffic from the perspective of 'How do we get the remailers to generate/manage their own 'noise' messages'. Give me some sort of script to run, and I'll run it on some oddball schedule if it will help. Things That Would Be Nice: 1) The script, incantation, or whatever should be easy for even Unix novices (*blush*) to implement without assistance. (Damned if I'm going to call System Administration and ask for help on something like this! :) ) 2) The script may need to incorporate some random element that changes the path through the remailers every now and then (If I *always* send a noise message from A to Q to X to Z, does this really help foil message analysis? Serious question- I have no idea.) 3) Some assurance that this will be a *quiet* process; that is, if one of the remailers barfs I don't care to have a bunch of wierd error messages routed to my postmaster. This may not be an issue; what I _don't_ know about e-mail would fill an encyclopedia. In short, if you can come up with a black box for me to run that helps your remailer traffic situation without (a) undue effort on my part and (b) undue risk to my account id, then I'll help you out. Strike a blow for blah, blah, and all that. - -- ........................................................................ Philippe D. Nave, Jr. | The person who does not use message encryption pdn at dwroll.dw.att.com | will soon be at the mercy of those who DO... Denver, Colorado USA | PGP public key: by arrangement. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUbPRwvlW1K2YdE1AQFgcAQAh/Ac92usQSEpykV+UNrs6YKd4S0fO8Ba z3jEPXxuUSjeMJKoh7U013603kKhzd18EWdmNR+1icwsR8wc0rLQTcl6ky8wmOFw C4dh7pMn0Maq7Hnd+A0U0Fzk57peqD2QW86okc+FH7J6uTDe/DUyfn8dE9zSacD1 b0l1RMjDqqk= =/EvO -----END PGP SIGNATURE----- From tien at well.sf.ca.us Wed Jan 26 13:12:08 1994 From: tien at well.sf.ca.us (Lee Tien) Date: Wed, 26 Jan 94 13:12:08 PST Subject: Crypto and 4th A. Message-ID: <199401262108.NAA09371@well.sf.ca.us> Roy: I'm a lawyer, and I've not run across any law review articles that discuss cryptography in relation to privacy or Fourth Amendment rights. The classic treatise on Fourth Amendment search and seizure is by LaFave. I haven't looked at it recently, but it might discuss crypto. One "brute-force" approach to the legal literature is to go to the law library and scan the Index to Legal Periodicals, which is organized by subject as well as author. I don't think you'll find anything under crypto, but you'll find LOTS of stuff about the Fourth Amendment. It'll take time, but by scanning the titles of the articles you'll be able to tell if there's anything about crypto. Some law libraries also have an index of recent articles on CD- ROM, which is easier to search but is typically less comprehensive. Also check under the name Tribe, L. Tribe is the nation's leading constitutional scholar IMHO and at the first Conference on Computers, Freedom and Privacy he gave a talk on "technology and the Constitution." I don't recall his talking about crypto at all, but he did use as an example the cases involving privacy and wiretapping, i.e., Olmstead v. U.S., Katz v. U.S. Katz is the case which set forth the notion of "reasonable expectation of privacy." (REP) Tribe was a Supreme Court clerk who worked on this opinion, I believe. Tribe's one-volume treatise, "American Constitutional Law," briefly discusses constitutional dimensions of privacy law in one section. It is good, but only current up to 1988, as I recall. Having said that, it becomes obvious that you may want to focus on the law of REP and how it intersects with technological change. For instance, advocates of Digital Telephony, Clipper et al often make the argument that "we're only trying to maintain the status quo -- we just want to keep the existing practical balance that comes from most communications being plaintext." Yet in the same discussion -- almost in the same breath -- the same advocates of "maintaining the status quo" will remind you that you have NO REP in such things as your hair fibers, DNA obtained from saliva under a postage stamp, etc., and therefore "we don't need a search warrant." Clearly, forensic technologies have improved greatly over the years, but the law has not consistently followed a "status quo" approach. Law enforcement is better described as having a "ratchet" approach; they want to keep all the gains from improvements in forensic and surveillance technology, but not the losses. (I am indebted to Mike Godwin of EFF for this point, which he made publicly in a panel with an Assistant U.S. Attorney back in January.) BTW, keep in mind that there's an (arguably) crucial difference between the privacy implications of something like hair fiber or DNA forensic analysis and encryption/decryption relative to communications. Analyzing my hair fibers reveals no information about anyone else. With most communications there is a threat to the privacy of more than one person. I'm curious -- what's the thesis or general thrust of your article? I could say more, but that's probably enough for now. We can take this discussion to e-mail rather than the list if Cypherpunks find it too tangential. Lee Tien tien at well.sf.ca.us From nobody at eli-remailer Wed Jan 26 13:27:13 1994 From: nobody at eli-remailer (nobody at eli-remailer) Date: Wed, 26 Jan 94 13:27:13 PST Subject: No Subject Message-ID: <9401262124.AA15402@toad.com> Dear List, Actually what I am looking for is a country like Switzerland or Lichenstein where a numbered(or anonymous) accounts are possible and where confirmation of deposits(wire transfer) can be done to the Internet(note that direct internet connectivity is NOT required) only Email.... Anyone know of Institutions like this(i.e. email addresses for correspondance are needed) Thank you in advance Anon From mpjohnso at nyx10.cs.du.edu Wed Jan 26 13:47:15 1994 From: mpjohnso at nyx10.cs.du.edu (Michael Johnson) Date: Wed, 26 Jan 94 13:47:15 PST Subject: 4th ammendment and cryptography Message-ID: <9401262144.AA15087@nyx10.cs.du.edu> I didn't say much on the 4th ammendment, but did mention it in csn.org:/mpj/cryptusa.* My main argument was that the ITAR violates the 1st ammendment. By the way, the above mentioned ftp site has an "export controlled" area for crypto software and information. Don't let lack of a distribution point stop you from writing crypto software. Send me some mail if you are interested in distributing a quality, strong crypto program in the USA. Mike Johson mpj at csn.org From ejohnson at pmip.dist.maricopa.edu Wed Jan 26 14:32:08 1994 From: ejohnson at pmip.dist.maricopa.edu (Eric Johnson) Date: Wed, 26 Jan 94 14:32:08 PST Subject: Crypto-Doc Gopher Message-ID: <9401262229.AA09186@pmip.dist.maricopa.edu> The Crypto-Doc Gopher is open: gopher://pmip.maricopa.edu:770/ It may in the future become a WWW server; who knows. New documents, updates, and comments appreciated: ejohnson at pmip.maricopa.edu --Eric --- "Knowledge of C++ isn't a requirement of full (voting) membership of the committee." -- Bjarne Stroustrup Eric Johnson ejohnson at names.maricopa.edu Maricopa Community Colleges, Tempe AZ 602-731-8919 From blankenm at seq.oit.osshe.edu Wed Jan 26 15:17:14 1994 From: blankenm at seq.oit.osshe.edu (god) Date: Wed, 26 Jan 94 15:17:14 PST Subject: No Subject Message-ID: God knows I have sent messages to the -request address, but again I must ask, and this time maybe it will happen... unsubscribe blankenm at seq.oit.osshe.edu ----------------------------------------------------------------------------- - It's an analog world, son... - ----------------------------------------------------------------------------- From mg5n+ at andrew.cmu.edu Wed Jan 26 15:57:16 1994 From: mg5n+ at andrew.cmu.edu (Matthew J Ghio) Date: Wed, 26 Jan 94 15:57:16 PST Subject: archiving on inet In-Reply-To: Message-ID: <8hFk=cW00awK4AjkdC@andrew.cmu.edu> Chris Knight wrote: > I may be wrong, but I don't see it this way. Articles and research > papers that I write are copyrighted. If I choose to distribute these in > the net, it's a given that inet providers will have these stored on > their drives. But... If you archive the net, and compile it into a > different media that you then sell(presumably to make a profit), > then there is a matter of copyright infringement. So if I sell (at a profit) a netnews feed to subscribers via modem, it is not copyright infringement, but if I sell the same data on a CDROM, you cliam copyright infringement. So I suppose you want to give some kind of list of what types of media are acceptable for transmitting netnews feeds, and which are not? And I suppose that the Federal Copyright Beaureau will then need to enforce a new law to make sure that netnews is distributed only via government-approved methods. Ahh.. I can smell the new gummint conspiracy already. The plain and simple fact is: When you post a message to usenet, you do so with the expectation that others will receive it. You can have no way of knowing or limiting who may get it; that is given by the nature of the network. Usenet news is, and is intended to be, publicly accessable information. If there is something you don't want distributed, then DON'T POST IT! From nowhere at bsu-cs.bsu.edu Wed Jan 26 16:52:16 1994 From: nowhere at bsu-cs.bsu.edu (Anonymous) Date: Wed, 26 Jan 94 16:52:16 PST Subject: No Subject Message-ID: <9401270052.AA18520@bsu-cs.bsu.edu> Just thought some people would want to know -- Detweiler has turned up under a new nym from the PENET server. Some posts to his "cypherwonks" list have recently appeared with the From line of From: an62770 at anon.penet.fi (CRaP) (S.Boxx) Undoubtedly this will turn up elsewhere as well. Yours, A LOYAL TENTACLE OF MEDUSA From paul at hawksbill.sprintmrn.com Wed Jan 26 17:37:18 1994 From: paul at hawksbill.sprintmrn.com (Paul Ferguson) Date: Wed, 26 Jan 94 17:37:18 PST Subject: quote of the day In-Reply-To: <9401261738.AA03059@ah.com> Message-ID: <9401270135.AA09312@hawksbill.sprintmrn.com> Eric, the squid, writes - > There is safety in numbers. Large prime numbers. _______________________________________________________________________________ Paul Ferguson Sprint Managed Router Network Engineering tel: 703.904.2437 Herndon, Virginia USA internet: paul at hawk.sprintmrn.com From mmarkley at microsoft.com Wed Jan 26 17:37:19 1994 From: mmarkley at microsoft.com (Mike Markley) Date: Wed, 26 Jan 94 17:37:19 PST Subject: Multikey crypto Message-ID: <9401270136.AA13570@netmail2.microsoft.com> Since I am relatively new to the field of encryption forgive me if this is a FAQ. Has anyone ever done anything with an encryption scheme that allows multiple unlocking keys? What I'm thinking about is a way to encrypt some data and then create multiple keys that will decrypt the data. I want to be able to encrypt a document and then give multiple people access to the document and be able to lock out a key and/or generate new keys without having to redistribute keys to everybody that already has one. I realize that this makes it easier to attack the encrypted information since there are multiple keys to unlock the data but I don't consider this a big problem. If someone wants to throw heavy duty horsepower at the problem they will crack it eventually anyway. Mike -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Mike Markley || The opinions here do not represent the mmarkley at microsoft.com || opinions of my employer. Attempts to || associate the two are pointless. "I want to look at life, In the available light" - Neil Peart - From jim at bilbo.suite.com Wed Jan 26 18:57:22 1994 From: jim at bilbo.suite.com (Jim Miller) Date: Wed, 26 Jan 94 18:57:22 PST Subject: The Packwood Memorial Diary Server Message-ID: <9401270253.AA03501@bilbo.suite.com> Jim choate writes: > The courts could then assume that the purpose of the > server is to collect and store documents in such a way that > there is a priori intention to prohibit legal agents from > accessing said data under court ordered supeona. This > qualifies as a conspiracy in every legal jurisdiction > that I know of. It also opens the sysadmin open to > prosecution as well. > > Won't float in any pond I know of... > Are there really no countries in the world that would permit such a server? How depressing. If true, I guess the next question becomes: How can you offer a service to the Internet, but make it impossible for a Bad Guy to physically locate you? Perhaps the server shouldn't stay in any one location for very long. Bring it up and post an Internet address. Operate for a few days, then shut it down and move to some new location, with a new Internet address. Sounds possible, but damned inconvenient. A wireless connection would help. The server host could be in a van or RV or something. Jim_Miller at suite.com From sameer at soda.berkeley.edu Wed Jan 26 19:22:14 1994 From: sameer at soda.berkeley.edu (Sameer) Date: Wed, 26 Jan 94 19:22:14 PST Subject: quote of the day In-Reply-To: <9401261738.AA03059@ah.com> Message-ID: <199401270318.TAA09360@soda.berkeley.edu> > > There is safety in numbers. > *prime* numbers. :-) (Sorry, I couldn't let that one pass up.) -Sameer From smb at research.att.com Wed Jan 26 19:37:25 1994 From: smb at research.att.com (smb at research.att.com) Date: Wed, 26 Jan 94 19:37:25 PST Subject: Multikey crypto Message-ID: <9401270334.AA23877@toad.com> Since I am relatively new to the field of encryption forgive me if this is a FAQ. Has anyone ever done anything with an encryption scheme that allows multiple unlocking keys? What I'm thinking about is a way to encrypt some data and then create multiple keys that will decrypt the data. I want to be able to encrypt a document and then give multiple people access to the document and be able to lock out a key and/or generate new keys without having to redistribute keys to everybody that already has one. I realize that this makes it easier to attack the encrypted information since there are multiple keys to unlock the data but I don't consider this a big problem. If someone wants to throw heavy duty horsepower at the problem they will crack it eventually anyway. There are a number of ways to do that. The best overview can be found in @incollection{Simmons92, author = {Gustavus J. Simmons}, title = {An Introduction to Shared Secret and/or Shared Control Schemes and Their Application}, booktitle = {Contemporary Cryptology: The Science of Information Integrity}, year = 1992, pages = {441--497}, editor = {Gustavus J. Simmons}, publisher = {{IEEE} Press} } The best-known scheme is described in @article{sharesecret, author = {Adi Shamir}, journal = {Communications of the ACM}, number = {11}, pages = {612--613}, title = {How to Share a Secret}, volume = {22}, year = {1979} } but also see @article{sealing, author = {David K. Gifford}, journal = {Communications of the ACM}, number = {4}, pages = {274--286}, title = {Cryptographic Sealing for Information Secrecy and Authentication}, volume = {25}, year = {1982} } From cknight at crl.com Wed Jan 26 19:42:11 1994 From: cknight at crl.com (Chris Knight) Date: Wed, 26 Jan 94 19:42:11 PST Subject: archiving on inet In-Reply-To: <8hFk=cW00awK4AjkdC@andrew.cmu.edu> Message-ID: On Wed, 26 Jan 1994, Matthew J Ghio wrote: > Chris Knight wrote: > > > I may be wrong, but I don't see it this way. Articles and research > > papers that I write are copyrighted. If I choose to distribute these in > > the net, it's a given that inet providers will have these stored on > > their drives. But... If you archive the net, and compile it into a > > different media that you then sell(presumably to make a profit), > > then there is a matter of copyright infringement. > > So if I sell (at a profit) a netnews feed to subscribers via modem, it > is not copyright infringement, but if I sell the same data on a CDROM, > you cliam copyright infringement. So I suppose you want to give some > kind of list of what types of media are acceptable for transmitting > netnews feeds, and which are not? And I suppose that the Federal > Copyright Beaureau will then need to enforce a new law to make sure that > netnews is distributed only via government-approved methods. Ahh.. I > can smell the new gummint conspiracy already. > > The plain and simple fact is: When you post a message to usenet, you do > so with the expectation that others will receive it. You can have no > way of knowing or limiting who may get it; that is given by the nature > of the network. Usenet news is, and is intended to be, publicly > accessable information. If there is something you don't want > distributed, then DON'T POST IT! > Again, I may be wrong, since I am not a lawyer, nor would I want to be shot as one... You didn't seem to like my thoughts about "media shift"... Let's say the same thing in a different example... You wrote a letter to Communications Week which was published; something you expected. George over there runs a news stand, and he sells Communication Week; nobody has a problem with him selling magazines for a living, do we? But, we have Bill over here who subscribed to CW, photocopies articles and letters he likes, and compiles these into a book which he then sells... Now we have a problem. I'm not trying to draw lines, but I do see a change of media as a reason to request the author's permission to re-publish. You would be distributing the material in a way different than the author intended. -ck From cknight at crl.com Wed Jan 26 19:47:25 1994 From: cknight at crl.com (Chris Knight) Date: Wed, 26 Jan 94 19:47:25 PST Subject: Randomness of a bit string In-Reply-To: <9401261718.AA26522@federal-excess.apple.com> Message-ID: On Wed, 26 Jan 1994, Lefty wrote: > >I remember one of those MENSA-type tests where your were supposed to > >find the pattern in a set of numbers. One of the strings were the > >stops of a NY City subway line! > > ...thereby demonstrating that Stephen Hawking, for instance, is probably > not qualified to join the ranks of Mensa. > > I wish people would learn to distinguish "intelligence" from "high > tolerance for retaining massive amounts of pointless trivia". > > Sorry, just a peeve of mine. There is a major difference. At any given Mensa RG, there is the group playing trivial pursuit, and there is the other group... "Hell's Mensans" are notorious for "livening" up events. Of course we are also the ones responsible for the O'Hare Ramada getting cold to our parties. I wonder if they ever straightened out their pay-per-view cable problems... -ck From consensus at netcom.com Wed Jan 26 19:52:12 1994 From: consensus at netcom.com (Christopher Allen) Date: Wed, 26 Jan 94 19:52:12 PST Subject: Crypto-Doc Gopher Message-ID: <199401270352.TAA27869@mail.netcom.com> At 3:29 PM 1/26/94 -0700, Eric Johnson wrote: >The Crypto-Doc Gopher is open: > > gopher://pmip.maricopa.edu:770/ > >It may in the future become a WWW server; who knows. You are aware that you really don't have to have a http server to serve HTML documents. I do it only with ftp (see my signature file for URL.) It is not as elegant as an http server with it's lower overhead protocol, but it works! ..Christopher Allen ..Consensus Develoment Corporation ..4104-24th Street #419 ..San Francisco, CA 94114-3615 ..(415) 647-6384 Fax ..(415) 647-6383 Voice ..email: consensus at netcom.com ..mosaic frontpage: .."ftp://netcom.com/pub/consensus/www/ConsensusFrontDoor.html" From tcmay at netcom.com Wed Jan 26 19:57:25 1994 From: tcmay at netcom.com (Timothy C. May) Date: Wed, 26 Jan 94 19:57:25 PST Subject: Anonymous Anonymous ftp In-Reply-To: <9401270253.AA03501@bilbo.suite.com> Message-ID: <199401270354.TAA10210@mail.netcom.com> Jim Miller writes: > Jim choate writes: > > > The courts could then assume that the purpose of the > > server is to collect and store documents in such a way that > > there is a priori intention to prohibit legal agents from > > accessing said data under court ordered supeona. This > > qualifies as a conspiracy in every legal jurisdiction > > that I know of. It also opens the sysadmin open to > > prosecution as well. > Are there really no countries in the world that would permit such a > server? How depressing. > > If true, I guess the next question becomes: How can you offer a service > to the Internet, but make it impossible for a Bad Guy to physically locate > you? This is what digital mixes are aimed at, of course. Not just protecting mail against traffic analysis, but creating fully anonymous transaction system--it follows, does it not, that a fully anonymous 2-way system means Alice doesn't know who Bob really is, or where his site is located? As a concrete example, does anyone know where the "BlackNet" site is? Or "Sam Hill," or any of the other various pseudonyms? With good mixes (along the lines of the second generation remailer I wrote about recently) and 2-way communication (more on this in a minute), the "truly anonymous server" is possible and even imminent. How is anonymous 2-way communication possible? Several ways: - prepaid mailers, good for sending a packet to a destination. With the final address nested insided a series of encrypted packets, no mix along the way can identify Bob without extensive collusion with other mixes. (The last remailer can in theory identify Bob, but he has no idea what is being sent, or even that Bob is the "final recipient." Indeed, Bob just looks like yet another remailer. Standard "Mixes 101" stuff.) - pools, a la the pools used by Miron Cuperman and by my own BlackNet experiment. Not a fast 2-way communication system, but it works. - a Penet-style 2-way system, with additional security. Multiple Penet-style remappers could handle name translations and only collusion between them would reveal real identities. (And more sneaky methods can be used to lessen this chance, too.) There are probably other known methods, and others still to be invented. An "anonymous anonymous ftp" system is certainly feasible. The prepaid mailer ideas would also fit in with digital postage ideas. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From drzaphod at brewmeister.xstablu.com Wed Jan 26 21:17:28 1994 From: drzaphod at brewmeister.xstablu.com (DrZaphod) Date: Wed, 26 Jan 94 21:17:28 PST Subject: quote of the day In-Reply-To: <9401261423.AA07096@anon.penet.fi> Message-ID: > That reminds me of my first reaction to CypherPunks: why would the government > spend thousands of $$$ of supercomputer time & mathematician brains to see > your miserable piece of information, when all they have to do is lock you up > at the back of a countryside garage, beat the shit out of you, inject > various chemicals into your blood until you spit out your secret key ? Because it's not their money. -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod at brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From drzaphod at brewmeister.xstablu.com Wed Jan 26 21:22:12 1994 From: drzaphod at brewmeister.xstablu.com (DrZaphod) Date: Wed, 26 Jan 94 21:22:12 PST Subject: Multikey crypto In-Reply-To: <9401270136.AA13570@netmail2.microsoft.com> Message-ID: > Has anyone ever done anything with an encryption scheme that allows > multiple unlocking keys? What I'm thinking about is a way to encrypt > some data and then create multiple keys that will decrypt the data. I > want to be able to encrypt a document and then give multiple people > access to the document and be able to lock out a key and/or generate > new keys without having to redistribute keys to everybody that already > has one. --> Mike Markley I was thinking about this the other day.. and my first reaction was the following. What if you encrypted the document with p/k and made multiple copies of the same [private] key. Then you encrypted each copy of the key with a user's public key. Now each user has a copy of the private key. If you decide Joe SHOULDN'T have access to the data anymore, you can re-encrypt the document and redistribute the p/k encrypted copies of the key. There may be some fancy algorithms to achieve more security.. and ease of use.. but that's the answer I came up with. TTFN! -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod at brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From drzaphod at brewmeister.xstablu.com Wed Jan 26 21:27:28 1994 From: drzaphod at brewmeister.xstablu.com (DrZaphod) Date: Wed, 26 Jan 94 21:27:28 PST Subject: clipper pin-compatible chip In-Reply-To: <9401261919.AA22973@io.lrcs.loral.com> Message-ID: > Operating in a system expecting a clipper chip potentially restricts > the keyspace. Non-centrally selected keys use the clipper chip to > 'fish' for the CCW, where it is re-fed. The host system (to the > clipper chip) is going to try and feed 10 bytes plush 3 bytes of > a constant. Utilizing IDEA, the key is supposed to be 16 Bytes. > > The point being that dropping an IDEA chip in is not 'plug and play'. Couldn't one compress the IDEA key to 10 bytes and 3? The hardware wouldn't notice and since you'd be using an IDEA chip on both sides it could decompress and verify on the other end. -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod at brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From jim at bilbo.suite.com Wed Jan 26 21:32:12 1994 From: jim at bilbo.suite.com (Jim Miller) Date: Wed, 26 Jan 94 21:32:12 PST Subject: Anonymous Anonymous ftp Message-ID: <9401270525.AA05687@bilbo.suite.com> Tim May writes: > [stuff deleted] > > How is anonymous 2-way communication possible? Several > ways: > > - prepaid mailers, good for sending a packet to a > destination. With the final address nested insided a > series of encrypted packets, no mix along the way can > identify Bob without extensive collusion with other > mixes. > > [stuff deleted] > > - pools, a la the pools used by Miron Cuperman and by my own > BlackNet experiment. Not a fast 2-way communication > system, but it works. > > - a Penet-style 2-way system, with additional security. > Multiple... > I understand how you can do 2-way anonymous communication via message pools and Penet-style systems, but I don't "get" prepaid mailers. Could you post an example showing how two people can converse anonymously via prepaid mailers. Thanks, Jim_Miller at suite.com From tcmay at netcom.com Thu Jan 27 00:12:11 1994 From: tcmay at netcom.com (Timothy C. May) Date: Thu, 27 Jan 94 00:12:11 PST Subject: Anonymous Anonymous ftp In-Reply-To: <9401270525.AA05687@bilbo.suite.com> Message-ID: <199401270809.AAA12139@mail.netcom.com> Jim Miller asks for an example: > > - prepaid mailers, good for sending a packet to a > > destination. With the final address nested insided a > > series of encrypted packets, no mix along the way can > > identify Bob without extensive collusion with other > > mixes. ... > I understand how you can do 2-way anonymous communication via message > pools and Penet-style systems, but I don't "get" prepaid mailers. Could > you post an example showing how two people can converse anonymously via > prepaid mailers. I'll use Lisp-like notation to encapsulate the sending of a packet to a remailer "Bob." If Alice wishes to send a packet to Bob, she creates this packet: (Bob (more stuff)) I'm assuming encryption, which several remailers support and which all users and all remailers should be using. Bob gets this packet, decrypts with his private key and recovers the "more stuff." He may discover "more stuff" contains some digital money for his troubles, instructions on how much latency (number of messages, for example) to use, and where to send the resulting packet. All kinds of stuff can fit in here. But that's not the point. If Alice wanted to send a message to Zeke, through a bunch of remailers, she might create this initial message: (Bob (Charles (Doris (Ed (........ (Zeke (final stuff))))....))) Envelopes within envelopes within envelopes. (Naturally we need better tools for doing this encapsulization, as manual efforts are too error-prone, besides being hideously boring.) All well and good if Alice knows the names of all the remailers she wishes to use, their public keys, and of course the name and public key of Zeke, to whom she wishes to send the final message. But what if she doesn't know anything about Zeke except his public key? (The pool approach is one approach. But for this example, to answer Jim Miller's question, I'll look at alternatives. Not all the details have been worked out, and certainly nobody has implemented this "prepaid mailer," as they have with pools (e.g., BlackNet), but I think the idea is sound.) Zeke sells "prepaid mailers" via other anonymous methods, that is, he wants people to be able to rapidly send him messages with mailers that can be bought at their leisure, using slower systems like pools. (An important point, as the time available for buying a prepaid mailer may be much greater than that for sending the message. "Carrier pigeons" come to mind.) This prepaid mailer is a list of encryptions to be done (with the possibility of instructions added in each inner message). Anyone wishing to communicate with Zeke thus runs the script or program and generates: (Bill (Cindy (Darla (Earl (......(Zeke (...)))))...) But doesn't this immediately point to "Zeke"? And where to send it? (Remember, we're not using pools here. A pool--a publically visible posting place--simplifies things and makes the solution more elegant, but I'm trying to avoid the use of pools for this example.) In each prepaid remailer, Zeke has a unique public-private key pair...not his widely advertised public key. He shares his public key with his prececessor in the remailer chain, Yancy, and instructs him (pays him, of course) to make similar arrangements with _his_ predecessor, Xandor. That is, a cooperative pairwise sharing propagates up a chain and the one-use-only public keys are then propagated back down the chain to the end. What results, if my thinking is correct, is a path through the web of remailers such that any given node knows only its immediate predecessor and its immediate successor. None of them knows the final node (Zeke), because of this nearest neighbor effect. So, Alice buys a prepaid remailer and applies the public keys one after another, from Zeke to Yancy to Xandor to.... Charles and to Bob. The public keys are known only to the nearest neighbors and so Alice has no idea of which remailers she is actually using. She sends the packet (Bob (Charles (..... (Xandor (Yancy (Zeke)))...) to Bob, he opens it, sees the public key and looks up in his back-propagated list what the next node is to be, etc. [Confusion alert! Without pictures there is the major risk that readers who have read this far will get hopelessly lost here...or even earlier. What I want to emphasize is that this is not the normal process, where a public key is closely identified with a node or site in the remailer web. In this situation, the instructions for where to remail _to_ are only shared pairwise, so that "Leonard" knows where to send messages that belong to a particular prepaid mailer _to_. Not even Zeke knows the big picture...he just _subcontracts_ the work to his predecessor, who in turn subcontracts to...and so on recursively.] The message rattles around this web, with each "subcontractor" fulfilling the terms of his contract and handing on the message. Eventually Zeke gets it and the message has been received. Not that even Yancy does not know Zeke is the final recipient....this is important. (Every recipient of such messages should also be a potential remailer...I call this the "mixes as first class objects" view.) Will this work? -- the recursive back- and forward propagating and mutual sharing of keys and instructions could explode very quickly. My hunch is that it grows quickly, but not "disastrously" (like Ackerman's function!). -- can anyone inside the remailer chain deduce the recipient? This needs careful analysis. -- as in DC-Nets (which this shares some similarities to....it may even be equivalent to DC-Nets if looked at the right way...food for thought), collusion between nodes can break the system. Disruption (e.g., not sending a packet on) is also an issue. (And as in DC-Nets, various measures can be taken to lessen the dangers....multiple routings, reputations, ping tests, etc.) Well, enough for now. There could be some fatal flaws, but this is the direction I've been thinking about. Eric Messick and Hugh Daniel had some ideas about "onions" about a year ago, but I never fully grokked what their scheme was. If it was a scheme like this, and I have either duplicated their thinking or was subconsciously affected by it, I trust they'll let us all know. Pity we can't get up and draw pictures on blackboards! This stuff cries out for long sessions in front of the boards, and this ASCII text just doesn't work too well. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From Audun.Joesang at alcatel.no Thu Jan 27 00:12:30 1994 From: Audun.Joesang at alcatel.no (Audun Joesang) Date: Thu, 27 Jan 94 00:12:30 PST Subject: No Subject Message-ID: <199401270812.JAA00251@stkd20.alcatel.no> Aviel Rubin asked: >I am compiling a list of places that are actually using digital >cash. If anyone knows of current implementations, or of any >plans that will probably be implemented, can you please send >me the info.? Thanks a lot. Denmark has got a live system going on for a few years. It's called DANMONT (with a slash through the "O") meaning litterally "Danish coin". They gave a talk at Smart Card '93 at Wembley, London, last year and will give another talk at Smart Card '94 on Wednesday 16th February this year. You can contact Jens Lindboe-Larsen or Annette Falberg of DANMONT,or you can call the Wembley Exhibition organisers on (tel)+44-733-394304 (fax)+44-733-390042. From catalyst-remailer at netcom.com Thu Jan 27 00:57:30 1994 From: catalyst-remailer at netcom.com (catalyst-remailer at netcom.com) Date: Thu, 27 Jan 94 00:57:30 PST Subject: LA Times - "Gestapo State" Message-ID: <199401270856.AAA29496@mail.netcom.com> This is a good article from the L.A. Times. It is a bit off topic, so I'll post it anon and avoid the fLamers. AMERICANS ARE PUTTING UP WITH A SPIRALING GESTAPO STATE By Paul Craig Roberts Special to the Los Angeles Times What will become of "law and order conservatism" now that we know that our law-enforcement agencies -- from the Justice Department to local police forces -- can be as criminal as the miscreants that they are supposed to pursue? Unspeakable acts of cold-blooded murder and fabricated evidence now routinely characterize everyday acts of law enforcement in the United States. In Malibu, Calif., a 30-person raiding party of sheriff's deputies, federal drug agents and the California National Guard broke into the home of Donald Scott and shot him dead. Scott, it turns out, was a reclusive man, heir to a European fortune, whose $5 million, 200-acre ranch was targeted by federal agents under drug-forfeiture laws. No drugs or marijuana plants were found, but an alert Ventura County prosecutor, Michael Bradbury, did find that the raiding party had an appraisal of Scott's ranch, along with notes on the sale price of nearby property. Gideon Kanner, a Los Angeles law professor who has examined the case, concluded that the feds thought Scott might have a wife who indulged in drugs and decided to see if they could bag a $5 million piece of property for the Treasury. In pre-democratic times, this was known as "tax farming". Government officials simply seized whatever they could and raked off a commission. Today, the commission is in the form of the bureaucracy's budget. Ever since President Reagan's budget director, David Stockman, invented "budget savings" from tougher Internal Revenue Service and drug enforcement, the pressure has been on these marauders to farm more revenues. The results are mounting abuses of citizens and occasional deaths. What will be done about it? Nothing. Scott, awakened from sleep by the sound of his door crashing in, made the mistake of walking out of his bedroom with a gun in his hand. The military force got off with a self-defense plea. Shades of Waco, Texas, where the FBI and the Bureau of Alcohol, Tobacco and Firearms folks killed 86 men, women and children, while the attorney general took all the credit to show how tough she is. Noted defense attorney Gerry Spence told the Montana Trial Lawyers Association in July that he had never been involved in a case with the federal government in which the government had not lied and manufactured evidence to gain a conviction. "These are not the good guys", he said. "These are people who do what they believe is necessary to do to bring about a conviction." The law gets hung with the victim. What, you might protest, about the Los Angeles and Detroit convictions of police officers who beat black motorists? Aren't these signs that checks and balances work and that we are free from the arbitrary application of power that medieval serfs had to endure? Alas, these police offers were not done in because they abused their power, but because they were charged with racism and violating the civil rights of a member of a "preferred minority". As incredible as it may seem, in the United States only blacks have any protection from abusive state power. They have a special, racial civil-rights shield. The rest of us must make do with happenstance. Formally, a person could protect himself by getting rich. But today that just makes you more of a target. Witness the fates of billionaires Michael Milken and Leona Helmsley -- and of Donald Scott. Politically ambitious prosecutors need drama, and they don't get that from the local drug pusher. Federal drug agents are not going to waste their time and risk their lives rounding up Jamaican drug gangs (who shoot back) -- especially when inner-city juries may not convict either out of fear or feelings of racial solidarity -- when they can pick soft targets like Scott. Nothing makes it clearer that the United States is no longer a "nation of laws" than federal wetlands regulations. These "laws" have been created entirely by bureaucrats and courts. All over America, people are finding their uses of their property circumvented and themselves in jail because of these regulatory police and their "laws". Recently, the Clinton administartion said: "Congress should amend the Clean Water Act to make it consistent with the agencies' rule- making." And Sens. Max Baucus, D-Mont., and John H. Chaff, R-R.I., have introduced a bill to codify all the wetlands regulations that are being enforced without any legal basis. Note that the two senators did not introduce a bill to stop unelected bureaucrats from illegally creating laws and running all over our constitutional protections. Not even a wrist slap. To hell with the U.S. Constitution, say the senators. Let's pass a law that future courts will use to give carte blanche to the regulatory police. Let's ennoble the bureaucrats. Divine rule cannot be blocked by special-interest lobbying. Roberts, former assistant Trasury secretary, is chairman of the Institute for Political Economy. From MIKEINGLE at delphi.com Thu Jan 27 01:32:14 1994 From: MIKEINGLE at delphi.com (Mike Ingle) Date: Thu, 27 Jan 94 01:32:14 PST Subject: Multiple Posting Message-ID: <01H85X6LM33M8ZEG9H@delphi.com> Sorry about the multiple appearance of "Digital Barter Economy". I did not send it twice; Delphi does that sometimes. It seems to think the message bounced the first time, so it sends it again. From hh at soda.berkeley.edu Thu Jan 27 02:27:31 1994 From: hh at soda.berkeley.edu (Eric Hollander) Date: Thu, 27 Jan 94 02:27:31 PST Subject: Remailer Noise Traffic In-Reply-To: <9401261719.AA27870@bogart.Colorado.EDU> Message-ID: <199401271023.CAA02636@soda.berkeley.edu> In message <9401261719.AA27870 at bogart.Colorado.EDU>, "W. Kinney" writes: >Is there some reason why lots of 'punks _aren't_ running a simple script >that will, say, fire a message to one's self through a chain of remailers >every time you log on or at random intervals or something? > >This is a nice little opportunity for everybody to help out the remailer >operators. God knows, this list seems to be capable of generating >sufficient noise -- all we have to d is harness it :-). The question is, >how much traffic is _too_ much? Recommendations from remailer people? Greetings! We are the remailer people! We mean no harm to your net and its users. I have been toying with similar ideas for a while, and would like to start implementing this feature. My remailer can certainly afford to sendmail about 2000 times a day, which is at least 10 to 100 times the actual traffic. Actual traffic would be completely lost in a stream of noise. However, for this to be effective at all, it has to be all encrypted, so noise will be indistinguishible from signal. I am currently working on an alias remailer with lots of encryption. Because users are going to be required to run pgp, I might as well also require them to accept about 10 messages a day of noise, and run slocal or something like it to filter it out. They should also send me about 10 messages a day of noise, and I will certainly be implementing stuff to filter that out. I certanily wouldn't mind if people sent me a bunch of mail with Anon-Send-To: nobody at soda which will just go to /dev/null. If someone writes some scripts to send this mail automatically several times a day, go ahead and post it and run it, because that would be great. I might actually post such a script later on tonight. My soda remailer does not yet support encryption, so that will have to wait. Since this isn't going to be encrypted, I would recomend that you send mail that's slightly different each time, and includes lots of good keywords (cocaine, machine guns, environmentalism, bomb, allah, etc). e From matsb at sos.sll.se Thu Jan 27 03:42:13 1994 From: matsb at sos.sll.se (Mats Bergstrom) Date: Thu, 27 Jan 94 03:42:13 PST Subject: The Packwood Memorial Diary Server In-Reply-To: <9401270253.AA03501@bilbo.suite.com> Message-ID: On Wed, 26 Jan 1994, Jim Miller wrote: > If true, I guess the next question becomes: How can you offer a service > to the Internet, but make it impossible for a Bad Guy to physically locate > you? In The Hacker Crackdown by Bruce Sterling there is a very short summary of a speech by Donn Parker, presumably The Great Bald Eagle Of Computer Crime, at a secutity conference. He had mentioned Phantom Nodes on the Internet as a possible future 'problem'. I guess this might be related. From wex at media.mit.edu Thu Jan 27 08:12:13 1994 From: wex at media.mit.edu (Alan (Miburi-san) Wexelblat) Date: Thu, 27 Jan 94 08:12:13 PST Subject: Talk at MIT Feb 2 (mini-abstract) Message-ID: <9401271607.AA25462@media.mit.edu> [This was posted to an MIT internal newsgroup; people in the local area are welcome to attend. I do not have any further information. --AW] MIT TOC SEMINAR Wednesday, February 2, 1994 Refreshments at 4:00pm, Talk at 4:15pm in NE43-518 Title: Tracing Traitors by Amos Fiat, Tel Aviv University Abstract: We give cryptographic schemes that help identify the source of a leak. Such schemes are relevant in the context of pay television, and easily combine and complement the broadcast encryption schemes of Fiat and Naor. Joint work with Benny chor and Moni Naor Host: Baruch Awerbuch From eichin at paycheck.cygnus.com Thu Jan 27 09:02:12 1994 From: eichin at paycheck.cygnus.com (Mark W. Eichin) Date: Thu, 27 Jan 94 09:02:12 PST Subject: remailer multiple paths? Message-ID: <9401271557.AA08940@paycheck.cygnus.com> Is there any value to the idea of breaking up a message and sending the parts of it by different "remailer paths" to the ultimate recipient? Shouldn't this reduce the risk of remailer compromise as much or more than simply nesting remailers? You'd need a good way of breaking up the message; if you were encrypting already, it'd probably do well enough to put byte x into message (x mod n) where you're sending n messages. (You could even slice it at the bit level, but that's a little harder to do in a trivial script...) Or would you? is breaking up the message at all good enough, or is it necessary that "nothing of value" can be produced from the pieces? Haven't thought this through, but perhaps others here have. (The concept could even be used with an anonymous pool, sort of a "collect the whole set!" type of reading mechanism...) It could be argued that the various binary.pictures groups are already run this way :-) _Mark_ ... just me at home ... From uri at watson.ibm.com Thu Jan 27 09:12:12 1994 From: uri at watson.ibm.com (uri at watson.ibm.com) Date: Thu, 27 Jan 94 09:12:12 PST Subject: clipper pin-compatible chip In-Reply-To: Message-ID: <9401271709.AA12076@buoy.watson.ibm.com> DrZaphod says: > > Operating in a system expecting a clipper chip potentially restricts > > 'fish' for the CCW, where it is re-fed. The host system (to the > > clipper chip) is going to try and feed 10 bytes plush 3 bytes of > > a constant. Utilizing IDEA, the key is supposed to be 16 Bytes. > > The point being that dropping an IDEA chip in is not 'plug and play'. > Couldn't one compress the IDEA key to 10 bytes and 3? The > hardware wouldn't notice and since you'd be using an IDEA chip on > both sides it could decompress and verify on the other end. I think, that the original poster forgets the fact, that "Clipper" isn't just the Skipjack encryption algorithm implementation. Thus to compare Clipper to a chip that implements _only_ IDEA isn't very helpful. If one wants to imitate the Clipper - one will have to provide _all_ of the external functions it performs, and it doesn't matter at all, what encryption algorithm is implemented deeply inside. Of course, if the "internal" key is longer, than the "system standard" - you'd have to expand those 80 bits, let's say via running SHA over it... There are problems, but this isn't one of them (:-). -- Regards, Uri uri at watson.ibm.com scifi!angmar!uri N2RIU ----------- >From owner-cypherpunks Thu Jan 27 03:47:32 1994 From an56238 at anon.penet.fi Thu Jan 27 09:12:36 1994 From: an56238 at anon.penet.fi (zaaaaaaaap!) Date: Thu, 27 Jan 94 09:12:36 PST Subject: quote of the day Message-ID: <9401271624.AA18691@anon.penet.fi> -----BEGIN PGP SIGNED MESSAGE----- Eric Hughes writes: >Because of economics and political stability. > >You can build computers and monitoring devices in secret, deploy them >in secret, and listen to _everything_. To listen to everything with >bludgeons and pharmaceuticals would not only cost more in labor and >equipment, but also engender a radicalizing backlash to an actual >police state. So, it looks like cryptography boils down to making a lot of noise on the _everything_ channel, to prevent the state from listening to it, but that the case of an individual under suspicion is hopeless. How terrible! That almost scares you into being honest and paying your taxes and everything again. All of you cypherpunks who were hoping to hide your little secrets with pgp, just forget about it: what cryptography is all about is to make statistics look bland. >Of course, if one is paranoid, these considerations of the whole do >not hold, since for only one person the cost balance is reversed. But I *am* paranoid, and proudly so, since the age of two. And you would be too if you were into the business of getting cryptography down into the real world instead of toying with theoretical ideas in front of a computer screen. - -zap -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCUAgUBLUdx0Ck+9PttYUp1AQHm+AP0CFtl01rygFYz16WYFsd5r7+gpe9iajUr xeVmB/YTccc/GJO8jbzeA+cpTtedQ8t5iiFlMdtX6NcskeN3fwi52RAL/7sgNhIL LMV13dhl7IJ5pEHb2zdhbCIMClXSVVihHfs2eJRRWHSVwSYV+0Xpy8ISNW/OM7A3 WsqlsMip/A== =ZHFB -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. From hughes at ah.com Thu Jan 27 09:37:37 1994 From: hughes at ah.com (Eric Hughes) Date: Thu, 27 Jan 94 09:37:37 PST Subject: On crypto language In-Reply-To: <9401271607.AA25462@media.mit.edu> Message-ID: <9401271730.AA05163@ah.com> This is a rant, touched off by an egregious example. An MIT talk: > Title: Tracing Traitors > by Amos Fiat, Tel Aviv University > > We give cryptographic schemes that help identify the source of a leak. > Such schemes are relevant in the context of pay television, and easily > combine and complement the broadcast encryption schemes of Fiat and Naor. With no disrespect to Fiat personally, this title indicates one of the seriously Bad with a capital B things about the modern crypto community. Does "Traitors" really belong in a "pay television" context? Please. The implication is this: Hook up for a second copy of 'Beauty and the Beast' and be killed by firing squad in a secret Disneyland star chamber. Crypto can make strong systems for good or for ill. Governmental mandated digital signatures on required-to-be-public documents would be *worse* than we have now. We should always beware of making sure are systems actually do what we want them to. In the same vein, we should not lead others to believe that our systems are designed for purposes other than what we intend. The descriptive language we use will create the first impressions, the connotative impressions, of what we are doing. Do we want to be hunting 'traitors' or nabbing 'cheaters'? Save that for someone who wishes to pay a government for a police state. One would think from reading the crypto literature that the modern crypto community was employed by FINCEN to chase criminals, with all the talk of 'cheaters'. Make no mistake, I believe this to be actually true in part, although the connection is semiotic rather than direct. Always, always beware of the uses of a system. Here is my rule for describing protocols. Never use a word which connotes an intention to the cause of a protocol failure. 'Cheater' implies intent to defraud. 'Double spender' includes actual cheaters as well as software and network failures. 'Spoofer' implies intent to lie about identity. 'Interposer' describes an agent which is placed in the middle, which might be there in order to spoof, but also applies to a router. 'Eavesdropper' implies intent to remain secret while listening, and a 'spy' is an eavesdropper with malign intent. 'Listener' merely describes the listening. 'Enemy' is someone who wishes you harm. 'Opponent' is someone to whom one is in opposition, which includes both enemies and a chess partner. We communicate the protocols with mathematics but our own intentions by our choice of words. Eric From dwomack at runner.utsa.edu Thu Jan 27 09:42:12 1994 From: dwomack at runner.utsa.edu (David L Womack) Date: Thu, 27 Jan 94 09:42:12 PST Subject: remailer? Message-ID: <9401271740.AA04663@runner.utsa.edu> Nice as remailers are, I wonder if it might be better to simply create a "message drop". Various anon ID's would be created, with suitable passwords. If Sam wishes to mail to Joe, he sends to the account. It sits for up to a week before auto-deletion; prior to that time Joe can check his account for messages, retrieve as appropriate, leave other messages, and leave. The primary 'phone number would be in one location, with the remailer at a different physical location connected via non-toll call forwarding. Hence, no LD toll records of the calls to the device. Individuals would place calls, so their records might "give them away"; but there would be no return calls from the device. Finally, if someone wanted to use methods other than PGP this would seem to support such methods. Any thoughts, or am I hopelessly clueless? Regards, Dave From frissell at panix.com Thu Jan 27 09:47:37 1994 From: frissell at panix.com (Duncan Frissell) Date: Thu, 27 Jan 94 09:47:37 PST Subject: clipper pin-compatibl Message-ID: <199401271745.AA29477@panix.com> T >Yeah, a lot of folks suggested the same thing (I didn't, so I'm T >neutral on the credit issue). It was debated in scy.crypt, as well as T >here on Cypherpunks. Modesty, modesty. It seems to me than *some* T. C. May discussed the reverse engineering of the Clipper Chip in April 1993 as part of the Clipper/Capstone announcement firestorm. DCF An elephant never forgets. --- WinQwk 2.0b#1165 From frissell at panix.com Thu Jan 27 09:47:42 1994 From: frissell at panix.com (Duncan Frissell) Date: Thu, 27 Jan 94 09:47:42 PST Subject: subpoenas of personal Message-ID: <199401271745.AA29471@panix.com> To: cypherpunks at toad.com C >I stated that those cases didn't hold against reporters because of C >constitutional backing (i.e. Freedom of the Press). C > C >A protection which we do not have, unless you happen to publish. C > C >-ck An appeals court has just held that Press Shield laws apply to those writing books. Since anything can be research for a book, those of us who have written books may have protection for all our "notes." Likewise those who have written freelance magazine articles. Better to use encryption for your notes though. DCF Who wonders if those who post to Usenet News are "reporters"? --- WinQwk 2.0b#1165 From smb at research.att.com Thu Jan 27 10:12:13 1994 From: smb at research.att.com (smb at research.att.com) Date: Thu, 27 Jan 94 10:12:13 PST Subject: subpoenas of personal Message-ID: <9401271810.AA22141@toad.com> An appeals court has just held that Press Shield laws apply to those writing books. Since anything can be research for a book, those of us who have written books may have protection for all our "notes." Likewise those who have written freelance magazine articles. Better to use encryption for your notes though. One caveat -- I believe that the shield laws are state laws; the U.S. Supreme Court has *not* upheld the principle. Check with your local lawyers first. From tcmay at netcom.com Thu Jan 27 10:12:38 1994 From: tcmay at netcom.com (Timothy C. May) Date: Thu, 27 Jan 94 10:12:38 PST Subject: Anonymous Pools In-Reply-To: <9401271740.AA04663@runner.utsa.edu> Message-ID: <199401271809.KAA22366@mail.netcom.com> David Womack writes: > Nice as remailers are, I wonder if it might be > better to simply create a "message drop". > Various anon ID's would be created, with > suitable passwords. > > If Sam wishes to mail to Joe, he sends > to the account. It sits for up to a week > before auto-deletion; prior to that time > Joe can check his account for messages, > retrieve as appropriate, leave other > messages, and leave. The "message drop" is essentially what a "pool" is, and such pools have been run before, and may still be running. (That few use them is an ongoing issue.) Mailing a message anonymously to a bulletin board, a newsgroup, or some other publically accessible area is the idea. A newsgroup (Eric Hughes and I proposed the facetious newsgroup "alt.w.a.s.t.e" for such messages, after Pynchon's mail service in "The Crying of Lot 49") has the advantage of worldwide distribution and essentially no ability to trace who reads the group. I used the groups "alt.extropians" and "alt.fan.david-sternlight" for the anonymous posting pools to be used with my example of "BlackNet." Of course, world-readable newsgroups will not continue to work forever, as volume of messages increases. (On the other hand, net bandwidth may increase faster than pool use, so....) Hope this helps. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From tcmay at netcom.com Thu Jan 27 10:22:12 1994 From: tcmay at netcom.com (Timothy C. May) Date: Thu, 27 Jan 94 10:22:12 PST Subject: clipper pin-compatibl In-Reply-To: <199401271745.AA29477@panix.com> Message-ID: <199401271821.KAA23898@mail.netcom.com> > T >Yeah, a lot of folks suggested the same thing (I didn't, so I'm > T >neutral on the credit issue). It was debated in scy.crypt, as well as > T >here on Cypherpunks. > > Modesty, modesty. It seems to me than *some* T. C. May discussed the > reverse engineering of the Clipper Chip in April 1993 as part of the > Clipper/Capstone announcement firestorm. > > DCF > > An elephant never forgets. Yeah, I guess Duncan is right. I did write some comments about the procedures that would be needed to reverse-engineer the Clipper chip (having started Intel's electron-beam analysis lab in 1981), but I don't think I ever advocated it as a Cyperpunks project, that's for sure! (If I'm misremembering, someone will correct me.) Spending this kind of money and time, and gathering the expertise, is not something you do on a lark, or because it would be cool. A company seriously motivated to take on the Clipperphone _might_ attempt such a thing, but probably wouldn't, for lots of reasons. If some of you wish to start a major project to reverse-engineer the Clipper, or the Skipjack, etc., good luck! Might I suggest first spending several thousand dollars to buy--if you can--some Clipperphones, then tear them apart to see how the chips are mounted (rumor: surface mount, hard to get at) and what kind of encapsulization is used. I'll be happy to provide a few hours or more of free consulting on what kind of plasma asher you'll need to get to the chip surface, some approaches to voltage-contrast analysis, and other "peeling" steps to consider. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cme at sw.stratus.com Thu Jan 27 10:47:37 1994 From: cme at sw.stratus.com (Carl Ellison) Date: Thu, 27 Jan 94 10:47:37 PST Subject: Steganography and noise In-Reply-To: <199312020648.AA02919@ucsu.Colorado.EDU> Message-ID: <199401271843.NAA00648@ellisun.sw.stratus.com> -----BEGIN PGP SIGNED MESSAGE----- A long time ago (1 Dec), you wrote: >What about doing steganography by embedding messages in random-dot stereograms? Have you seen the code I uploaded to soda, to generate those stereograms? For that matter, I haven't been able to find the file(s) there myself. - Carl -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCzAgUBLUgK4XjfNbIrNWRxAQGn2QTuNSBeHuL+uvnECBRhsAUFUVrt3OQJR3c8 vPN0MhADaKVYDa7FL/adgLxMN+oIn/8O7ESlEBDfgLZ7+1FceUG/hghiAy8MsoRf tPh0WzIHH4DZ2ZBjY0Nu3znuBxzniYnc4TQvQsk3xulFkHR1C3SuTdJwgpei2Ubn VgDRGyAbFB71bSJSGOOm3f4WtacKWJs5l1YLpku57a0HYYccpyQ= =bk6U -----END PGP SIGNATURE----- From mccoy at ccwf.cc.utexas.edu Thu Jan 27 10:47:44 1994 From: mccoy at ccwf.cc.utexas.edu (Jim McCoy) Date: Thu, 27 Jan 94 10:47:44 PST Subject: The Packwood Memorial Diary Server In-Reply-To: Message-ID: <199401271844.AA14574@tramp.cc.utexas.edu> Mats Bergstrom writes: > On Wed, 26 Jan 1994, Jim Miller wrote: > > If true, I guess the next question becomes: How can you offer a service > > to the Internet, but make it impossible for a Bad Guy to physically > > locate you? > > [In] a speech by Donn Parker, presumably The Great Bald Eagle Of Computer > Crime, at a secutity conference. [Parker mentions] Phantom Nodes on the > Internet as a possible future 'problem'. I guess this might be related. This has been an idea of sorts that I have been tossing around to Doug down here over bagels and coffee; how to decouple the server from any single physical host or subset of hosts in a cooperating pool. There is some interesting work in secure multi-party computation protocols that might be coupled with a distributed MUD-like server to create a system that can act as an information server or broker without needing a specific physical location. It would take some hacking to get things to work together, but it might be possible to create a network of servers that listen for RPCish requests from various other members of the network and together they might provide enough ambiguity regarding where the actual server resides. It would take some work, but it should be possible... jim From Lyle_Seaman at transarc.com Thu Jan 27 11:07:38 1994 From: Lyle_Seaman at transarc.com (Lyle_Seaman at transarc.com) Date: Thu, 27 Jan 94 11:07:38 PST Subject: quote of the day In-Reply-To: Message-ID: Mats Bergstrom writes: > intensely. Anyway, there is no perfect drug that just make you say the truth > and then forget about it. And there never will be. And the polygraph is > quackery. Well, there _are_ plenty of drugs that neatly cause short-term memory loss. Xanex, I think, is one. (And there are some other really scary drugs used in medecine, that could be used for some awfully terrifying trips. Pavulon, for instance, which causes total paralysis, but does not interfere with sensory nerve function.) So the "...then forget about it" part is pretty simple. Lyle Transarc 707 Grant Street 412 338 4474 The Gulf Tower Pittsburgh 15219 From baum at newton.apple.com Thu Jan 27 11:17:38 1994 From: baum at newton.apple.com (Allen J. Baum) Date: Thu, 27 Jan 94 11:17:38 PST Subject: clipper pin-compat - Not really Message-ID: <9401271916.AA14712@newton.apple.com> I think we're missing the point here. I think you want a chip that has the same pinouts and possibly communication protocols as Clipper - I don't think you want or need to know exactly how it encrypts or decrypts. You'd want to use your own algorithm, not NSAs! Then, you can buy phones, replace the chip with your own, and talk to anyone else with the same chip securely. Further, it gives incentive for ATT/whoever to start producing phones with your chip, since they have very little additional engineering to do. So, the reverse engineering bit might not be so bad, since the parts that are almost certain to get munged by peeling isn't what you care about. Most likely, all you want to do is read a bunch of ARM code ROM (if that is the controller inside it, which should be easy to determine unpon inspection) to see how it talks to the outside world, and talks to the encrypt/decrypt module. This sounds a bit more tractable ************************************************** * Allen J. Baum tel. (408)974-3385 * * Apple Computer, 20525 Mariani Ave, MS 305-3B * * Cupertino, CA 95014 baum at apple.com * ************************************************** From eric at Synopsys.COM Thu Jan 27 11:32:15 1994 From: eric at Synopsys.COM (eric at Synopsys.COM) Date: Thu, 27 Jan 94 11:32:15 PST Subject: Anonymous Anonymous ftp In-Reply-To: <199401270809.AAA12139@mail.netcom.com> Message-ID: <199401271931.AA14001@gaea.synopsys.com> >>>>> On Thu, 27 Jan 1994 00:09:38 -0800 (PST), tcmay at netcom.com (Timothy C. May) said: ..... Tim> (Bob (Charles (Doris (Ed (........ (Zeke (final stuff))))....))) Tim> Envelopes within envelopes within envelopes. (Naturally we need better Tim> tools for doing this encapsulization, as manual efforts are too Tim> error-prone, besides being hideously boring.) ..... Tim> Well, enough for now. There could be some fatal flaws, but this is the Tim> direction I've been thinking about. Eric Messick and Hugh Daniel had Tim> some ideas about "onions" about a year ago, but I never fully grokked Tim> what their scheme was. If it was a scheme like this, and I have either Tim> duplicated their thinking or was subconsciously affected by it, I Tim> trust they'll let us all know. What you've got here is very similar, but you've added a very interesting slant to it. The cost of setting up a prepaid mailer (at least in terms of distributed compute power) appears to be pretty high, but the security you gain from it is likely to be worth it for certain applications. I'll have to spend some time studying this. Very interesting indeed... -eric messick From rarachel at prism.poly.edu Thu Jan 27 11:37:42 1994 From: rarachel at prism.poly.edu (Arsen Ray Arachelian) Date: Thu, 27 Jan 94 11:37:42 PST Subject: clipper pin-compatible chip/plug&play In-Reply-To: <9401261919.AA22973@io.lrcs.loral.com> Message-ID: <9401271926.AA18080@prism.poly.edu> Actually, even if the clipper chip is limited to 10 bytes plus a 3 byte checksum of sort, even if it's 10 bits it doesn't matter. What you'd plug in the socket could have it's own CPU, and key database, or even a plug in keypad of sorts to type in whatever key you want. You don't necessarily have to use the clipper requested key. A key of all 1's or 0's would be great, infact, it would be better than great, it would be an indicator that the key is elsewhere, etc. This plug in chip could have extra pins which don't plug into the clipper chip socket, but rather go to another board layer which would keep a database of encrypted keys and some way to access those keys with a passphrase. (I'm typing this in from work where all I have is some rather $#itty term software, so please forgive my typos, etc.) From dave_taffs at rainbow.mentorg.com Thu Jan 27 11:37:44 1994 From: dave_taffs at rainbow.mentorg.com (Dave Taffs) Date: Thu, 27 Jan 94 11:37:44 PST Subject: The Packwood Memorial Diary Server Message-ID: <199401271931.AA20885@fpd.MENTORG.COM> Jim Miller writes: >If true, I guess the next question becomes: How can you offer a service >to the Internet, but make it impossible for a Bad Guy to physically locate >you? >Perhaps the server shouldn't stay in any one location for very long. >Bring it up and post an Internet address. Operate for a few days, then >shut it down and move to some new location, with a new Internet address. You can use the Internet itself as a storage device. I've seen articles about how you can use the ether between here and the moon as a storage device, sending (e.g. optical or radio) information up to the moon, bouncing it off, receiving the echo, and then resending it. It takes a few seconds I think, which allows a fair amount of storage, depending on the bandwidth. So, for example, you have a bunch of net.sites that receive stuff and send it back. Of course, you have to wait for it to come around again to your neck of the Net-u-verse to read it again, but then you don't have to pay for as much disk storage, as all your friends on the 'net will let you use what they have in their store-and-forward mechanisms. The disadvantage is that it relies on a form of security by obscurity; once people figger out what you are doing, they may get pissed off. If you use it wisely however, and just gradually increase the bandwidth over time, eventually you may be able to get everybody else to pay for the disk space to keep _your_ data, without anybody being the wiser. The Internet as a (w)hole must have enormous capacity at this very minute. -- O_O 01234567 dave_taffs at mentorg.com | . . ^ "Kolmogorov-Chaitin measures of complexity are | (_:_) MGC != me very exciting." -- Tim May on 12/02/93 | From hughes at ah.com Thu Jan 27 11:42:13 1994 From: hughes at ah.com (Eric Hughes) Date: Thu, 27 Jan 94 11:42:13 PST Subject: Anonymous Pools In-Reply-To: <199401271809.KAA22366@mail.netcom.com> Message-ID: <9401271935.AA05476@ah.com> >The "message drop" is essentially what a "pool" is, The message drop described was held at a single place, not transmitted widely or even available widely, as a message pool is. I've come to believe that message drops or, more generally, rendevouz points are a big pragmatic win. Here's why. I have a friend out here whose BBS was seized in a civil action by Sega. Sega's lawyers made a pleading to the court based on logs they had taken from the BBS. The court granted Sega the ability to search and seize the computer. But all Sega had was the phone number. So Sega first had a _subpoena duces tecum_ served on Pacific Bell. This form of subpoena is not an order to appear but rather an order to produce documents or items relevant to a judicial proceeding. Sega gave Pac Bell the phone number, Pac Bell gave them a name and address. This was the same name and address that the US Marshall's service used when seizing the BBS equipment. Suppose that phone number was an email address or an IP address. If the provider of message or packet delivery actually knows the final destination, a subpoena to produce records will disclose that destination. On the other hand, if the 'public face' of the address is only mapped to some authentication means (such as a password or a public key), then such a subpoena will only reveal that authentication info, not an identity or a location. Willful ignorance can be a beautiful thing. Furthermore, if the system is constructed such that the only way to get at the information in RAM about current connections is to take down the system, well, then there's no way to get at that information, is there? Eric From freeman at MasPar.COM Thu Jan 27 11:47:42 1994 From: freeman at MasPar.COM (Jay R. Freeman) Date: Thu, 27 Jan 94 11:47:42 PST Subject: clipper pin-compat - Not really Message-ID: <9401271948.AA22032@cleo.MasPar.Com> Also useful would be a Clipper in-circuit emulator -- a pin-compatible head connected by cable to the computer of your choice, where you could do whatever you wanted to the data, in software of your choice. I suspect that such a device is relatively easy to construct. It could even have a real Clipper inside it (possibly the one you took out of your 'phone), for use when you wanted to pretend to be doing what the powers that be wanted you to do. -- Jay Freeman From rarachel at prism.poly.edu Thu Jan 27 11:52:12 1994 From: rarachel at prism.poly.edu (Arsen Ray Arachelian) Date: Thu, 27 Jan 94 11:52:12 PST Subject: R WEB compression In-Reply-To: <9401261453.AA26814@churchy.gnu.ai.mit.edu> Message-ID: <9401271938.AA18567@prism.poly.edu> Actually, anybody with a DOS or UNIX box doesn't need any hard drives. Each of these operating systems comes with a wonderful device known as nul: or /dev/null. It is an infinite storage device to which you can write unlimited data to. :-) (Unfortunatly, they're still working on a way to read from it. :-) From loki at nately.UCSD.EDU Thu Jan 27 11:57:41 1994 From: loki at nately.UCSD.EDU (Lance Cottrell) Date: Thu, 27 Jan 94 11:57:41 PST Subject: Anonymous Anonymous ftp Message-ID: <9401271954.AA27799@nately.UCSD.EDU> :Jim Miller asks for an example: : : :> > - prepaid mailers, good for sending a packet to a :> > destination. With the final address nested insided a :> > series of encrypted packets, no mix along the way can :> > identify Bob without extensive collusion with other :> > mixes. :... :> I understand how you can do 2-way anonymous communication via message :> pools and Penet-style systems, but I don't "get" prepaid mailers. Could :> you post an example showing how two people can converse anonymously via :> prepaid mailers. : :I'll use Lisp-like notation to encapsulate the sending of a packet to :a remailer "Bob." If Alice wishes to send a packet to Bob, she creates :this packet: : :(Bob (more stuff)) : :I'm assuming encryption, which several remailers support and which all :users and all remailers should be using. : :Bob gets this packet, decrypts with his private key and recovers the :"more stuff." He may discover "more stuff" contains some digital money :for his troubles, instructions on how much latency (number of :messages, for example) to use, and where to send the resulting packet. :All kinds of stuff can fit in here. But that's not the point. : :If Alice wanted to send a message to Zeke, through a bunch of :remailers, she might create this initial message: : :(Bob (Charles (Doris (Ed (........ (Zeke (final stuff))))....))) [Lots of stuff removed] : :Well, enough for now. There could be some fatal flaws, but this is the :direction I've been thinking about. Eric Messick and Hugh Daniel had :some ideas about "onions" about a year ago, but I never fully grokked :--Tim May : : : :-- :.......................................................................... :Timothy C. May | Crypto Anarchy: encryption, digital money, This will not work if Yancy is not trustworthy. She could then send the message through a chain of compromised remailers, to create the prepaid mailer packet. This would also happen, though less harmfully, any time the chain hit a bad node. Letting the nodes choose the other nodes is fatal. ---------------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki at nately.ucsd.edu PGP 2.3 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche ---------------------------------------------------------- From mccoy at ccwf.cc.utexas.edu Thu Jan 27 12:02:12 1994 From: mccoy at ccwf.cc.utexas.edu (Jim McCoy) Date: Thu, 27 Jan 94 12:02:12 PST Subject: Remailer Noise Traffic In-Reply-To: <9401262019.AA14167@toad.com> Message-ID: <199401271953.AA12329@flubber.cc.utexas.edu> Philippe Nave writes: > W. Kinney writes : > > > > Is there some reason why lots of 'punks _aren't_ running a simple script > > that will, say, fire a message to one's self through a chain of remailers > > every time you log on or at random intervals or something? Something to consider for this is Safe-Tcl and the proposed Enabled-Mail extension for MIME. Enabled-Mail will allow you to create a multi-part MIME message that contains a script to be executed in a safe interpreter at delivery-time (to the user's mailbox) or at read-time; one proposed use listed in the draft was to generate return-reciepts when mail had been delivered to the recipient. It would be quite trivial to adapt this system to send off an encapsulated message back through the remailers that would take a random path through the system and at the final remailer ask to be delivered to /dev/null. [...] > Things That Would Be Nice: > 1) The script, incantation, or whatever should be easy for even Unix > novices (*blush*) to implement without assistance. [...] If/when enabled-mail is accepted as a part of the MIME standard it will become fairly transparent to the user and can be spread to more than just Unix hosts. > 2) The script may need to incorporate some random element that changes > the path through the remailers every now and then [...] It would be trivial to have the remailer randomize the paths generated in the scripts it attaches to messages going out. > 3) Some assurance that this will be a *quiet* process; Again, this could be done by the script-generation process so that all error messages are pointed to the remailer. jim From rarachel at prism.poly.edu Thu Jan 27 12:07:42 1994 From: rarachel at prism.poly.edu (Arsen Ray Arachelian) Date: Thu, 27 Jan 94 12:07:42 PST Subject: clipper pin-compatible chip In-Reply-To: <199401260742.XAA24775@mail.netcom.com> Message-ID: <9401271953.AA19057@prism.poly.edu> Actually, all you need to know is what pins do what, and what the protocol of those pins are in terms of their communication with the rest of the board. My suggestion was to make a plug in chip that replaced the clipper chip, however, that chip doesn't need to actually be able to talk to another clipper chip. You don't need to disassemble a real clipper chip to be able to do that. In order for Uncle Sam to be able to spread the clipper and not give AT&T any idea about what it actually contains, it has to give AT&T some interface specs. It has to provide this information to any company that intends to use the clipper chip. Just as you don't need to know the microcode for an Intel 486 to build a clone, you don't need to know what the guts of the clipper are to replace it with another chip which doesn't have to be compatible with it in terms of communicating with another clipper. It should rather only need to communicate with another of its kind be it an IDEA chip or an RSA chip, etc. All things considered, a simplified approach at looking at a clipper would be that of a filter or a pipe. Data goes in at one end, some other data goes out the other end. All you need to do to replace it with another filter that does a similar (but not identical) job is to find how the clipper talks to the outside world, which Uncle Sam has to provide if he wants this chip to take off the ground. In which case, once we have specs, we can build an interface to an IDEA chip, etc. Another example: with old old Macintoshes there was a thing called a "Killy Clip" which looked like a laundry pin that attached over a 68000 CPU and took over its bus to an accelerator card, or some other system expansion card. Such things were originally frowned upon by Apple and mostly Steve Jobs, but they were popular at the time. They worked. And they didn't need to take the 68000 apart to the silicon. Just attached to its pins and took over from there. Couldn't the same thing be done with Clipper? A pin compatible, bus-protocol compatible, but communications incompatible chip attached to a switch that lets you select between the clipper and the replacement? From glidedw at sfsuvax1.sfsu.edu Thu Jan 27 12:12:12 1994 From: glidedw at sfsuvax1.sfsu.edu (Godzilla's Home Boy) Date: Thu, 27 Jan 94 12:12:12 PST Subject: unsubscribe Message-ID: UNSUBSCRIBE From ebrandt at jarthur.Claremont.EDU Thu Jan 27 12:37:42 1994 From: ebrandt at jarthur.Claremont.EDU (Eli Brandt) Date: Thu, 27 Jan 94 12:37:42 PST Subject: remailer multiple paths? In-Reply-To: <9401271557.AA08940@paycheck.cygnus.com> Message-ID: <9401272036.AA25208@toad.com> > From: "Mark W. Eichin" > You'd need a good way of breaking up the message; if you were > encrypting already, it'd probably do well enough to put byte x into > message (x mod n) where you're sending n messages. (You could even > slice it at the bit level, but that's a little harder to do in a > trivial script...) It would be easy enough to split the message by XOR into as many pieces as you wish. This would be much more secure than an every-nth-byte division, though it would increase total traffic correspondingly. Taking into account the non-ideality of the remailer net, using m-of-n secret sharing would be more reliable. It's not clear to me that this buys you much, though. Encrypting the message end-to-end will suffice to keep it private. What remailers do for you is impede traffic analysis. Sending your message in n pieces gives a traffic watcher n chances. Eli ebrandt at jarthur.claremont.edu From eb at srlr14.sr.hp.com Thu Jan 27 12:52:12 1994 From: eb at srlr14.sr.hp.com (Eric Blossom) Date: Thu, 27 Jan 94 12:52:12 PST Subject: clipper pin-compatible chip In-Reply-To: <9401271953.AA19057@prism.poly.edu> Message-ID: <9401272049.AA10170@srlr14.sr.hp.com> > In order for Uncle Sam to be able to spread the clipper and not > give AT&T any idea about what it actually contains, it has to give > AT&T some interface specs. It has to provide this information to > any company that intends to use the clipper chip. Why don't you just call Mycotronix up and ask for data sheets on the Myk-78 and Myk-80. I believe that they are located in Torrence CA. Eric From tcmay at netcom.com Thu Jan 27 12:52:42 1994 From: tcmay at netcom.com (Timothy C. May) Date: Thu, 27 Jan 94 12:52:42 PST Subject: Anonymous Anonymous ftp In-Reply-To: <9401271954.AA27799@nately.UCSD.EDU> Message-ID: <199401272049.MAA12148@mail.netcom.com> The Other Lance writes: > This will not work if Yancy is not trustworthy. She could then send the > message through a chain of compromised remailers, to create the prepaid > mailer packet. This would also happen, though less harmfully, any time the > chain hit a bad node. Letting the nodes choose the other nodes is fatal. > ---------------------------------------------------------- > Lance Cottrell who does not speak for CASS/UCSD Good points, and I'm sure there are other weaknesses and points of attack. Zeke may be able to mitigate the risks somewhat by providing Yancy with an acceptable list of remailers, ones he trusts. Cut-and-choose, etc. Or his prepaid mailer may split the message into n pieces, for added resistance to compromise. The main thing I wanted to get across with reopening the debate on this (and if it inspires Eric Messick, this will be reward enough) is that the web of remailers may have many modes of use. Some in which the nodes are known and named and the sender picks a route to the receiver, others in which the receiver picks the route and arranges for this kind of "prepaid mailer" which the sender simply drops into the system. The use of pools makes this more elegant, I believe. Some messages could be copied out of these pools (or "digital dead drops," in crypto-spy lingo) and then routed onward. Thanks for the comments! And, again, I really wish we had some blackboards to iron out some details and fix whatever flaws pop up. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From talon57 at well.sf.ca.us Thu Jan 27 12:57:42 1994 From: talon57 at well.sf.ca.us (Brian D Williams) Date: Thu, 27 Jan 94 12:57:42 PST Subject: clipper cracking Message-ID: <199401272054.MAA10952@well.sf.ca.us> -----BEGIN PGP SIGNED MESSAGE----- Tim May says; >Yeah, I guess Duncan is right. I did write some comments about the >procedures that would be needed to reverse-engineer the Clipper >chip (having started Intel's electron-beam analysis lab in 1981), >but I don't think I ever advocated it as a Cyperpunks project, >that's for sure! >(If I'm misremembering, someone will correct me.) >Might I suggest first spending several thousand dollars to buy--if >you can--some Clipperphones, then tear them apart to see how the >chips are mounted (rumor: surface mount, hard to get at) and what >kind of encapsulization is used. I'll be happy to provide a few >hours or more of free consulting on what kind of plasma asher >you'll need to get to the chip surface, some approaches to >voltage-contrast analysis, and other "peeling" steps to consider. >--Tim May I remember that post, in fact I have it right here Here's a fairly long posting I made to sci.crypt and comp.lsi about reverse engineering the Clipper chip. Especially on the technical issues about tamper-resistant modules and electron-beam probing. (followup to comp.lsi added, as they may have something to say on this) allyn (allyn at netcom.com) wrote: I ran an electron microscope/chip testing lab for Intel, circa 1981-84. (We built a kind of "time machine" for imaging the internal states of complex chips--the 286 in those days--and displaying them on an image processing system which "subtracted out" the states of bad chips from known good chips and thus allowed us to analyze the nucleation and propagation of logic faults through the chip. Very useful for finding subtle speed and voltage problems, as well as gross faults, of course.) Analyzing the Clipper chip, or any "tamper-resistant module," will not be trivial, but neither will it be impossible. Some issues, questions, problems: 1. Getting through the package to the chip surface itself is problematic. Proprietray molding compounds may be used to make this tough. (For example, carborundum and sapphire particles are often mixed in, so that mechanical grinding and lapping also destroys the chip. And plasma ashing won't work.) 2. Sometimes the package itself has "traps" which wipe the chip (the data) if breached (fiber optic lines mixed in the epoxy, for example). This seems unlikely for a relatively low-cost solution like the Clipper. Papers presented at the "Crypto Conference" have dealt with this. (The main uses: nuclear weapons "Permissive Action Links" and credit card "smart cards," which use less intensive measures, obviously.) 3. Once at the chip surface, via grinding, chemical etch, plasma ashing, etc., the chip can be analyzed. Carefully photographing the chip as layers are etched away (or even carefully lapped away) can reveal much about the internal operation, though not the data stored in internal ROM, EPROM, EEPROM, Flash EPROM, etc. If the Clipper/Capstone algorithm is embedded in the microcode and not apparent from the visible circuitry, then it must be read by other means. 5. Voltage contrast electron microscopy allows internal chip voltages to be read with good reliability. Cf. any of the the many papers on this. Commercial e-beam probers are available. (How voltage contrast works is itself an interesting issue, and there are many good references on this.) 6. However, operating the chip is necessary to read the internal states and voltage levels, and opening the chip under "hostile conditions" (read: limited numbers of samples, no knowledge of the molding compound, no help from the manufacturer) often destroys the functionality. It can be done, but count on lots of trial and error. 7. Metal layers may be used to shield lower signal-carrying layers from scrutiny by electron beam probes. Intel, for example, builds the new Pentium on a 3-layer metal process in which the top layer almost completely covers the lower layers. (Extremely sophisticated measurements using lasers (Kerr effect) and magnetic field sensing may be possible. Count on a very expensive set-up to do this.) 8. Other "tricks" may route parts of the key circuitry through buried layers, polysilicon lines, several layers of metal, etc. 9. VLSI Technology, Inc., the company with the "tamper-resistant technology" used by Mykotronx (VTI will fab the chips), may also be storing bits in very small EEPROM cells, which are very hard to e-beam probe (especially without disrupting them!). Note also that Intel bought a partial stake in VLSI. (I'm not imputing anything and don't know if Intel is somehow involved in the Clipper/Capstone effort. In fact, I left Intel in 1986.) 10. The easiest way to get the Clipper/Skipjack/Capstone details is probably the old-fashioned way: offer money for it. With anonymous remailers and digital cash, this may be much easier. Just some thoughts on this extremely interesting issue of reverse-engineering the Clipper. - -Tim May No, you clearly did not advocate this as a Cypherpunk project, but feel free to elaborate.... Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced comunication is indistinguishable from noise." --Steve Witham -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUgn+tCcBnAsu2t1AQEVLgP8DVxH2AJgk/6M8+Xj2i6L+GIJCRahkg5A pjKIFQcE++nQwqmnOnAAl/zr7jR8hezLl/e5CNaD4Chjo21MDuoj8+ZQZPOAF85s lxhBxmy6prME36EA4cOpgwOvZrKpMeEskRUmXoLJfd9DVcJKhMImHbsDrNNaplij cm4BJIC0ch8= =FHiQ -----END PGP SIGNATURE----- From eichin at paycheck.cygnus.com Thu Jan 27 13:02:55 1994 From: eichin at paycheck.cygnus.com (Mark W. Eichin) Date: Thu, 27 Jan 94 13:02:55 PST Subject: Steganography and noise In-Reply-To: <199401271843.NAA00648@ellisun.sw.stratus.com> Message-ID: <9401271946.AA00269@paycheck.cygnus.com> I never did contact the author, but the stereogram code on soda had one major byte-order dependencies in the file format -- I cheated and just used emacs to twiddle the first four bytes of each of the data files, and was able to get it to work (nice thing about having a sun 3/50 at home -- 19" monochrome monitor that works *great* for these...) under linux. I've also seen code to generate ascii stereograms, but don't have it online (yes, I only saw it on paper) and don't have permission to post it in any case. The algorithm is simple, though, and the program could be done as a short perl script... I've never been clear on where to hide the data, though -- in the random background pattern? in something that is visible at a certain separation distance? (a friend had the admittedly odd suggestion of hiding one stereogram in another, by having the image you see with crossed eyes be a random dot pattern itself...) _Mark_ ... just me at home ... From pdn at dwroll.dw.att.com Thu Jan 27 13:07:42 1994 From: pdn at dwroll.dw.att.com (Philippe Nave) Date: Thu, 27 Jan 94 13:07:42 PST Subject: Remailer Noise Traffic In-Reply-To: <199401271026.CAA02890@soda.berkeley.edu> Message-ID: <9401272104.AA25496@toad.com> -----BEGIN PGP SIGNED MESSAGE----- Eric Hollander writes : > > Hey, no problem, I'll have my remailer barf up a bunch of noise messages if > you'll run a slocal to filter them out. > I don't know what 'slocal' is, but I've got a kill file; if these messages contain some identifying pattern, I should be able to filter them out. Throw me a few of them and I'll tinker with my setup; also, give me some warning about what they'll look like so I can pick them out of the 'normal' mix of inspired brilliance and warped lunacy that passes for Cypherpunks message traffic...... :) [Zing! Off on a tangent.....] Stop me if you've heard this... This looks like a neat opportunity to play with digital money. Note that I said _play_. Apologies to all, but my eyes glaze over when I read too deeply into postings about authenticated foo bar prime number anonymously deniable recursively repudiable ching fong quux blat zzzzzzzzzzzzzzzzzz...... However, if you wanted to send me (n) digital coins, electric cents, donkey farts, or whatever for every (k) noise messages I send/receive, I can see where it would be fun to try to spend them. Everybody else could try to steal them from me, I could try to spend them over and over and try to counterfeit them (perhaps asking for skilled help), and we could fiddle around with Monopoly money to our hearts' content. I'd buy things, somebody would produce goods for sale, we'd screw up the whole 'economy' repeatedly, and you digital-cash types could write enormously complex and elegant papers about the whole thing. - -- ........................................................................ Philippe D. Nave, Jr. | The person who does not use message encryption pdn at dwroll.dw.att.com | will soon be at the mercy of those who DO... Denver, Colorado USA | PGP public key: by arrangement. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUgq+AvlW1K2YdE1AQFoIwQAiCL067b+4zHbPQJYTJiDz0vrwu9dCwr9 9f83J4rAMFWENB/+8MRDskKgG0oY9l1qz/trdwqvkWr5SpYuGGnecULl/8jpAp6f NfNOA3bCopVpnTH4EpHG569kAjcpQk9vWi8zmEj7Y7s/hW4sVZmqmTVvMWbh6EEp yRRlkVmrjVM= =cJX9 -----END PGP SIGNATURE----- From nate at VIS.ColoState.EDU Thu Jan 27 13:52:13 1994 From: nate at VIS.ColoState.EDU (CVL staff member Nate Sammons) Date: Thu, 27 Jan 94 13:52:13 PST Subject: GUI for a remailer! Message-ID: <9401272148.AA09434@vangogh.VIS.ColoState.EDU> Check out: http://monet.vis.colostate.edu/testing/mailer.html It's a test of a remailer based in a WWW HyperText Server, coded by yours truly. You need a WWW client that supports "forms" to see it, so try NCSA's Mosaic 2.1 for X. (available from ftp.ncsa.uiuc.edu in /Mosaic -- they have binaries for most machines.) Tell me if you would like to set one up for yourself, and I would be glad to help. Please realize that this is just a test. Don't use it for remailing, just for seeing if you like it. Thanks, and have fun, -nate -- +-----------------------------------------------------------------------+ | Nate Sammons | | Colorado State University Computer Visualization Laboratory | | Data Visualization/Interrogation, Modeling, Animation, Rendering | +-----------------------------------------------------------------------+ From phantom at u.washington.edu Thu Jan 27 14:02:13 1994 From: phantom at u.washington.edu (Matt Thomlinson) Date: Thu, 27 Jan 94 14:02:13 PST Subject: digital cash, once again Message-ID: What P Nave just said about beginning to give cash credit to those who receive bogus messages as a dead-letter dropoff point makes sense. If I were a subscriber to the dead-letter club, I'd receive a stipend monthly by each remailer operator for use of my account as a dead letter office. In turn, we could begin using these credits to enact some pay-per-send remailers. The remailers with dead-letter club participants would enjoy a greater amount of business (perhaps) because of their greater amount of traffic -> security through volume. Matt Thomlinson Say no to the Wiretap Chip! University of Washington, Seattle, Washington. Internet: phantom at u.washington.edu phone: (206) 548-9804 PGP 2.2 key available via email or finger phantom at hardy.u.washington.edu From mckeever at cogsci.uwo.ca Thu Jan 27 14:57:43 1994 From: mckeever at cogsci.uwo.ca (Paul McKeever) Date: Thu, 27 Jan 94 14:57:43 PST Subject: Info? Message-ID: <9401272252.AA18943@cogsci.uwo.ca> Hello, Do you guys have any electronic brochures or how-to guides? Regards, Paul From DBS5112 at ibm.MtSAC.edu Thu Jan 27 15:07:43 1994 From: DBS5112 at ibm.MtSAC.edu (DBS5112 at ibm.MtSAC.edu) Date: Thu, 27 Jan 94 15:07:43 PST Subject: Unsubscribe Message-ID: <9401272306.AA26581@toad.com> Please, UNSUBSCRIBE me... From nobody at eli-remailer Thu Jan 27 16:47:43 1994 From: nobody at eli-remailer (nobody at eli-remailer) Date: Thu, 27 Jan 94 16:47:43 PST Subject: NEEDED: Remailer list Message-ID: <9401280045.AA27348@toad.com> Does anyone keep a list of operational remailers and their PGP keys? I am new to using remailers, and I only know of a couple that I can use. I am enclosing both my PGP key and some response information that can be used to reply to this post. To make a reply to this post, you should: o Encrypt your reply with my public key o Make a text file by concatenating the response information with your encrypted reply (the response information should preceed the reply). o Mail the whole thing to the remailer at: ebrandt at jarthur.clarement.edu Here is my public key: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAi1IP1QAAAEEAL0TpnNwrh/YLWxgPip1InVclRgJ9yUy6QqC4c/vaBbCEhPa x1zeupCWpHanK4c7i0JiwntS4m5a0cXQ5qoX5am5+Hw+yJVSpdbuk0PCfQmNIH4q CQs7JXELqu2YwFRBx/Qr23oKstSxQnRl9g6mJCmleEcuA0cab9twNfqELCYpAAUR tBlibGFuayA8YmxhbmtAbm93aGVyZS5jb20+ =s4dh -----END PGP PUBLIC KEY BLOCK----- And here is the response information: ---(Begin response information)--- :: Encrypted: PGP -----BEGIN PGP MESSAGE----- Version: 2.3a hEwCpNUZLrF9FUsBAf9Dtq1jBDAT42Jj+XPVDwiDf88FG1hZBILWNtDQ4b13Qt7j 1Hd1FcXX8NiPFFKFgt6Y7bi+xGGg7yMowlNfMw1vpgAAAW13PygtTOl3VgX2442B hFyVNnzYpOBJ+E1z56RUsVujOIjyXIIZVWmfnrO5PaOIsSKWRSaHfWEIM9nVJaNm xgsahPw5PlJaV1+em7VEjLSeyb5NNUyOm6Rq4Fptye0o3kBVpsDRPX5LBkE4XJlU Q1fZZaGg+VLZ+e9jwiwu86j+S15imv8YHZeFxoMKD1pmfZAKqzUPdpiH4sq2UmAz OOAI4e+Vh41GmLV9qr5hdMk9A8vi6vrqOUr3ouDLdQ8+RQsvbUUHT2RtGrWyql6d mdR9QpuhgSdas3Hxre15RSVreCWozlh9Q1HGCAExu6H+DcVTLHfmNqyFZjkUmHIM /mpd1Sf331MytdIYjvIv8OaKrwiQaAKFpOyo8iigTpI1bIAUDaW+BC2JpXJv5vIq MaAPV8zsqNywNtexLGvg32v2JELGoHNegycUwDYnKCwmWEtr9acEJ3HOQ4OWnb2W dUr/Dd5akY6L+07AWFKa6w== =Geng -----END PGP MESSAGE----- ---(End response information)--- From hfinney at shell.portal.com Thu Jan 27 17:02:13 1994 From: hfinney at shell.portal.com (Hal) Date: Thu, 27 Jan 94 17:02:13 PST Subject: REMAIL: Cover traffic Message-ID: <199401280101.RAA22455@jobe.shell.portal.com> Several people have suggested that cover traffic is more valuable than I had suggested in helping prevent tracing of messages through remailers. I drew up some diagrams to show what I mean. Suppose we have remailers R1 through R6 exchanging dummy messages all the time that are introduced into the remailer network by cover traffic sources C1 through C3: C1 C2 C3 | | | | | | | | | | | | V V V R1<------->R2<------->R3<--------->R4<-------->R5<-------->R6 Now user U1 sends to user U2 through some remailers in this network: C1 C2 C3 U1 | | | | | | | | | | | | | | | | V V V V R1<------->R2<------->R3<--------->R4<-------->R5<-------->R6 | | | | V U2 As you can see, it doesn't exactly take Sherlock Holmes to figure out who is talking to whom. If the "true" traffic through the network is light and latencies low, someone monitoring the whole network can track messages in this way. Now, suppose we also had U3 send to U4. Then there is some benefit: C1 C2 C3 U1 U3 | | | | | | | | | | | | | | | | | | | | V V V V V R1<------->R2<------->R3<--------->R4<-------->R5<-------->R6 | | | | | | | | V V U2 U4 An observer may be able to deduce that U1 and U3 are sending to U2 and U4, but they can't tell which is sending to which. So the cover traffic had some effect. But consider: you can get the same result from a SINGLE batching remailer: U1 U3 \ / \ / \ / R1 / \ / \ / \ U2 U4 Here we also have U1 and U3 sending to U2 and U4, without being able to tell which is which. It has also been suggested that "bit-bucket" addresses, people who would receive messages from the network and discard them, would help. Here is how cover traffic might look with bit-bucket addresses B1 through B3: C1 C2 C3 | | | | | | | | | | | | V V V R1<------->R2<------->R3<--------->R4<-------->R5<-------->R6 | | | | | | | | | | | | V V V B1 B2 B3 Here again, though, if true message traffic is light, and U1 sends to U2, we will have: C1 C2 C3 U1 | | | | | | | | | | | | | | | | V V V V R1<------->R2<------->R3<--------->R4<-------->R5<-------->R6 | | | | | | | | | | | | | | | | V V V V B1 B2 U2 B3 Again, the changes in the background pattern of communication reveal the true messages. The only way this cover traffic will work is if there are a very large number of traffic generators, (C's) and a large number of bit-bucket addresses (B's). Even then it will mostly serve to cover messages which are from C's to B's. And you still have the problem that the B addresses may become well known (people have to find out about them somehow), making this analysis easier. It has also been suggested that in pointing out these difficulties I am overlooking the fact that at least the cover traffic makes the eavesdropper's task more difficult, as he now must monitor the whole network. But I think he has to monitor the whole network anyway. If I send a chain-encrypted remailed message through half a dozen remailers (even without cover traffic), the observer must watch that message going into and out of each of those remailers in order to see where it finally goes. Looking at only one remailer will not help. So, since the eavesdropper must monitor the whole network in order to follow messages even without cover traffic, I think it is fair to point out that adding cover traffic doesn't help much against an eavesdropper who can monitor the whole network. The real solution, as suggested by the diagrams, is to have a large volume of true remailed messages in the network - messages which go to a wide variety of people. Individual users can protect themselves to some extent by serving as cover-traffic generators and bit-bucket receivers; but this does not protect other users who are not able to perform these functions. Hal From an48138 at anon.penet.fi Thu Jan 27 18:12:15 1994 From: an48138 at anon.penet.fi (Xenon) Date: Thu, 27 Jan 94 18:12:15 PST Subject: Remailers needed NOW. Help. Message-ID: <9401280200.AA04338@anon.penet.fi> ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. From nobody at soda.berkeley.edu Thu Jan 27 18:12:57 1994 From: nobody at soda.berkeley.edu (nobody at soda.berkeley.edu) Date: Thu, 27 Jan 94 18:12:57 PST Subject: Remailing TO anon.penet.fi?! Message-ID: <199401280212.SAA19977@soda.berkeley.edu> Can I remail using say the hh at soda.berkeley remailer TO an anonymous address of anon.penet.fi? Say an1234 at anon.penet.fi. Normally you CAN send mail to such an address, but if you set up an X-Anon-Password then you must use it. So if someone sent mail to password at anon.penet.fi via one of your remailers, then no one else could mail to anon penet fi via that remailer! Is the solution to use na1234 at anon.penet.fi instead of an1234 at anon.penet.fi? Might you instead work out a deal with Julf to do this switch for your remailers? Or build it into your remailers yourselves. This way someone could send mail to an1234 at anon.penet.fi, and your remailer would swap it with na1234 at anon.penet.fi. Am I missing something? -Bozo From baum at newton.apple.com Thu Jan 27 18:37:45 1994 From: baum at newton.apple.com (Allen J. Baum) Date: Thu, 27 Jan 94 18:37:45 PST Subject: Article: Common Randomness in Info Theory..... Message-ID: <9401280230.AA14120@newton.apple.com> I thought this might be of interest to cypherpunkers. The full title is: Common Randomness in Information Theory and Cryptography - Pt. I: Secret Sharing by Rupolph Ahlswede and Imre Csiszar in IEEE Transactions on Information Theory V39 #4 It talks about generating a common random key at two terminals without letting an eavesdropper obtain info about the key. ************************************************** * Allen J. Baum tel. (408)974-3385 * * Apple Computer, 20525 Mariani Ave, MS 305-3B * * Cupertino, CA 95014 baum at apple.com * ************************************************** From an48138 at anon.penet.fi Thu Jan 27 18:37:47 1994 From: an48138 at anon.penet.fi (Xenon) Date: Thu, 27 Jan 94 18:37:47 PST Subject: Remailers needed NOW. Help. Message-ID: <9401280212.AA05760@anon.penet.fi> Dear Cypherpunk-remailer operators: I need an immediate answer, so I thank you now. I am sending the PGP FAQ by Gary Edstrom and my "Here's How to MacPGP Guide!" to anyone who sends me mail with subject "Bomb me!". It is very easy for me to do this, one keystroke in fact. I am averaging 6-12 requests a day, and expect this to top 40-50 if I start advertising in other Usenet groups. As each piece in the 5-part package is about 20-45K, it turns out that I am pushing 1-2MB of mail through anon.penet.fi a day. Guess what? Julf sent me a e-letter today asking what's up. My return letter and offer of support of his remailer may appease him, or it may not (if his remailer just can't take it). I am currently being forwarded the messages from the Cypherpunks mailing list and I have noticed that YOUR remailers need more volume! I offer to switch from anon.penet.fi, and divide my five-part package (20-45K per part) among five or less of your remailers. This will amount to 250-500K per remailer a day, and may reach twice that if I advertise the service better. They will arrive about 5 seconds apart, in volumes of 3-6 per session, perhaps 2-3 times a day. I need to know RIGHT NOW, which remailers can handle this, and will remain STABLE. I worry that if one fails, I will not receive notice of this like anon.penet.fi gives, or the situation will become a nightmare for whatever reason. I am not using encryption, an CANNOT do so since it would require me to re-encrypt it for EACH new address. I am NOT willing to do this. I will receive your answer faster if posted to the list, and I think the answer will be of interest to many (which remailers can handle volume and are the most stable...). I would like to use the normal header and I need to know EXACTLY how to format this (one space, "::", "Request-Remailing-To: address", one space, and message?). I also need an idea of the time-lag involved in each remailer. Anon.penet.fi adds from 1 hour to 2 days lag time, but is very reliable. I do not wish to chain my remailing, but I COULD do this in a fixed way if you wanted me to. I have a SIMPLE file containing five single- line Unix commands which contain ONE csh environment variable which I assign to the person's e-mail address. I am executing this remotely using rsh. I don't know Unix well enough to do much more than this! Thank-you. Looks like I'm interested in your remailers after all :-). -Xenon ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. From nobody at soda.berkeley.edu Thu Jan 27 19:42:13 1994 From: nobody at soda.berkeley.edu (nobody at soda.berkeley.edu) Date: Thu, 27 Jan 94 19:42:13 PST Subject: Remailers needed. My survey. Message-ID: <199401280341.TAA00507@soda.berkeley.edu> I have now picked five of your remailers for distribution of the PGP FAQ in four parts and my "Here's How to MacPGP!" guide. The top five in this list are the ones that worked out. 1: Remailer accepts only plain text headers. 2: Remailer accepts both plain text and encrypted headers. 1 hh at pmantis.berkeley.edu <-[Very fast.] 1 hh at cicada.berkeley.edu <-[Very fast.] 1 hh at soda.berkeley.edu <-[Very fast.] 2 elee7h5 at rosebud.ee.uh.edu <-[Very fast.] 2 hfinney at shell.portal.com <-[Fast. Ugly header.] 1 00x at uclink.berkeley.edu [Fwd: hh at soda.berkeley.edu] <-[Very fast.] 2 hal at alumni.caltech.edu [Fwd: hfinney at shell.portal.com] <-[Fast.] 1 nowhere at bsu-cs.bsu.edu <-[Way too slow.] 1 remail at tamsun.tamu.edu <-[Way too slow.] 2 ebrandt at jarthur.claremont.edu <-[Way too slow.] What does the "Fwd:" mean (from the PGP FAQ)? Now, would someone send me a script that I can run that will assign csh environmental variables (I use setenv) B1 through B10 with a random combination of those five remailer addresses? I will then hop each message off two remailers. Do you have any objections to this? Suggestions? I pissed Julf off without realizing the "size" of the problem beforehand. Are there any remailers I've neglected, which are FAST? If this works out, I may inadvertantly become your best "customer" ;-). -Xenon P.S. I sent about 8 rapid-fire (3-5 seconds delay) packages JUST through hh at soda.berkeley.edu and they came through without a glitch. This was about a full meg of traffic. Can these remailers take this? Anon.penet.fi limits messages to 48K. Do these remailers have practical limits? What about the normal size restriction on e-mail; what is this understood to be, if I need to mail to most anyone including AOL, Compuserve, BBSs and overseas? P.S.S. That's "N A THIRTY-EIGHT ONE-THIRTY-EIGHT" with Subject "Bomb me!". Do NOT tell people "an", or just hit the 'r' key. Then I'll HAVE to route the guides through anon.penet.fi since I wont know your real address. A bit of this is OK, but not a lot. From nobody at soda.berkeley.edu Thu Jan 27 20:02:13 1994 From: nobody at soda.berkeley.edu (nobody at soda.berkeley.edu) Date: Thu, 27 Jan 94 20:02:13 PST Subject: MacPGP BAD on soda.berkeley!!! Message-ID: <199401280358.TAA02029@soda.berkeley.edu> For God sakes guys, I posted this problem to alt.security.pgp a MONTH ago. macpgp2.3.cpt.hqx on soda.berkeley.edu in /pub/cypherpunks/pgp is GZIPPED! You've got dozens of newbies going for this site since it's listed in the PGP FAQ as having MacPGP. People ftp it with "ascii" then download it and it dies. Please fix this. Do I have to do EVERYTHING? Get on a plane to Berkeley, USA and break down some doors, just to type 'mv macpgp2.3.cpt.hqx macpgp2.3.cpt.hqx.gz' and 'gunzip macpgp2.3.cpt.hqx.gz"? Let me ask you this, in jest: How would you like it if I offered to send anyone (including overseas) MacPGP2.3.cpt.hqx using your "beloved remailers" (Detweiler term)? Export arms like a mad man. I'm suprised old Larry himself didn't think of this one. Hopefully he is no longer getting his cypherpunks feed (I don't want to give him an idea). Cheers. -Xenon From kevin at axon.cs.byu.edu Thu Jan 27 20:22:45 1994 From: kevin at axon.cs.byu.edu (Kevin Vanhorn) Date: Thu, 27 Jan 94 20:22:45 PST Subject: Digital blackboards Message-ID: <9401280425.AA08189@axon.cs.byu.edu> Tim May writes: > Thanks for the comments! And, again, I really wish we had some > blackboards to iron out some details and fix whatever flaws pop up. Those with draw programs conveniently available might want to consider creating diagrams to accompany their articles and posting the postscript along with the article. ----------------------------------------------------------------------------- Kevin S. Van Horn | It is the means that determine the ends. kevin at bert.cs.byu.edu | From nate at VIS.ColoState.EDU Thu Jan 27 20:32:12 1994 From: nate at VIS.ColoState.EDU (CVL staff member Nate Sammons) Date: Thu, 27 Jan 94 20:32:12 PST Subject: GUI for a remailer! In-Reply-To: <199401280255.SAA05527@mail.netcom.com> Message-ID: <9401280430.AA10256@vangogh.VIS.ColoState.EDU> writes Nick Szabo: >Can you post a brief description of how this works for us >Mosaic-deprived souls? > Sorry for the brevity of the announcement, I had just finished it and needed to get to class ;-) OK, I'll start from the beginning (pardon if this is too much info). NCSA has a product (available for Xwindows, MS Windows, and the Mac) called Mosaic. It is a HyperText client (server if your in X, I suppose) that lets the user graphically connect to Gopher, WAIS, and many other already-established information servers (including ftp). The big advantage, however is that it can connect to machines running a WWW server, the most popular, and functional I might add, of these servers is the "HTTPD" server from NCSA itself. It's a long story, but httpd stands for HyperText Transfer Protocol Daemon. Anyway, check with NCSA for more info on httpd. HTTPD 1.0 allows the use of "forms" where I can program in (with extreme ease) text boxes, check boxes, radio buttons, menus, selectable lists, etc. One the other end, the client (Mosaic) interprets this, and will let the user fill out the form and submit it. On my end, a little program catches a stream of data coming from the "world out there" and decodes it so that I can pick out what the user typed into the text boxes, which check boxes are checked, etc... it's quite cool and very easy. The decoding of the data is not really difficult, especially since NCSA provides some functions that will decode it into an array of structures with fields called "name" and "val" -- it's pretty straight forward. My form takes what a user types into the TO: and SUBJECT: boxes, checks to see that the TO: box is not empty and that it has a more-or-less correct email address in it (it checks for an '@' in the value). It then creates a temp file, writes some generic info into it, adds the text from the text box, and makes a system call to mail off the file and destroy it. I coded the whole thing up in about 30 minutes this afternoon. I will be adding check boxes to bounce the mail throught remailers and to do encryption for remailers. I will also add the ability to send mail through anon.penet.fi. For the password to anon.penet.fi, I will use a feture wchich allows the text written in a field to show up as asterics (just for those paranoids out there ;-) As for absolute security, you would just have to trust that I will not be archiving these messages, etc, which I will not. Also, the Mosaic server has the ability to log the IP address from which the connection comes, but as yet, it has no way of figuring out the login name of the person on the other end. Incidently, this whold thing has some *really* cool possibilities. The new HTTPD (1.x) allows for user authentication via passwords -- each directory can have an associated password and group databse... just think of having authentication systems that will let "strangers" send mail in this manner and do all kinds of things virtually anonymously. I really must applaud the NCSA folks for coming up with this, as it has more possibilities that they could have ever dreamt of (which is, I suppose, the mark of really good software). For people wishing to start up their own remailers, even if they don't have access to a machine to make the server, if your site has a server, ask your administrator about "user directories" -- this is where the server has a specified directory that goes in a user's home directory into which users can dump HTML documents (HyperText Markup Language)... for instance, on my server, the directory is called "mosaic-public" so if I have a reference to "http://monet.vis.colostate.edu/~nate/testing.html" then the server figures out that it is actually a link to the file ~nate/mosaic-public/testing.html -- very cool, and actually damn easy for a server admin to set up. Fee free to ask questions. -nate -- +-----------------------------------------------------------------------+ | Nate Sammons | | Colorado State University Computer Visualization Laboratory | | Data Visualization/Interrogation, Modeling, Animation, Rendering | +-----------------------------------------------------------------------+ From mg5n+ at andrew.cmu.edu Thu Jan 27 20:47:46 1994 From: mg5n+ at andrew.cmu.edu (Matthew J Ghio) Date: Thu, 27 Jan 94 20:47:46 PST Subject: clipper pin-compatible chip In-Reply-To: Message-ID: <8hG0kW200awRI2OEhU@andrew.cmu.edu> drzaphod at brewmeister.xstablu.com wrote: > Couldn't one compress the IDEA key to 10 bytes and 3? > The hardware wouldn't notice and since you'd be using an > IDEA chip on both sides it could decompress and verify on the > other end. Sure - but you're still restricting the keyspace to 10 bytes. Why not just forget trying to fit it into the clipper system and build a better encryptor from the beginning? From hfinney at shell.portal.com Thu Jan 27 20:57:47 1994 From: hfinney at shell.portal.com (Hal) Date: Thu, 27 Jan 94 20:57:47 PST Subject: Remailing TO anon.penet.fi?! Message-ID: <199401280455.UAA14499@jobe.shell.portal.com> I set up my remailer on hfinney at shell.portal.com to block the password address at anon.penet.fi just so nobody could set a password. I also set a nickname, something like "cypherpunks anonymous remailer". I did this some time ago but I think it is still active. So you can remail at least from my remailer to anon.penet.fi. Hal From jito at netcom.com Thu Jan 27 21:02:47 1994 From: jito at netcom.com (Joichi Ito) Date: Thu, 27 Jan 94 21:02:47 PST Subject: Quantum cryptography Message-ID: <9401280501.AA02095@iikk.inter.net> Does anyone know how quantum cryptography works? - Joi -- true name: closest email address: closest fax number: <+81-3-5454-7218> current physical location: travel path: <.> mosaic home page: http://iikk.inter.net/ -- finger jito at netcom.com for PGP Public Key, RIPEM Public Key -- From kshep at netcom.com Thu Jan 27 21:07:46 1994 From: kshep at netcom.com (Kirk Sheppard) Date: Thu, 27 Jan 94 21:07:46 PST Subject: MacPGP BAD on soda.berkeley!!! In-Reply-To: <199401280358.TAA02029@soda.berkeley.edu> Message-ID: Yes, the MacPGP on soda. is screwed up. I had to ftp .it to get a clean and proper copy. Kirk Sheppard kshep at netcom.com P. O. Box 30911 "It is Better to Die on Your Feet Than to Bethesda, MD 20824-0911 Live On Your Knees." U.S.A. - Emiliano Zapata On Thu, 27 Jan 1994 nobody at soda.berkeley.edu wrote: > For God sakes guys, I posted this problem to alt.security.pgp a MONTH > ago. macpgp2.3.cpt.hqx on soda.berkeley.edu in /pub/cypherpunks/pgp > is GZIPPED! You've got dozens of newbies going for this site since > it's listed in the PGP FAQ as having MacPGP. People ftp it with > "ascii" then download it and it dies. Please fix this. Do I have to > do EVERYTHING? Get on a plane to Berkeley, USA and break down some > doors, just to type 'mv macpgp2.3.cpt.hqx macpgp2.3.cpt.hqx.gz' and > 'gunzip macpgp2.3.cpt.hqx.gz"? > > Let me ask you this, in jest: How would you like it if I offered to > send anyone (including overseas) MacPGP2.3.cpt.hqx using your > "beloved remailers" (Detweiler term)? Export arms like a mad man. I'm > suprised old Larry himself didn't think of this one. Hopefully he is > no longer getting his cypherpunks feed (I don't want to give him an idea). > > Cheers. > > -Xenon > From ebrandt at jarthur.Claremont.EDU Thu Jan 27 21:22:12 1994 From: ebrandt at jarthur.Claremont.EDU (Eli Brandt) Date: Thu, 27 Jan 94 21:22:12 PST Subject: Remailers needed. My survey. In-Reply-To: <199401280341.TAA00507@soda.berkeley.edu> Message-ID: <9401280520.AA01905@toad.com> > 2 ebrandt at jarthur.claremont.edu <-[Way too slow.] I just ran a few tests, bouncing umass.edu -> remailer -> umass.edu for sizes up to 55K. Round-trip time was 3 to 4.5 minutes, uncorrelated with message size. (Bottlenecks are the jarthur outgoing queue, and some baroque hand-off job within umass.edu) What sort of timings were "way too slow"? > -Xenon Eli ebrandt at jarthur.claremont.edu From nobody at soda.berkeley.edu Thu Jan 27 21:32:12 1994 From: nobody at soda.berkeley.edu (nobody at soda.berkeley.edu) Date: Thu, 27 Jan 94 21:32:12 PST Subject: remailing T anon.penet.fi Message-ID: <199401280530.VAA11018@soda.berkeley.edu> Hal wrote, "I set up my remailer on hfinney at shell.portal.com to block the password address at anon.penet.fi just so nobody could set a password. I also set a nickname, something like "cypherpunks anonymous remailer". I did this some time ago but I think it is still active. So you can remail at least from my remailer to anon.penet.fi. " This isn't as good as getting a password and tagging it ON to mail sent to anon.penet.fi by your remailer, since in a minute I could fake mail to anon.penet.fi from a remailer address to password at anon.penet.fi so only I would know the password thus no one else could mail to anon.penet.fi any more. You CAN telnet to port 25 of anon.penet.fi. -Xenon P.S. I am interested in this too, since Julf nailed me for pumping up to two megs through his remailer a day, but I still get one or two "Bomb me!" requests a day for which I ONLY have the person's anon.penet.fi address. From an48138 at anon.penet.fi Thu Jan 27 21:57:47 1994 From: an48138 at anon.penet.fi (Xenon) Date: Thu, 27 Jan 94 21:57:47 PST Subject: Five remailers needed NOW. Yo. Message-ID: <9401280535.AA07382@anon.penet.fi> I have played with the Cypherpunk remailers and it turns out it would be very EASY for me to chain my remailing of the five 20-45K messages that I am sending to anyone sending mail to na38138 at anon.penet.fi with subject "Bomb me!". But it would NOT be easy for me to randomly chain them, two mailers at a time. I don't know perl. I only discovered that if I put long Unix command lines into a file and chmod u+x on it, I can use rsh to remotely execute those commands and pass an environment variable containing the person's address at the same time. I do not want to fully automate it, as one keystoke after highlighting the person's address is easy enough. But I still ask, which five or less remailers should I use. I want fast and very reliable sites, to avoid people receiving a partial mailing and sending me back complaining about it. This would become regular and confusing if the delay between the parts was great. I could add a header explaining this to them though. If you care enough, you could mail me a script that would output ten randomly seleted remailer addresses and I could use those variables in my mailer command file. Then I would be sending to five random sites and these would chain to a second random site and be sent to their final destination. Again, I am not very interested in using encryption, period. Thanks. -Xenon ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. From cknight at crl.com Thu Jan 27 22:22:47 1994 From: cknight at crl.com (Chris Knight) Date: Thu, 27 Jan 94 22:22:47 PST Subject: MacPGP BAD on soda.berkeley!!! In-Reply-To: <199401280358.TAA02029@soda.berkeley.edu> Message-ID: On Thu, 27 Jan 1994 nobody at soda.berkeley.edu wrote: > For God sakes guys, I posted this problem to alt.security.pgp a MONTH > ago. macpgp2.3.cpt.hqx on soda.berkeley.edu in /pub/cypherpunks/pgp > is GZIPPED! You've got dozens of newbies going for this site since > it's listed in the PGP FAQ as having MacPGP. People ftp it with > "ascii" then download it and it dies. Please fix this. Do I have to > do EVERYTHING? Get on a plane to Berkeley, USA and break down some > doors, just to type 'mv macpgp2.3.cpt.hqx macpgp2.3.cpt.hqx.gz' and > 'gunzip macpgp2.3.cpt.hqx.gz"? How about if I send you a Valium? -ck From nobody at soda.berkeley.edu Thu Jan 27 22:37:47 1994 From: nobody at soda.berkeley.edu (nobody at soda.berkeley.edu) Date: Thu, 27 Jan 94 22:37:47 PST Subject: REMAIL: Cover traffic Message-ID: <199401280635.WAA18043@soda.berkeley.edu> >> It has also been suggested that "bit-bucket" addresses, people who >> would receive messages from the network and discard them, would help. Consider that a number of "bit-bucket" addresses already exist -- to exploit them, all you have to do is include the name of a particular account in the midwest, whose mail is already automatically filtered out by a vast number of cypherpunks readers :-) From nobody at eli-remailer Thu Jan 27 22:42:15 1994 From: nobody at eli-remailer (nobody at eli-remailer) Date: Thu, 27 Jan 94 22:42:15 PST Subject: Remailers needed. My survey. Message-ID: <9401280640.AA03867@toad.com> Eli wrote, "I just ran a few tests, bouncing umass.edu -> remailer -> umass.edu for sizes up to 55K. Round-trip time was 3 to 4.5 minutes, uncorrelated with message size. (Bottlenecks are the jarthur outgoing queue, and some baroque hand-off job within umass.edu) What sort of timings were "way too slow"?" I just tried it again and your remailer needs to be added to the "Very fast" list! Not sure what happended the first time. By "Very fast" I mean I get something back in less than a minute or two. By "Way too slow." I mean I just never really saw it come back. I would classify anon.penet.fi as "Way too slow" as I cannot even cooperate on a mailing list with its upwards of 6-24 hour delays. That leaves, 1 nowhere at bsu-cs.bsu.edu <-[Way too slow.] 1 remail at tamsun.tamu.edu <-[Way too slow.] I'm still waiting and waiting and.... I tried these again, with no typos, and it's been 45 minutes. Gary checked these for the FAQ so they must work. Could be certain sites are down along the way. I have some OLD logs of my playing with these, and at least once they got a "fast" rating. The problem is, I'm new to these remailers so if one fails ONCE I don't know what to think. -Xenon P.S. I still need a perl (or whatever) script to output ten variables containing a random assortment of remailer addresses. These need to be csh environmental variables. This is only because I have a little commands file that uses such variables. I know if I knew perl I could whip this up in 5 minutes, so could somebody spend 5 and post this, and tell me how to run it. Thanks. From nobody at VIS.ColoState.EDU Thu Jan 27 22:47:47 1994 From: nobody at VIS.ColoState.EDU (nobody at VIS.ColoState.EDU) Date: Thu, 27 Jan 94 22:47:47 PST Subject: HTML/remailer testing Message-ID: <9401280647.AA13801@monet.VIS.ColoState.EDU> This message is from an experimental anonymous remailer. For information, send mail to nate at vis.colostate.edu ----------------------------------------- Test Message for Nates Remailer Home Page ----------------------------------------- From nobody at soda.berkeley.edu Fri Jan 28 00:37:48 1994 From: nobody at soda.berkeley.edu (nobody at soda.berkeley.edu) Date: Fri, 28 Jan 94 00:37:48 PST Subject: hh@cicada.berkeley.edu has died. Message-ID: <199401280833.AAA28261@soda.berkeley.edu> hh at cicada.berkeley.edu stopped sending me things back. I at most sent five 46K files in a row. Did I break it? Or did the ethernet cord drop off the back of the MacPlus ;-)? Really, I have no idea what these remailers are running on. -Xenon From peace at BIX.com Fri Jan 28 02:27:50 1994 From: peace at BIX.com (peace at BIX.com) Date: Fri, 28 Jan 94 02:27:50 PST Subject: dongle redux redux Message-ID: <9401272350.memo.18839@BIX.com> ccat at netcom.com (Chris Beaumont)> I think the idea of a standard user configurable crypto-engine is a good one..that way people could choose (and upgrade) algorythms.. sort of like modern DSP based highspeed modems..(It could also have a socket for ROM based firmware cartridges..(RSA,IDEA,etc..) and a magstripe reader and keyboard for key entry..(This would make trading keys easy..) ViaCrypt now sells three versions of a security module, one on a dongle for a parallel port, another on a serial port, that can do all the interesting crypto algorithms of the day. And all are fully licensed. Send your snail mail address for glossies. Peace From remailer at merde.dis.org Fri Jan 28 03:03:02 1994 From: remailer at merde.dis.org (remailer bogus account) Date: Fri, 28 Jan 94 03:03:02 PST Subject: HTTP 1.1 and Mosaic 2.2 support PEM/PGP authentication Message-ID: <9401281102.AA09373@merde.dis.org> FLASH: HTTP 1.1 and Mosaic 2.2 support PEM/PGP Authentication Mosaic Pages for http 1.1 for PEM/PGP auth http://hoohoo.ncsa.uiuc.edu/docs/ Using PGP/PEM encryption This document is formatted roughly like a FAQ. Here are the section headings: What is PGP/PEM encryption? How are they used in HTTP? What do I need to use it? How do the keys get distributed? How bulletproof is it? Installation: server side. Installation: client side. What does the protocol look like? What is PGP/PEM encryption? PGP and PEM are programs to allow you and a second party to communicate in a way which does not allow third parties to read them, and which certify that the person who sent the message is really who they claim they are. PGP and PEM both use RSA encryption. The U.S. government has strict export controls over foreign use of this technology, so people outside the U.S. may have a difficult time finding programs which perform the encryption. How are they used in HTTP? We have implemented a system by which NCSA Mosaic and NCSA httpd call external programs which encrypt and decrypt their communications and thus provide secure communications between the server and the client and ensure that a user is who he/she says they are. This system currently has hooks for PEM encryption as well as PGP encryption. As interest in this area grows, more will most likely be added. What do I need to use it? You will need a working copy of either Pretty Good Privacy or RIPEM to begin with. You should be familiar with the program and have generated your own public/private key pair. You should be able to use the TIS/PEM program with the PEM authorization type. I haven't tried it. This tutorial is written assuming that you are using RIPEM. How do the keys get distributed? Currently, we have implemented this protocol with PEM and PGP using local key files on the server side, and on the client side with PEM using finger to retrieve the server's public key. As you can tell, parties who wish to use Mosaic and httpd with PEM or PGP encryption will need to communicate beforehand and find a tamper-proof way to exchange their public keys. How bulletproof is it? Pioneers get shot full of arrows. This work is currently in the experimental stages and thus may have some problems that I have overlooked. There aren't any that I can see but I've been looking at it for a long time. There may be some quirks in the additions to Mosaic and httpd as well. In particular, error recovery is not always as helpful as it could be. The only known problem that I know about is that the messages are currently not timestamped. This means that a malicious user could record your encrypted message with a packet sniffer and repeat it back to the server ad nauseum. Although they would not be able to read the reply, if the request was something you were being charged for, you may have a large bill to pay by the time they're through. Installation: The Server Side First, you must compile httpd with CFLAGS set to -DPEM_AUTH. This will enable the PEM and PGP authentication directives. Next, look in the support/auth directory. This directory contains your encryption and decryption scripts, as well as bins for your remote users' public keys. Edit ripem-dec, ripem-enc, pgp-enc, and pgp-dec and follow the instructions therein. You need not set up PGP if you don't plan to use it, and same with RIPEM. Now, edit your server configuration file, usually conf/httpd.conf. You will want to add three new directives for PGP and three new directives for PEM depending on which you plan to use (or both). PEMEncryptCmd /usr/local/etc/httpd/auth/ripem-enc PGPEncryptCmd /usr/local/etc/httpd/auth/pgp-enc These directives change what executables httpd will look for when it is trying to encrypt its reply to a client. Edit the pathnames to taste. PEMDecryptCmd /usr/local/etc/httpd/auth/ripem-dec PGPDecryptCmd /usr/local/etc/httpd/auth/pgp-dec These directives change what executables httpd will look for when it is trying to decrypt the client's request. PEMServerEntity webmaster at foobar.org PGPServerEntity webmaster at foobar.org These directives set your entity name. This should be the same as the name you place on the public/private keys you generate for your server. If you make these directives different than the key names, your server and its client will become hopelessly confused. You are now ready to protect directories of your server with this authorization scheme. For a directory you want to protect, you should first set its AuthType. Use AuthType PGP for a directory you are protecting with PGP and AuthType PEM for a directory you are protecting with PEM. The require directive accepts key names as its arguments. The AuthGroupFile directive is valid as well, to create groups of keys. A full example: AuthType PEM AuthGroupFile /httpd/.htgroup-pem Options None require user robm at ncsa.uiuc.edu require group pemusers Let's say /httpd/.htgroup-pem reads: pemusers: pls at ncsa.uiuc.edu In this case, this directory will be protected with PEM encryption and will require that only users robm at ncsa.uiuc.edu and pls at ncsa.uiuc.edu be allowed to access that directory. Installation: the Client Side First, get a copy of Mosaic/X 2.2. If it hasn't been released yet, be patient. Compile it with -DPEM_AUTH to enable PEM/PGP authentication. Follow the instructions in each of the scripts in the auth subdirectory to customize them to your setup. There are six new X resources which have been defined for PEM/PGP authentication. They are: Mosaic*pemEncrypt: /X11/robm/Mosaic/auth/ripem-enc Mosaic*pemDecrypt: /X11/robm/Mosaic/auth/ripem-dec Mosaic*pemEntity: robm at ncsa.uiuc.edu Mosaic*pgpEncrypt: /X11/robm/Mosaic/auth/pgp-enc Mosaic*pgpDecrypt: /X11/robm/Mosaic/auth/pgp-dec Mosaic*pgpEntity: robm at ncsa.uiuc.edu You should change the Encrypt and Decrypt entries to reflect where you are going to install your encryption and decryption crypts. You should change the Entity lines to the key name you have given the server maintainers for yourself. If you don't, bad things will happen. What does the protocol look like? This protocol is almost word-for-word a copy of Tony Sander's RIPEM based scheme, generalized a little. Below, wherever you see PEM you can replace it with PGP and get the same thing. Client: GET /docs/protected.html HTTP/1.0 UserAgent: Mosaic/X 2.2 Server: HTTP/1.0 401 Unauthorized WWW-Authenticate: PEM entity="webmaster at hoohoo.ncsa.uiuc.edu" Server: NCSA/1.1 Client: GET / HTTP/1.0 Authorized: PEM entity="robm at ncsa.uiuc.edu" Content-type: application/x-www-pem-request --- BEGIN PRIVACY-ENHANCED MESSAGE --- this is the real request, encrypted --- END PRIVACY-ENHANCED MESSAGE --- Server: HTTP/1.0 200 OK Content-type: application/x-www-pem-reply --- BEGIN PRIVACY-ENHANCED MESSAGE --- this is the real reply, encrypted --- END PRIVACY-ENHANCED MESSAGE --- That's it. Almost all of this stuff is my fault (including the implementations), so direct comments about it to me. Rob McCool, robm at ncsa.uiuc.edu From kshep at netcom.com Fri Jan 28 07:07:56 1994 From: kshep at netcom.com (Kirk Sheppard) Date: Fri, 28 Jan 94 07:07:56 PST Subject: MacPGP BAD on soda.berkeley!!! In-Reply-To: Message-ID: That would be a violation of the federal drug laws, as valium is a controlled substance! Kirk Sheppard kshep at netcom.com P. O. Box 30911 "It is Better to Die on Your Feet Than to Bethesda, MD 20824-0911 Live On Your Knees." U.S.A. - Emiliano Zapata On Thu, 27 Jan 1994, Chris Knight wrote: > > > On Thu, 27 Jan 1994 nobody at soda.berkeley.edu wrote: > > > For God sakes guys, I posted this problem to alt.security.pgp a MONTH > > ago. macpgp2.3.cpt.hqx on soda.berkeley.edu in /pub/cypherpunks/pgp > > is GZIPPED! You've got dozens of newbies going for this site since > > it's listed in the PGP FAQ as having MacPGP. People ftp it with > > "ascii" then download it and it dies. Please fix this. Do I have to > > do EVERYTHING? Get on a plane to Berkeley, USA and break down some > > doors, just to type 'mv macpgp2.3.cpt.hqx macpgp2.3.cpt.hqx.gz' and > > 'gunzip macpgp2.3.cpt.hqx.gz"? > > How about if I send you a Valium? > > -ck > > > From nobody at shell.portal.com Fri Jan 28 08:07:56 1994 From: nobody at shell.portal.com (nobody at shell.portal.com) Date: Fri, 28 Jan 94 08:07:56 PST Subject: REMAIL: Cover traffic Message-ID: <199401281604.IAA20078@jobe.shell.portal.com> -----BEGIN PGP SIGNED MESSAGE----- Hal writes: (lots of neato diagrams...) Your diagrams do ignore the idea that the noise sources and bit-buckets can be the same addresses, so that real traffic between the noise sources is completely masked. The value of this depends on the number of noise sources. >So, since the eavesdropper must monitor the whole network in order to >follow messages even without cover traffic, I think it is fair to >point out that adding cover traffic doesn't help much against an >eavesdropper who can monitor the whole network. Not to put too fine a point on it, but what about the possibility of unscrupulous remailer operators with incomplete knowledge? You want to be protected on that all-important first hop. My guess is that most messages sent thru remailers end up *posted* someplace, like here or Usenet (or every mailing list in the country :). With low traffic volumes, a mailer operator can see a rant show up on CPs, check his mail logs, and say "hmm, just used me for his first hop", and actually have a reasonable probability that the two are connected. However, a bunch of people with gongs and whistles making noise in the operator's ear will make this nearly impossible. >The real solution, as suggested by the diagrams, is to have a large >volume of true remailed messages in the network - messages which go to >a wide variety of people. Individual users can protect themselves to >some extent by serving as cover-traffic generators and bit-bucket >receivers; but this does not protect other users who are not able to >perform these functions. Right! People who want more security will generate lots of noise. People who don't use remailers at all can generate lots of noise. The bottom line being that generating noise increases your security as an individual a great deal and helps everybody else to boot. In theory you're completely right Hal, but in practice I think there's more to it. faust's dog -----BEGIN PGP SIGNATURE----- Version: 2.3a iQBpAgUBLUkzRop26HwU0zr9AQG0qQKaAqyH8v1j5g9wEbkBA8zNHThwtjAeQz57 VmnwC0+8cgB8K6Uol7FmkcFIU+lEwtXHb9FXXWOaxpNA2BTYKfzvDHxCt+fEFoCl T5aQ3oyvltuSqAL8 =dZTy -----END PGP SIGNATURE----- From cknight at crl.com Fri Jan 28 08:37:56 1994 From: cknight at crl.com (Chris Knight) Date: Fri, 28 Jan 94 08:37:56 PST Subject: MacPGP BAD on soda.berkeley!!! In-Reply-To: Message-ID: On Fri, 28 Jan 1994, Kirk Sheppard wrote: > That would be a violation of the federal drug laws, as valium is a > controlled substance! > Oh yeah? Well I'll just send it encrypted! ;> Did you leave your sense of humor in your laptop? -ck From kshep at netcom.com Fri Jan 28 08:52:19 1994 From: kshep at netcom.com (Kirk Sheppard) Date: Fri, 28 Jan 94 08:52:19 PST Subject: MacPGP BAD on soda.berkeley!!! In-Reply-To: Message-ID: No, I was trying to folow up in the same vein. I just don't like "smileys", but I guess I should have used one. :) !! Kirk Sheppard kshep at netcom.com P. O. Box 30911 "It is Better to Die on Your Feet Than to Bethesda, MD 20824-0911 Live On Your Knees." U.S.A. - Emiliano Zapata On Fri, 28 Jan 1994, Chris Knight wrote: > > > On Fri, 28 Jan 1994, Kirk Sheppard wrote: > > > That would be a violation of the federal drug laws, as valium is a > > controlled substance! > > > > Oh yeah? Well I'll just send it encrypted! ;> > > Did you leave your sense of humor in your laptop? > > > -ck > > > From cknight at crl.com Fri Jan 28 09:42:18 1994 From: cknight at crl.com (Chris Knight) Date: Fri, 28 Jan 94 09:42:18 PST Subject: MacPGP BAD on soda.berkeley!!! In-Reply-To: Message-ID: Any idea what an encrypted smiley would look like? Then we could send it with the encrypted valium... -ck From wak at next11.math.pitt.edu Fri Jan 28 09:42:56 1994 From: wak at next11.math.pitt.edu (walter kehowski) Date: Fri, 28 Jan 94 09:42:56 PST Subject: Quantum cryptography Message-ID: <9401281739.AA12889@next11.math.pitt.edu> > jito at netcom.com > Does anyone know how quantum cryptography works? > > - Joi Joi, NO. :-) I know there's been a Scientific American article on it within the past few years that might have more technically-detailed references. Naively, the idea is that any interference with the message can be detected because of the subtleties of QM measurement theory. It's theoretically possible but it's not something anybody'll be implementing anytime soon. Stick with PGP for now. See ya, Walter A. Kehowski From nobody at soda.berkeley.edu Fri Jan 28 09:47:56 1994 From: nobody at soda.berkeley.edu (nobody at soda.berkeley.edu) Date: Fri, 28 Jan 94 09:47:56 PST Subject: hh@cicada.berkeley.edu is back. Message-ID: <199401281746.JAA01041@soda.berkeley.edu> Well... Still no answer about which remailers to use, so I'm inadvertantly testing them myself. I'm not sure if I had anything to do with it but hh at cicada.berkeley.edu stopped responding last night but is back this morning. I finally got back the mail at least (a good thing). Here is the error. So I'd rate hh at cicada.berkeley.edu to be a MacPlus after all? Tread lightly on this remailer? >From MAILER-DAEMON at cicada.berkeley.edu [date] Received: from cicada.Berkeley.EDU by [mysite] Received: from [mysite] by cicada.berkeley.edu From: MAILER-DAEMON at cicada.berkeley.edu (Mail Delivery Subsystem) Subject: Returned mail: Unknown mailer error -1 Message-Id: <[number]@cicada.berkeley.edu> To: <[Myaddress> Status: R --- The transcript of the session follows --- 451 sendmail: 0832-054 Cannot create a process: There is not enough memory available now. 554 "|//home/hh/remail/slocal.pl"... Unknown mailer error -1 --- The unsent message follows --- From: [me] Message-Id: <[number]@[mysite]> To: hh at cicada.berkeley.edu Subject: Test hh at cicada :: Request-Remailing-To:[myaddress] Ping! -----Begin Test----- Test -----End Test----- -Xenon From jito at netcom.com Fri Jan 28 09:52:18 1994 From: jito at netcom.com (Joichi Ito) Date: Fri, 28 Jan 94 09:52:18 PST Subject: Quantum cryptography Message-ID: <9401281749.AA23308@iikk.inter.net> I'm taking the liberty of forwarding this note here because email to jdblair at rogue.cas.muohio.EDU bounces so I couldn't thank John or ask for permission. It was the only reply I got, but I think it is really interesting so... - Joi >From: jdblair at rogue.cas.muohio.EDU (John Blair) >Message-Id: <9401280824.AA08537@ rogue > >Subject: Re: Quantum cryptography >To: jito at netcom.com (Joichi Ito) >Date: Fri, 28 Jan 1994 03:24:41 -0500 (EST) >In-Reply-To: <9401280501.AA02095 at iikk.inter.net> from "Joichi Ito" at Jan 28, >94 02:00:22 pm >X-Comment: The enlightened man is one with the subject. -Mumon >X-Mailer: ELM [version 2.4 PL21] >Mime-Version: 1.0 >Content-Type: text/plain; charset=US-ASCII >Content-Transfer-Encoding: 7bit >Content-Length: 3259 > >> >> Does anyone know how quantum cryptography works? >> >> - Joi >> >> >> -- >> true name: >> closest email address: >> closest fax number: <+81-3-5454-7218> >> current physical location: >> travel path: <.> >> mosaic home page: http://iikk.inter.net/ >> -- >> finger jito at netcom.com for PGP Public Key, RIPEM Public Key >> -- >> > >Joi, > >Chances are you're recieving a lot of answers to this, but here's one anyways. > >This comes from: Schneier, Bruce, _Applied Cryptography_, pp 408-410, >John Wiley & Sons, Inc, New York. pp 408-410 > >Quantum cryptography relies on the property that one cannot know the >position and the velocity of a particle at the same time to prevent >evesdropping. Any evesdropper will neccessarily disturb the message in a >detectable way. Experimental quatum cryptography relies on polarized light. > >If a pulse of horizontally polarized photons is sent through a >horizontally polarized filter, 100% of the light gets through. Pass it >through a filter 45 degrees off, and each partical has a 50% chance of >making it through, and no chance of making it through a filter 90 degrees off. > >1) Alice sends Bob a string of photon pulses. Each of the pulses is >randomly polarized in one of four directions: horizontal, vertical, >left-diagonal, and right-diagonal. > >For example, Alice sends Bob: ||/--\-|-/ > >2) Bob has a polarization detector. He can set his detector to measure >horizontal and vertical polarization, or he can set his detector to >measure diagonal polarization. He can't do both; quantum mechanics won't >let him. Measuring one destroys any possibility of measuring the other. >So, he sets his detectosr at random, for example: x++xxx+x++ > >When Bob sets the detector correctly, he records the correct answer. The >rest of the time, he gets a random result. Say he gets: ||/--\-|-/ > >3) Bob, over an insecure channel, tells Alice what settings he used. > >4) Alice tells Bob which settings were correct. In this example, 2,6,7,9. > >5) Alice and Bob keep only those settings that were correct. In this >example, they keep: *|***\-*-* > >According to a pre-arranged code, such as 1 = horizontal and >left-diagonal, and 0 = vertical and right-diagonal, they have sent the >bits: 0011 > >Alice will need to send 2n pulses for every bit transmitted, since Bob >will be correct 50% of the time, on the average. These bits can be taken >as the key to a conventional algorithm, or enough can be sent to generate >a one-time pad. > >6) Alice and Bob compare a few bits in their strings. If there are >discrepancies, they know they are being bugged. If there are none, they >discard the bits they used for comparison and use the rest. > > >For a good overview (according to Schneier) see: > >C. H. Bennet, G. Brassard, and N. D. Mermin, "Quantum Cryptography," >Scientific American, v. 68, n. 5, 3 Feb 1992, pp. 557-559 > >C. Zimmer, "Perfect Gibberish," Discover, v. 13, n. 12, Dec 1992, pp. 92-99. > > >Schneier says British Telecom has used this system to send bits over a 10km >fiber-optic link. > >see: >W. Brown, "A Quantum Leap in Secret Communications," New Scientist, n. >1585, 30 Jan 1993, p. 21. > > >Hope this made sense. Its really quite amazing to think about. >-john. > > -- true name: closest email address: closest fax number: <+81-3-5454-7218> current physical location: travel path: <.> mosaic home page: http://iikk.inter.net/ -- finger jito at netcom.com for PGP Public Key, RIPEM Public Key -- From klbarrus at owlnet.rice.edu Fri Jan 28 10:57:58 1994 From: klbarrus at owlnet.rice.edu (Karl Lui Barrus) Date: Fri, 28 Jan 94 10:57:58 PST Subject: META: request Message-ID: <9401281857.AA05928@arcadien.owlnet.rice.edu> Hm... I have a request: (There was a security incident here at Rice; owlnet has been disconnected from internet for about 2 weeks and I think quite of bit of mail has spilled. Email has supposedly been restored, but that's it so far, and given the number of "fork: no more processes" errors I'm getting I think it'll be a bit longer...) Can anybody send me the original "Remailer Noise Traffic" or "REMAIL: Noise Cover" messages? I'd like to read them and include them at the gopher site (when I can actually telnet/ftp over there :-). I only have 20 messages from the list since the 23rd. Thanks! -- Karl L. Barrus: klbarrus at owlnet.rice.edu keyID: 5AD633 hash: D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 "One man's mnemonic is another man's cryptography" - my compilers prof discussing file naming in public directories From Lyle_Seaman at transarc.com Fri Jan 28 11:07:59 1994 From: Lyle_Seaman at transarc.com (Lyle_Seaman at transarc.com) Date: Fri, 28 Jan 94 11:07:59 PST Subject: quote of the day In-Reply-To: Message-ID: Lyle_Seaman at transarc.com writes: > Well, there _are_ plenty of drugs that neatly cause short-term memory > loss. Xanex, I think, is one. (And there are some other really scary Ah, oops. I was thinking of Halcyon, actually. And there are other drugs, like Versed and Fentanyl, which have similar effects to Sodium Pent or severe inebriation, in that they cause loquacity and memory loss. The effect is that people talk about whatever "is on their mind", which might or might not be true. Someone might try very hard to convince you of their innocence of a particular crime. If they were, in fact, guilty, their ability to lie convincingly under the influence would be rather impaired. However, their ability to speak clearly is often pretty seriously impaired as well. Bit of a tangent, eh? Lyle Transarc 707 Grant Street 412 338 4474 The Gulf Tower Pittsburgh 15219 From karn at qualcomm.com Fri Jan 28 11:28:01 1994 From: karn at qualcomm.com (Phil Karn) Date: Fri, 28 Jan 94 11:28:01 PST Subject: 4th ammendment and Cryptography In-Reply-To: <9401261901.AA22964@io.lrcs.loral.com> Message-ID: <199401281924.LAA10905@servo.qualcomm.com> >With all due respect, I find it difficult to reconcile Ms. Kennedys >assertion that "the people" refers collectively to state organized >militia in the second amendment, without carrying this inference elsewhere. I re-read the chapter on the 2nd amendment. I can't find *anything* that qualifies as a statement of personal opinion. The closest is a statement that "...the courts have not supported this interpretation", referring to the claim by "the gun lobby and certain scholars" that "citizens have a constitutional right to pack a gun". This is a statement of fact about what the courts have said, not a statement of the authors' personal opinions. The discussion of the Morton Grove case that they chose to illustrate the issue contains many quotes from both sides, including the gas station owner who was robbed because he had stopped wearing a gun to appear to be in compliance with the law. >Her book is extremely fast reading, and well, light. Sorry you didn't like it. I stand behind my recommendation; I think it's an excellent collection of essays for the layman. Each essay picks a clause of the Bill of Rights and shows how it was interpreted by the courts in a real case. Included (and far more relevant to the right to develop and use cryptography than the 2nd amendment) is "US. vs The Progressive". In this 1979 case in Wisconsin, the government obtained, for the first time ever, prior restraint against the publication of privately generated and assembled information that the government considered "sensitive" - in this case, a layman's educated guess, working from open sources and his own understanding of physics, as to how thermonuclear weapons work. The case was eventually dropped, however, when another "nuclear hobbyist" published his own work. Since there has been at least one call to regulate cryptography under the same "born classified" terms as nuclear weapons (by Adm. Inman in the early 1980s), there are a lot of useful insights in this case. The section on the 4th amendment is also highly relevant (see the subject line here). The authors chose "McSurely vs McClellan", a case that I had never heard of. It showed just how egregious the police can be in abusing their authority when they are politically motivated. Although cryptography was not at issue here, it shouldn't be hard to use this case as an example of its potential importance in defending against unreasonable searches and seizures. Phil From pmetzger at lehman.com Fri Jan 28 11:58:00 1994 From: pmetzger at lehman.com (Perry E. Metzger) Date: Fri, 28 Jan 94 11:58:00 PST Subject: 4th ammendment and Cryptography In-Reply-To: <199401281924.LAA10905@servo.qualcomm.com> Message-ID: <199401281954.OAA03871@snark> Phil Karn says: > >With all due respect, I find it difficult to reconcile Ms. Kennedys > >assertion that "the people" refers collectively to state organized > >militia in the second amendment, without carrying this inference elsewhere. > > I re-read the chapter on the 2nd amendment. I can't find *anything* > that qualifies as a statement of personal opinion. The closest is a > statement that "...the courts have not supported this interpretation", > referring to the claim by "the gun lobby and certain scholars" that > "citizens have a constitutional right to pack a gun". This is a > statement of fact about what the courts have said, not a statement of > the authors' personal opinions. It is a statement of fact, but it is also an incorrect statement of fact. One would go so far as to say deliberate lie or rewriting of history, but I have no evidence for that. The courts HAVE supported the interpretation of the "gun lobby", and repeatedly. The problem is that no case has come before the court since U.S. vs. Miller in 1939. Indeed, it appears that the court is deliberately avoiding the issue, much as they deliberately refused flag burning cases for over 25 years. In the Miller case, the court specifically held that the second amendment applied to individual ownership of military weapons, and found against Miller only on the narrow grounds that no evidence had been provided to the court demonstrating whether a shotgun was a military weapon. (Miller's attorneys did not appear before the court, and thus their side did not present evidence.) Perry From koontzd at lrcs.loral.com Fri Jan 28 12:02:24 1994 From: koontzd at lrcs.loral.com (David Koontz ) Date: Fri, 28 Jan 94 12:02:24 PST Subject: No Subject Message-ID: <9401282001.AA01794@io.lrcs.loral.com> Newsgroups: talk.politics.crypto,comp.org.eff.talk Subject: Re: NSA'S TESSERA PLAN (NYT/MARKOFF) Summary: Expires: References: <145309Z26011994 at anon.penet.fi> <2i6g3n$ct4 at crchh327.bnr.ca> Sender: Followup-To: Distribution: Organization: Loral Rolm Computer Systems Keywords: >From: nagle at netcom.com (John Nagle) > I'm not too worried. Clipper has been a total bomb in the marketplace. >Communications Week reports that no real Clipper products have actually been >announced. AT&T has announced non-Clipper crypto products since the >Clipper announcement. Supposedly, AT&T is going to have a Clipper product, >because NSA/DOJ ordered some, but that's just a Government procurement. 28 Jan 94, 11:55 PST I just talked to someone at AT&T Surety Systems. The TSD-3600c (the one with the clipper chip) will be available next week. The person I talked to would not elaborate as to the present backlog, but said it "wasn't just one or two". I asked if the backlog was related to orders for the Department of Justice (DOJ), and was told that availability next week was in addition to those "set aside" for delivery to DOJ. (I didn't think to ask about a DOJ delivery schedule.) If I hadn't just spent the money on fencing for corrals and paddocks, I'd order a couple to play with. Maybe I have room on a credit card... From nobody at soda.berkeley.edu Fri Jan 28 12:07:59 1994 From: nobody at soda.berkeley.edu (nobody at soda.berkeley.edu) Date: Fri, 28 Jan 94 12:07:59 PST Subject: Random remailing script had. Help. Message-ID: <199401282007.MAA13906@soda.berkeley.edu> Thanks to Alan Barrett who sent me a script to get me started with. I have two questions still. 1) Why not just $second = rand ($#remailers+1), instead of the two line $second routine? (And why did I have to add the +1...). 2) How do I output the variables as csh environmental variables that stick around after the perl script has executed? I usually use 'setenv' but perl didn't like that. Here is Alan's script, edited a bit by me: #!/usr/bin/perl # given a set of remailers, choose two of them at random. # repeat this operation five times. # output the resulting list of 10 remailers. # # here's the list of remailers to be considered. # make it as long or as short as you like. (but no shorter than 2 entries!) # @remailers = ("One", "Two", "Three", "Four" , "Five", "Six"); # # seed the random number generator. # this is not a strong PRNG! # srand(time); foreach $cycle (1..5) { # choose random remailers $first = rand($#remailers+1); $second = rand($#remailers); $second++ if $second >= $first; # output the choices print $remailers[$first],"->",$remailers[$second],"\n"; } And a few outputs: Four->One One->Six One->Six Five->Three Four->Two One->Four One->Five Six->Four Five->Two One->Six Five->Two Two->Five Five->Three Five->Four Five->Five I may have screwed it up, as Alan originally had no +1 in the $first line, and had -1 in the next line, but it never outputed "Six" then. Background: One-Six will be addresses of Cypherpunk remailers and I am sending packages of five e-mails (~40K each) to many people a day. I figured why not appease you guys by helping with the traffic, but do it randomly and chain off two remailers per e-mail. I want csh variables though, as output. How do I get these, or how to I fetch the perl variables for a Unix command line (I am currently using 'setenv name value' then putting $name into a Unix command)? -Xenon P.S. If you wish to e-mail answers (slow!) use na38138 at anon.penet.fi. From frissell at panix.com Fri Jan 28 12:42:23 1994 From: frissell at panix.com (Duncan Frissell) Date: Fri, 28 Jan 94 12:42:23 PST Subject: Quantum cryptography Message-ID: <199401282041.AA24396@panix.com> J >Does anyone know how quantum cryptography works? J > J > - Joi Almost certainly. DCF "We'll free you sons of bitches whether you want to be freed or not." --- WinQwk 2.0b#1165 From ravage at wixer.bga.com Fri Jan 28 12:48:02 1994 From: ravage at wixer.bga.com (Jim choate) Date: Fri, 28 Jan 94 12:48:02 PST Subject: Digital Cash.... Message-ID: <9401271618.AA03773@wixer> Has anyone looked at basing digi-cash on the processing power required to handle it? In other words, instead of basing it on real cash directly or simply setting up a 'flat' standard (is there an accepted technical term for this?) base it on the MIPS that are required to process it in a given time (say 1mS)? Seems to me that this would provide a standard that was universal and verifiable by any organization that chose to spend the effort to do it. It would also add another layer of isolation (since the only person (sic) involved w/ real cash is going to the be processing sight paying their electric bill). From frissell at panix.com Fri Jan 28 13:02:22 1994 From: frissell at panix.com (Duncan Frissell) Date: Fri, 28 Jan 94 13:02:22 PST Subject: Quantum cryptography Message-ID: <199401282100.AA27769@panix.com> To: cypherpunks at toad.com W>Joi, NO. :-) I know there's been a Scientific American article on it W>within the past few years that might have more technically-detailed W>references. That would be: Citation: Scientific American, Oct 1992 v267 n4 p50(8) -------------------------------------------------------------------------- Title: Quantum cryptography. (unbreakable message transmission system) (includes related articles) Authors: Bennett, Charles H.; Brassard, Gilles; Ekert, Artur K. -------------------------------------------------------------------------- Subjects: Quantum theory_Usage Cryptography_Innovations Reference #: A12677141 ========================================================================== Abstract: Quantum techniques have been used to develop a system that allows two parties to exchange information in absolute secrecy. Quantum cryptographic devices use individual photons of light and Heisenberg's uncertainty principle. Eavesdropping causes a disturbance that alerts the legitimate parties. ========================================================================== Full Text COPYRIGHT Scientific American Inc. 1992 DCF Who has an ASCII copy if ayone wants one. --- WinQwk 2.0b#1165 From drzaphod at brewmeister.xstablu.com Fri Jan 28 13:03:03 1994 From: drzaphod at brewmeister.xstablu.com (DrZaphod) Date: Fri, 28 Jan 94 13:03:03 PST Subject: Quantum cryptography In-Reply-To: <9401281739.AA12889@next11.math.pitt.edu> Message-ID: > . . .Naively, > the idea is that any interference with the message can be detected because of > the subtleties of QM measurement theory. [stuff deleted] > See ya, Walter A. Kehowski How do you know if it has been interfered with due to the [Schrodinger's [sp?] Cat experiment] if you have to look at the nessage to see if it's been tampered with. I'm sure 0's and 1's are simpler than real life, tho.. TTFN. -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod at brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From karn at qualcomm.com Fri Jan 28 13:18:03 1994 From: karn at qualcomm.com (Phil Karn) Date: Fri, 28 Jan 94 13:18:03 PST Subject: 4th ammendment and Cryptography In-Reply-To: <199401281954.OAA03871@snark> Message-ID: <199401282116.NAA11154@servo.qualcomm.com> Well, according to the authors, "The courts have overwhelmingly supported the collective-rights interpretation" of the Second Amendment. "The federal courts in the Morton Grove case were no exception. The district court held that Morton Grove's ordinance did not violate the Illinois Constitution or the Second Amendment. It based its holding on the fact that the Second Amendment has never been incorporated into the Fourteenth and made applicable against the states. The Second Amendment, therefore, acts only as a restriction on the federal government, keeping it from passing legislation that would infringe on a state's right to arm and train its militia [...] On December 6, 1982, the US Court of Appeals for the Seventh Circuit affirmed [...] Under the controlling authority of the only Supreme Court case to address the scope of the Second Amendment, US v Miller, the court concluded that 'the right to keep and bear handguns is not guaranteed by the Second Amendment'. The US Supreme Court declined to hear the case, letting the lower-court rulings stand." You may well disagree with this state of affairs, but can you say that any of this factual information about court rulings is reported incorrectly? That the Supreme Court declined to hear the case can only mean that they agreed with the Appeals Court decision and almost certainly would have voted to uphold it. Otherwise enough justices would have voted to hear it on appeal. That's not *quite* the same thing as saying that "no case has come before the court since 1939". Cases including Morton Grove *have* come before the Supreme Court. They simply haven't agreed to hear any, presumably because they've always agreed with the lower court opinions. Once again, I would like to say that tying cryptography to the Second Amendment is exceptionally bad strategy for the Cypherpunks. Not only is it highly unlikely to do any good, given how the courts have ruled on gun control cases in this century, but it is almost certain to backfire. Many people who strongly support the right to use cryptography to protect personal privacy are not strong supporters of "gun rights". Indeed, many of us find cryptography so appealing precisely because of its purely defensive nature. It protects my privacy by simply making it *impossible* for people to read my mail, rather than by threatening them with death or serious bodily harm after the fact. Prevention is far more effective and moral than threats and revenge, and for both reasons you will find it much easier to get the public to accept and support it. Worst of all are the complete loonies (some apparently on this list) who assert that guns are an essential protection against a tyrannical US Federal Government. Those who believe this have apparently never heard of the US Civil War, because the South tried exactly this over 130 years ago. (They failed, BTW.) It succeeded only in destroying most of an entire generation of Americans, along with much of the country. And that was before some rather significant advances in US military weaponry, vis a vis privately owned weapons. I am a strong believer in the right to protect one's personal privacy through strong cryptography and other purely peaceful means. I'm not trying to violently overthrow the government, and I'd rather not be associated with gun fetishists who give the strong impression that they are -- it can only hurt the cause I believe in. Phil From nobody at rosebud.ee.uh.edu Fri Jan 28 13:32:23 1994 From: nobody at rosebud.ee.uh.edu (nobody at rosebud.ee.uh.edu) Date: Fri, 28 Jan 94 13:32:23 PST Subject: Today's remailer races. Message-ID: <9401282132.AA20010@toad.com> And they're off! Five ~45K messages each, five seconds apart. And the winners are, 1) elee7h5 at rosebud.ee.uh.edu 2) hh at pmantis.berkeley.edu 3) and 4) tied, ebrandt at jarthur.claremont.edu, hfinney at shell.portal.com. And hh at soda.berkeley.edu has tripped and DIED. Yesterday hh at cicada.berkeley.edu died and got back up again today. Looks like either CA has fallen into the Ocean or cicada and soda aren't contenders. Comments anyone? Bets? -Xenon From koontzd at lrcs.loral.com Fri Jan 28 14:02:24 1994 From: koontzd at lrcs.loral.com (David Koontz ) Date: Fri, 28 Jan 94 14:02:24 PST Subject: 4th ammendment and Cryptography Message-ID: <9401282158.AA01998@io.lrcs.loral.com> >From: Phil Karn >Once again, I would like to say that tying cryptography to the Second >Amendment is exceptionally bad strategy for the Cypherpunks. I agree with this. I don't agree personally with liberal democrat interpetations of the 2nd Amendment. The first 10 amendments are the 'Bill of Rights' and are individual rights. >Worst of all are the complete loonies (some apparently on this list) >who assert that guns are an essential protection against a tyrannical >US Federal Government. >I am a strong believer in the right to protect one's personal privacy >through strong cryptography and other purely peaceful means. I'm not >trying to violently overthrow the government, and I'd rather not be >associated with gun fetishists who give the strong impression that >they are -- it can only hurt the cause I believe in. I'm not a democrat, republican, socialist or facist. Please don't give my rights away to support your point of view for some other imagined or real right. I am not now nor have I in the past advocated the violent overthrow of the United States. Resolved: The 2nd Amendment has nothing to do with the right to Privacy, with or without respect to cryptography as a means to insure privacy from others or the State. -------- Life Time member of the NRA, who believes Pierre comes on rabid. Libertarian. Gun owner who receives no vicarious pleasure from guns. (They don't qualify as fetish items) -------- A Country that can have a McCarthy era has no business giving more power to its government. From pmetzger at lehman.com Fri Jan 28 14:03:05 1994 From: pmetzger at lehman.com (Perry E. Metzger) Date: Fri, 28 Jan 94 14:03:05 PST Subject: 4th ammendment and Cryptography In-Reply-To: <199401282116.NAA11154@servo.qualcomm.com> Message-ID: <199401282201.RAA04024@snark> This is a rant. It doesn't belong in cypherpunks. Anyone who wants to discuss this further is invited to send me mail. Phil Karn says: > Well, according to the authors, "The courts have overwhelmingly > supported the collective-rights interpretation" of the Second > Amendment. "... 'the people' seems to have been a term of art employed in select parts of the Constitution. The Preamble declares that the Constitution is ordained, and established by 'the people of the the U.S.' The Second Amendment protects the right of the people to keep and bear Arms ...." - Supreme Court of the U.S., U.S. v. Uerdugo-Uriquidez (1990). I keep up with this stuff. There is every indication that the court damn well knows that there is one and only one way to interpret the paragraph in question and just refuses for political reasons to take a case. > the federal government, keeping it from passing legislation that would > infringe on a state's right to arm and train its militia [...] On > December 6, 1982, the US Court of Appeals for the Seventh Circuit > affirmed [...] Under the controlling authority of the only Supreme > Court case to address the scope of the Second Amendment, US v Miller, > the court concluded that 'the right to keep and bear handguns is not > guaranteed by the Second Amendment'. The US Supreme Court declined to > hear the case, letting the lower-court rulings stand." Miller was about a sawed off shotgun, not handguns. Miller explicitly stated that ownership of military weapons was protected and that the narrow grounds for finding against Miller was that no evidence was presented that shotguns were a military weapon. Since .45ACP have been military sidearms for the better part of a century, the logic in question is, well, questionable. > You may well disagree with this state of affairs, but can you say that > any of this factual information about court rulings is reported > incorrectly? Yes. Thats precisely what I'm saying, Phil. I've been to Handgun Control Incorporated meetings, Phil, and they virtually tell their members to lie. I say this from personal knowledge. They operate a mindless propaganda machine in which virtually no one questions that any tactic no matter how underhanded is perfectly acceptable to the holy cause of total bans on possession of firearms. You don't have to believe me, either. Hear it from their own words: "We're going to have to take one step at a time, and the first step is necessarily -- given the political realities -- going to be very modest ... So then we'll have to start working again to strengthen the law, and then again to strengthen the next law, and maybe again and again. Right now, though, we'd be satisfied not with half a loaf but with a slice. Our ultimate goal -- total control of handguns in the United States -- is going to take time .... The first problem is to slow down the increasing number of guns being produced and sold in this country. The second problem is to get handguns registered. And the final problem is to make the possession of *all* handguns and *all* handgun ammunition -- except for the military, policemen, licensed security guards, licensed sporting clubs, and licensed gun collectors -- totally illegal." - Pete Shields, Chairman Emeritus, Handgun Control, Inc. ( "The New Yorker", July 26, 1976 ) The amount of propaganda being spread about guns is astonishing. At this point, the public barely knows the difference between automatic weapons (machine guns and the like), semi-automatics (which merely means a gun that fires a bullet every time you pull the trigger) and the mythical class of "assault weapons." For everyone's information, an "assault weapon" in military terminology can refer only to a fully automatic weapon, and virtually none are sold in the U.S. To my knowledge, no legally owned fully automatic weapon has been used in a crime in the U.S. in decades. HCI constantly pretends that the NRA and others are arguing for the right to "hunt" and claims that there is no "sporting purpose" to "assault weapons". In fact, the NRA, which is not allowed by any of the networks or major magazines or newspapers to place any ads (not a joke!) defends the ownership of guns as part of the right to self defense and in any case there is no such thing as a "hunting rifle" versus a "military weapon" in any feature of design or manufacture. There are also constant lies about "newer more potent guns" when no significant change in gun design this century. The standard military sidearm of the U.S. Army untill a few years ago, the M1911, was designed in, you guessed it, 1911! (The evil "black talon" ammo they were mouthing off about recently was nothing more than ordinary hollow point ammo with a creative name. Dum-Dum ammo has been around since the middle of the last century!) The fact of the matter is that the guns available to the public have been getting less and less powerful over the years, while the crime rate has been rising. The fact also is that jurisdictions that permit concealed carry almost immediately get a reduction in crime rate -- the murder rate in Florida dropped 30% after a nondiscretionary carry permit law was put into place -- where jurisdictions that ban guns experience increases in the rates. If you want, I'll recommend five or six books on this subject. > That the Supreme Court declined to hear the case can only mean that > they agreed with the Appeals Court decision and almost certainly > would have voted to uphold it. Otherwise enough justices would have > voted to hear it on appeal. Thats untrue. From the early 1960s until a few years ago the court constantly refused to hear cases on flag burning EVEN THOUGH it was obvious what the opinion of the court would be given dozens of symbolic speech cases. Sure enough, as soon as they heard such a case, they threw out the law. Why didn't they hear the cases before then? The usual speculation is that the court didn't want the political flack that they were sure would come from the decision. > Once again, I would like to say that tying cryptography to the Second > Amendment is exceptionally bad strategy for the Cypherpunks. This is not an unreasonable opinion given the insane climate we have now in this country. However, this is NOT to say that the second amendment does not say what it means and mean what it says. > Worst of all are the complete loonies (some apparently on this list) > who assert that guns are an essential protection against a tyrannical > US Federal Government. Those who believe this have apparently never > heard of the US Civil War, because the South tried exactly this over > 130 years ago. (They failed, BTW.) They failed after conducting a war that lasted for years. I would argue that they fairly well demonstrated that it is possible to conduct a fairly solid resistance even without sophisticated weapons. > It succeeded only in destroying most of an entire generation of > Americans, along with much of the country. And that was before some > rather significant advances in US military weaponry, vis a vis > privately owned weapons. The Vietnamese managed to beat the American Army even though they had no such weapons. Perry From FORT.WALLY at forum.va.gov Fri Jan 28 14:28:17 1994 From: FORT.WALLY at forum.va.gov (FORT.WALLY at forum.va.gov) Date: Fri, 28 Jan 94 14:28:17 PST Subject: Bomb me! Message-ID: <9060303@FORUM.VA.GOV> Send mail to na48138 at anon.penet.fi From mech at eff.org Fri Jan 28 14:32:33 1994 From: mech at eff.org (Stanton McCandlish) Date: Fri, 28 Jan 94 14:32:33 PST Subject: Digital Cash - anon. tip Message-ID: <199401282232.RAA02604@eff.org> I'll pass this anonymous tip on to y'all. Just thought you'd like to know. > A rep from [a banking trade group] told me after hearing John Gage > talk about digital cash and anonymous digital cash on the net in the future > that the banking community has explored the issue. It has also learned > that federal reserve, law enforcement, Treasury, Secret Service are all > very opposed. -- Stanton McCandlish * mech at eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From nobody at soda.berkeley.edu Fri Jan 28 14:33:23 1994 From: nobody at soda.berkeley.edu (nobody at soda.berkeley.edu) Date: Fri, 28 Jan 94 14:33:23 PST Subject: MacPGP BAD on soda.berkeley.edu! Message-ID: <199401282232.OAA07354@soda.berkeley.edu> Chris Knight wrote, "How about if I send you a Valium?" Why would you want to send me a muscle relaxant? Hmmm.... -Xenon From jim at bilbo.suite.com Fri Jan 28 15:02:36 1994 From: jim at bilbo.suite.com (Jim Miller) Date: Fri, 28 Jan 94 15:02:36 PST Subject: 2-way anonymous via SASE Message-ID: <9401282254.AA00887@bilbo.suite.com> Here's an idea that was inspired by Tim May's prepaid mailer example. I call it "2-way anonymous communication using Self Addressed Stamped Envelopes". The general idea is that each anonymous messages will include a SASE that can be used to reply to the sender, without revealing the identity of the sender to the message recipient. To reply, the recipient will copy the SASE from the original message and past it into a special section of the reply message. Remailers will examine this section of the reply message and use its contents to route the message back to the sender of the original message. The syntax's for describing the mechanism gets messy fast. I hope I can describe it so others can understand it. Here's how I see it working... Small example: Bob wishes to communicate anonymously with Ted via remailer R1. (With just one remailer, R1 would be able to track who sends to whom, but this is just for example purposes.) Bob constructs: (stuff1)R1 - stuff encrypted with R1's public key Where: stuff1 == Ted, (stuff2)Ted - Ted's address and more stuff encrypted with Ted's public key. stuff2 == msg, SASE - Bob's message and Self Addr Stamped Envlpe All together, it looks like: (Ted, (msg, SASE)Ted)R1 (i.e. msg and SASE, encrypted with Ted's public key, appended to Ted's e-mail address, all encrypted with R1's public key) The SASE contains the information Ted will use to send a reply message back to Bob. It looks like: R1, A, (stuff3)R1 where stuff3 == Bob, B, (stuff4)Bob stuff4 == A', B' all together: R1, A, (Bob, B, (A', B')Bob)R1 expanded R1's address, A - a one-time public-key generated by Bob, ( Bob's address, B - another one-time public-key generated by Bob, ( A' - private key paired with A, B' - private key paired with B ) encrypted with Bob's public key ) encrypted with R1's public key Ok, Bob sends (stuff1)R1 to R1. This is just like using a regular encrypting remailer. R1 decrypts stuff1 and gets: Ted, (stuff2)Ted R1, strips off "Ted" and passes the rest to Ted. Ted receives (stuff2)Ted, decrypts it and gets: msg, SASE Which is really: msg, R1, A, (stuff3)R1 Ted reads the message and decides to reply to whomever sent the message. Ted composes a reply and encrypts it with public-key A, then sends the following to R1 (he sends it to R1 because R1 was in the SASE): (stuff3)R1, (reply)A ==> R1 R1 receives this, decrypts (stuff3) and gets: Bob, B, (stuff4)Bob R1 encrypts (reply)A with public-key B and sends the following to Bob (the guy mentioned inside of stuff3): (stuff4)Bob, ((reply)A)B ==> Bob Bob receives this, decrypts stuff4, obtaining A' and B'. Bobs decrypts ((reply)A)B using B' and A' respectively and gets the reply message. If the reply message contained a SASE generated by TED, then Bob and Ted could continue to converse anonymously by including SASEs in each reply. Expanded example: Bob and Ted use combinations of R1, R2, R3 to communication anonymously Bob write a message and wants to send it to Ted via R1, R2, and R3. He constructs the following: (R2, (R3, (Ted, (msg, SASE)Ted)R3)R2)R1 In this example, the SASE will look like the following: R3, A, (R2, B, (R1, C, (Bob, D, (A', B', C', D')Bob)R1)R2)R3 ASIDE: As you may guess by now, Bob's message will go through R1, then R2, then R3, and Ted's reply will come back via, R3, then R2, then R1. However, the SASE does not have to specify the reverse route of the original message, nor even use the same remailers. Anyways, Bob sends (R2, (R3, (Ted, (msg, SASE)Ted)R3)R2)R1 ==> R1 R1 decrypts it and gets: R2, (R3, (Ted, (msg, SASE)Ted)R3)R2 R1 strips off "R2" and sends the rest to R2. R2 and R3 do similar things. Standard remailer stuff. Eventually Ted will receive (msg, SASE)Ted decrypting obtains: msg, SASE Which is really: msg, R3, A, (R2, B, (R1, C, (Bob, D, (A', B', C', D')Bob)R1)R2)R3 To reply to the sender of the message, Ted does just what he did in the first example. He constructs: (stuff3)R3, (reply)A and sends it to to R3. R3, R2, R1 do their thing and eventually the reply gets back to Bob. When it arrives at Bob it will look like: (A', B', C', D')Bob, ((((reply)A)B)C)D >From this, Bob can recover Ted's reply message, while simultaneously verifying that the remailers correctly routed the reply. If the remailers did not correctly route the reply, or failed to re-encrypt the reply with B,C, and D, then the thing Bob got at the end of the final decrypt would have been garbage. Phew. I wonder if it really works? Jim_Miller at suite.com From reagle at gl.umbc.edu Fri Jan 28 15:12:35 1994 From: reagle at gl.umbc.edu (Joseph Reagle Jr.) Date: Fri, 28 Jan 94 15:12:35 PST Subject: Quantum cryptography In-Reply-To: <199401282100.AA27769@panix.com> Message-ID: On Fri, 28 Jan 1994, Duncan Frissell wrote: > -------------------------------------------------------------------------- > Title: Quantum cryptography. (unbreakable message transmission > system) > (includes related articles) I have done a great deal of reading on the subject including most of the Physical Revew Letters, and in the end, I haven't seen the issue of the Public Channel really addresssed. In most articles it is explicitly assumed not to be a problem, or not even considered. But I think, if Eve is capable of manipulating the Public Channel, she may be able to eavesdrop or deduce the message. I wrote a paper on it, but don't have it about here. I could include my thoughts in more detail in a couple of days... but has anyone else given it any thought? Regards, Joe Reagle From kevin at axon.cs.byu.edu Fri Jan 28 15:13:16 1994 From: kevin at axon.cs.byu.edu (Kevin Vanhorn) Date: Fri, 28 Jan 94 15:13:16 PST Subject: 4th ammendment and Cryptography Message-ID: <9401282315.AA09545@axon.cs.byu.edu> Phil Karn writes: > Worst of all are the complete loonies (some apparently on this list) > who assert that guns are an essential protection against a tyrannical > US Federal Government. Those "complete loonies" include Thomas Jefferson and many other of the founding fathers. > Those who believe this have apparently never heard of the US Civil War, ...a conflict in which the opposing sides were geographically separate, making it easy to know where to aim an attack. The situation is much more difficult when the enemy is hidden among you. Apparently, you've never heard of the Revolutionary War, the Vietnam War or the Afghanistan War. > I'd rather not be associated with gun fetishists [...] My, my, more name-throwing. You know, it never ceases to amaze me how selective some people can be in the rights they support (and for whom). It always comes back to bite them eventually, though. The South might have successfully seceded if it hadn't been for their nasty habit of keeping slaves. Conservatives who supported property rights but not certain personal rights now find that no-one's property is safe under the civil forfeiture laws, which were passed to fight the War on (Some) Drugs. And those who support the right to use cryptography, but not the right to bear arms, will find that the same argument used against gun owners -- "X is a favored tool of criminals, thus we must ban X" -- will be turned against users of cryptography. You'd better learn to get along with gun owners, Phil. You just might end up sharing a prison cell with one. ----------------------------------------------------------------------------- Kevin S. Van Horn | It is the means that determine the ends. kevin at bert.cs.byu.edu | From dave_taffs at rainbow.mentorg.com Fri Jan 28 15:38:16 1994 From: dave_taffs at rainbow.mentorg.com (Dave Taffs) Date: Fri, 28 Jan 94 15:38:16 PST Subject: 4th ammendment and Cryptography Message-ID: <199401282334.AA22419@fpd.MENTORG.COM> sender: Phil Karn : > Worst of all are the complete loonies (some apparently on this list) > who assert that guns are an essential protection against a tyrannical > US Federal Government. Those who believe this have apparently never > heard of the US Civil War, because the South tried exactly this over > 130 years ago. (They failed, BTW.) It succeeded only in destroying > most of an entire generation of Americans, along with much of the > country. And that was before some rather significant advances in US > military weaponry, vis a vis privately owned weapons. > ... > Phil This guy scares me more than any number of "gun nuts"... -- O_O 01234567 dave_taffs at mentorg.com | . . ^ "Kolmogorov-Chaitin measures of complexity are | (_:_) MGC != me very exciting." -- Tim May on 12/02/93 | From tcmay at netcom.com Fri Jan 28 15:53:17 1994 From: tcmay at netcom.com (Timothy C. May) Date: Fri, 28 Jan 94 15:53:17 PST Subject: Quantum cryptography In-Reply-To: <199401282041.AA24396@panix.com> Message-ID: <199401282353.PAA28171@mail.netcom.com> > > J >Does anyone know how quantum cryptography works? > J > > J > - Joi > > Almost certainly. > > DCF > To add to Duncan's comments, quantum cryptography involves the relation between _expertise_ in cryptography and _verbosity_ in talking about it. The more someone knows, the less they talk, and the less someone knows, the more they talk. Expertise x Verbosity = d, where d is of course Detweiler's Constant. At least this is how I learned it in Crypto 101. Uncertainly, --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From lefty at apple.com Fri Jan 28 16:02:36 1994 From: lefty at apple.com (Lefty) Date: Fri, 28 Jan 94 16:02:36 PST Subject: 4th ammendment and Cryptography Message-ID: <9401290001.AA12522@federal-excess.apple.com> >sender: Phil Karn : > >> Worst of all are the complete loonies (some apparently on this list) >> who assert that guns are an essential protection against a tyrannical >> US Federal Government. Those who believe this have apparently never >> heard of the US Civil War, because the South tried exactly this over >> 130 years ago. (They failed, BTW.) It succeeded only in destroying >> most of an entire generation of Americans, along with much of the >> country. And that was before some rather significant advances in US >> military weaponry, vis a vis privately owned weapons. >> ... >> Phil > >This guy scares me more than any number of "gun nuts"... Perhaps I'm foolish for asking, but what, precisely, has any of this to do with _cryptography_? Could you all go out back and shoot it out, perhaps? -- Lefty (lefty at apple.com) C:.M:.C:., D:.O:.D:. From koontzd at lrcs.loral.com Fri Jan 28 16:58:18 1994 From: koontzd at lrcs.loral.com (David Koontz ) Date: Fri, 28 Jan 94 16:58:18 PST Subject: 4th ammendment and Cryptography Message-ID: <9401290053.AA02477@io.lrcs.loral.com> >sender: Phil Karn : >> ... >> Phil >This guy scares me more than any number of "gun nuts"... > O_O 01234567 dave_taffs at mentorg.com Personally I have a lot of respect for Phil with regards to areas we can at least agree on. Hopefully, we can at least agree on the exercise of free speech. We can see at the very least that the adage "The enemy of my enemy is my friend" doesn't hold true for political polarities. All of us see some threat to rights by government, varying by degree and intent. Instead of bickering (and name calling) perhaps we should seek common ground in this forum: Cryptography. There are those of us who focus on breaking the government monopoly on power by removing money from its exclusive control, promoting digital money with the ability for anonymity. It would be very hard for a government to be oppressive when it doesn't control society through its purse strings. (It makes it hard to unilaterally raise or even have taxes, too.) From nobody at shell.portal.com Fri Jan 28 17:28:19 1994 From: nobody at shell.portal.com (nobody at shell.portal.com) Date: Fri, 28 Jan 94 17:28:19 PST Subject: sase script Message-ID: <199401290127.RAA23272@jobe.shell.portal.com> Someone posted something about SASE's and remailers. Most of the hardcore remailer fans will undoubtably be bored by this, but for the rest of us, this post contains a script that will cause a text file called foo.txt to be sent back to me through a remailer chain. Just write your reply and save it in a text file called foo.txt, save this post to a text file in the same directory, and run unshar on the post. (If you called the post sase.post, for example, just say unshar -n sase.post.) All of this assumes you use unix, of course. If you're going to send me something, a remailer list with PGP keys would be nice. I posted a request for such a list a day or so ago, and didn't get any response at all. And if you can't figure out how to make your own sase script, drop me a line and I'll help you out. Just make sure you give me a way to get in touch with you. Here's my public key if you want to encrypt your message to me. I've used uuencode because the ascii-armour format native to PGP chokes unshar. begin 644 blank.pgp MF0"-`BU(/U0```$$`+T3IG-PKA_8+6Q@/BIU(G5NI"6I':G*X<[BT)BPGM2XFY:T<70YJH7Y:FY^'P^R)52I=;NDT/" M?0F-('XJ"0L[)7$+JNV8P%1!Q_0KVWH*LM2Q0G1E]@ZF)"FE>$ sase.tmp BEGINSASE :: Encrypted: PGP -----BEGIN PGP MESSAGE----- Version: 2.3a hEwCpNUZLrF9FUsBAf9Dtq1jBDAT42Jj+XPVDwiDf88FG1hZBILWNtDQ4b13Qt7j 1Hd1FcXX8NiPFFKFgt6Y7bi+xGGg7yMowlNfMw1vpgAAAW13PygtTOl3VgX2442B hFyVNnzYpOBJ+E1z56RUsVujOIjyXIIZVWmfnrO5PaOIsSKWRSaHfWEIM9nVJaNm xgsahPw5PlJaV1+em7VEjLSeyb5NNUyOm6Rq4Fptye0o3kBVpsDRPX5LBkE4XJlU Q1fZZaGg+VLZ+e9jwiwu86j+S15imv8YHZeFxoMKD1pmfZAKqzUPdpiH4sq2UmAz OOAI4e+Vh41GmLV9qr5hdMk9A8vi6vrqOUr3ouDLdQ8+RQsvbUUHT2RtGrWyql6d mdR9QpuhgSdas3Hxre15RSVreCWozlh9Q1HGCAExu6H+DcVTLHfmNqyFZjkUmHIM /mpd1Sf331MytdIYjvIv8OaKrwiQaAKFpOyo8iigTpI1bIAUDaW+BC2JpXJv5vIq MaAPV8zsqNywNtexLGvg32v2JELGoHNegycUwDYnKCwmWEtr9acEJ3HOQ4OWnb2W dUr/Dd5akY6L+07AWFKa6w== =Geng -----END PGP MESSAGE----- ENDSASE End_of_File cat sase.tmp foo.txt | mail -s "" ebrandt at jarthur.claremont.edu rm sase.tmp From mg5n+ at andrew.cmu.edu Fri Jan 28 17:58:21 1994 From: mg5n+ at andrew.cmu.edu (Matthew J Ghio) Date: Fri, 28 Jan 94 17:58:21 PST Subject: Remailer delays Message-ID: I tried out a whole batch of cypherpunk remailers. I sent ping messages to: remailer at chaos.bsu.edu, nowhere at bsu-cs.bsu.edu, hh at cicada.berkeley.edu, hh at pmantis.berkeley.edu, hh at soda.berkeley.edu, 00x at uclink.berkeley.edu, hal at alumni.cco.caltech.edu, cs60a-qu at cory.eecs.berkeley.edu, ebrandt at jarthur.claremont.edu, catalyst at netcom.com, remailer at rebma.mn.org, elee7h5 at rosebud.ee.uh.edu, hfinney at shell.portal.com, sameer at soda.berkeley.edu, remail at tamsun.tamu.edu, remail at tamaix.tamu.edu, remailer at merde.dis.org, remailer at entropy.linet.org, elee9sf at menudo.uh.edu The ping messages were sent out at 20:27:44 EST. Here's the ones I got back, and the respective times: nobody at shell.portal.com 20:30:46 (+0:03:02) catalyst-remailer at netcom.com 20:30:55 (+0:03:11) nobody at rosebud.ee.uh.edu 20:31:05 (+0:03:21) nowhere at bsu-cs.bsu.edu 20:31:16 (+0:03:32) remailer-admin at chaos.bsu.edu 20:31:27 (+0:03:43) nobody at cicada.berkeley.edu 20:31:50 (+0:04:06) nobody at shell.portal.com 20:32:33 (+0:04:49) nobody at soda.berkeley.edu 20:34:01 (+0:06:17) nobody at pmantis.berkeley.edu 20:34:14 (+0:06:30) nobody at eli-remailer 20:37:08 (+0:09:24) nobody at soda.berkeley.edu 20:37:26 (+0:09:42) remailer at dis.org 20:45:48 (+0:18:04) nobody at Menudo.UH.EDU 01:00:19 (+4:32:35) I got mail bounces ("Unknown User") from: remail at tamaix.tamu.edu cs60a-qu at cory.eecs.berkeley.edu After 24 hours, I have gotten no response from: 00x at uclink.berkeley.edu hal at alumni.cco.caltech.edu remailer at rebma.mn.org remail at tamaix.tamu.edu remailer at entropy.linet.org I think sameer at soda.berkeley.edu just forwards to hh at soda.berkeley.edu. I got two messages back from hh at soda.berkeley.edu. elee9sf at menudo.uh.edu batches out messages at midnight (which is 1:00 here). My apologies to the remail operators who received the corrupted messages from my failed first two attempts in their mailboxes. From exabyte!smtplink!mikej at uunet.UU.NET Fri Jan 28 18:02:38 1994 From: exabyte!smtplink!mikej at uunet.UU.NET (exabyte!smtplink!mikej at uunet.UU.NET) Date: Fri, 28 Jan 94 18:02:38 PST Subject: Index for ftp site csn.org:/mpj/ Message-ID: <9400287598.AA759806480@smtplink.exabyte.com> -----BEGIN PGP SIGNED MESSAGE----- A partial listing of the contents of the ftp source at csn.org:/mpj/ follows. This site is dedicated to the First Amendment of the Constitution of the USA. If you are interested in distributing data here, please send mail to mpj at csn.org. Bible/ Contains the entire King James Version of the Holy Bible in both gzipped tar and pkzipped format. One ASCII text file per book. Bill_of_Rights.txt U. S. Constitution's Bill of Rights (ASCII). I_will_not_export/ Contains export controlled encryption software. README.MPJ Read this for access to encryption software. Note that you MUST read and agree to the terms set forth in this document to access the crypto software. If abuses are brought to my attention, access to this site may be restricted with little or no notice. cryptusa.ps.gz Commentary on U. S. Encryption Export laws (gzipped PostScript). cryptusa.txt.gz Commentary on U. S. Encryption Export laws (ASCII text). cryptusa.zip Commentary on U. S. Encryption Export laws (pkzipped Word for Windows 2.0 format). help Help on accessing crypto area (ASCII). help.txt Help on accessing crypto area (ASCII). itar-july-1993.txt.gz U. S. International Traffic in Arms Regulations (gzipped ASCII). itar9307.zip U. S. International Traffic in Arms Regulations (PKZIPPED ASCII and WordPerfect versions). mpj4.asc Viacrypt PGP public key for Michael Paul Johnson , who is providing this site. I_will_not_export/crypto_???????: For the actual characters to replace the question marks, you MUST read README.MPJ. The crypto_??????? directory will not show up in a directory listing. cryptanalysis/ Cryptanalysis programs and documents. curve_encrypt/ IDEA based encryption for the Mac. Not to be confused with elliptic curves. des/ A PC equivalent of the Unix DES command and some DES C source code. hpack/ Compression/archiving program with encryption. misc/ Stuffit expander for the Mac, etc. mpj/ Crypto programs and documents written by Mike Johnson. papers/ How to crack DES, etc. pgp/ The latest Pretty Good Privacy freeware version. pgp_tools/ PGP compatible function library. pgpshell/ DOS & Windows shells for PGP. ripem/ A subset implementation of the proposed Privacy Enhanced Mail standard. Not as secure as PGP or Viacrypt PGP, but it is both free and free of patent infringements in the USA. rsa/ Contains RSAREF, the most legal way to create FREE software using the RSA algorithm in the USA. secdrv/ Secure Drive - device driver based IDEA encryption on the fly for MS-DOS. I_will_not_export/crypto_???????/mpj: crypte11.zip Fast, somewhat user-friendly proprietary encryption for the PC. cryptmpj.zip Master's thesis on encryption, including original design of the MPJ encryption algorithm. Includes working example program with source code in Pascal. The example program is NOT user-friendly, but it works. mpj.ps.gz Description of MPJ2 encryption algorithm, gzipped PostScript format. mpj2d100.zip MPJ2 encryption algorithm demo with C source code. mpj2ieee.txt.gz More on MPJ2. Note: the key expansion algorithm has mpj2ieee.zip been improved after this publication. Send mail to mpj2source.gz mpj at csn.org for details. mpj_ps.zip onepad11.zip Simple implementation of the classic one time pad in C++. PKZIPPED. I_will_not_export/crypto_???????/papers: des_key_search.ps.gz I_will_not_export/crypto_???????/pgp: amiga/ atari/ macpgp2.3.cpt.hqx.gz gzipped, binhexxed executable for PGP for the MAC. old/ pgp-ng.zip Norton guides for PGP. pgp23A.tar.Z Pretty Good Privacy (PGP) (TM) Version 2.3A for Unix and other platforms. pgp23A.tar.Z.sig Detached signature for above. pgp23A.zip Pretty Good Privacy 2.3A for DOS. pgp23A.zip.sig Detached signature for above. pgp23docA.zip Documentation only for PGP 2.3A (not export controlled). pgp23sigA.asc pgp23sra.sig Source code detached signature. pgp23sra.zip Source code for PGP 2.3A. pgpfaq-1.asc Frequently Asked Questions for PGP (ASCII). pgpfaq-2.asc pgpfaq-3.asc pgpfaq-4.asc pgpfaq.doc Frequently Asked Questions for PGP (MS Word for Windows format). pgpfaq.sig pgplegal.zip Some legal issues with PGP. I_will_not_export/crypto_???????/pgp/amiga: PGPAmi23a2_src.lha PGPAmi23a2_src.readme PGPAmi23a_2.lha PGPAmi23a_2.readme PGPAmi23aplus.lha PGPAmi23aplus.readme PGPAmiga.tar PGPAmiga2_3a.lha PGPAmiga2_3a.readme I_will_not_export/crypto_???????/pgp/atari: pgp23ab.lzh pgp23abm.lzh pgp23ast.lzh I_will_not_export/crypto_???????/pgp_tools: PGPTOOLS.ZIP A function library for developing PGP compatible programs or programs using RSA or IDEA. Also contains useful functions for radix-64 ASCII armor, etc. Note that RSA and IDEA are patented, so you may have to license these algorithms for your particular application. I_will_not_export/crypto_???????/pgpshell: PWF20.ZIP A PGP shell for Windows. PWFNOTE.TXT pgpshe30.zip A PGP shell for DOS. ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-938-9654 | | | | / _ | mpj at csn.org ftp csn.org \mpj\README.MPJ for access info.| | |||/ /_\ | aka mpjohnso at nyx.cs.du.edu mikej at exabyte.com | | |||\ ( | m.p.johnson at ieee.org CIS 71331,2332 VPGP key by finger | | ||| \ \_/ |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLUmmUT9nBjyFM+vFAQFTpwP/Z8sGDy14Tj1kHU/q9g3/3pR4Tfvs/WIs GXt0Xf897JSpBC1ozgjhOo31kp2OyjtX1a5lT5LEgF2LY3/D4vCfdHeTL41mOEgz 2bMzxiyZzXJ18QaigF1M/f0IZl7qamZB7FhBbveJClMXH85ndudoySUVCUEuXngY s121tfIsc/I= =Bv/r -----END PGP SIGNATURE----- From dave_taffs at rainbow.mentorg.com Fri Jan 28 18:13:21 1994 From: dave_taffs at rainbow.mentorg.com (Dave Taffs) Date: Fri, 28 Jan 94 18:13:21 PST Subject: 4th ammendment and Cryptography Message-ID: <199401290210.AA22856@fpd.MENTORG.COM> > > This guy scares me more than any number of "gun nuts"... > Perhaps I'm foolish for asking, but what, precisely, has any of this to do > with _cryptography_? > Could you all go out back and shoot it out, perhaps? You are right, of course -- I apologize for responding hastily... ObCrypto: Maybe there was another message hidden in the dots... From mnemonic at eff.org Fri Jan 28 18:48:21 1994 From: mnemonic at eff.org (Mike Godwin) Date: Fri, 28 Jan 94 18:48:21 PST Subject: 4th ammendment and Cryptography In-Reply-To: <199401282116.NAA11154@servo.qualcomm.com> Message-ID: <199401290248.VAA04708@eff.org> Phil Karn writes: > Well, according to the authors, "The courts have overwhelmingly > supported the collective-rights interpretation" of the Second > Amendment. This is an overstatement. C. Kennedy is not being accurate here, since she implies that this is settled constitutional law. In fact, it hasn't been addressed directly. > [...] Under the controlling authority of the only Supreme > Court case to address the scope of the Second Amendment, US v Miller, > the court concluded that 'the right to keep and bear handguns is not > guaranteed by the Second Amendment'. The US Supreme Court declined to > hear the case, letting the lower-court rulings stand." One of the first things law students are taught is that the U.S. Supreme Court's refusal to hear a case has no precedential authority whatsoever. --Mike From bdolan at well.sf.ca.us Fri Jan 28 21:32:38 1994 From: bdolan at well.sf.ca.us (Brad Dolan) Date: Fri, 28 Jan 94 21:32:38 PST Subject: Put me down as a loony Message-ID: <199401290530.VAA10372@well.sf.ca.us> Phil Karn suggests that people who care about the second amendment are loonies. Put me down with the loonies. Cypherpunks might want to tie their legal arguments to something else, but they ought to consider that the set of folks hostile to guns and the set of folks hostile to crypto overlap a lot. There may be a common reason. I'll be happy to continue the discussion by e-mail. Brad Dolan bdolan at well.sf.ca.us From hfinney at shell.portal.com Fri Jan 28 21:38:22 1994 From: hfinney at shell.portal.com (Hal) Date: Fri, 28 Jan 94 21:38:22 PST Subject: 2-way anonymous via SASE Message-ID: <199401290538.VAA06991@jobe.shell.portal.com> Jim's idea looks good for anonymous communication. It is basically the same as the one Chaum describes in his 1981 Communications of the ACM paper. CACM is one of the most widely available computer science journals so I would encourage people interested in this topic to go to the local university or junior college library and xerox it (CACM, vol 24, p. 84, February, 1981). The one difference is that Jim's B, C, and D are conventional rather than public keys in Chaum's system. This could be slightly more efficient. We have had a primitive SASE capability available and documented on the cypherpunks remailers for over a year. Karl Barrus and I have written scripts and programs to facilitate creating SASE's - you just type in your address and a list of remailers to use and out comes the SASE block which goes at the top of the reply message. The weakness of the present system is that it lacks the B's etc. for extra encryption at each stage. That means that someone who can observe net traffic can match up incoming and outgoing messages because the body does not change, only the address portion changes. (Of course, such matching is already possible for the non-batching remailers based on simple timing, which includes almost all of them.) One other caution Chaum raises re the SASE's is that they should not be used more than once. If they could be it would be possible to send in multiple messages using the same SASE and notice which output address was similarly duplicated. This non-reuse actually has to be enforced by the remailer, else the Opponent can eavesdrop on an SASE-based message and replay the address portion. Hal From catalyst-remailer at netcom.com Fri Jan 28 21:38:26 1994 From: catalyst-remailer at netcom.com (catalyst-remailer at netcom.com) Date: Fri, 28 Jan 94 21:38:26 PST Subject: PGP Function Library Message-ID: <199401290536.VAA01003@mail.netcom.com> -----BEGIN PGP SIGNED MESSAGE----- mpj at csn.org wrote: (offered to put crypto code on his site) I've sent him PGP Tools by email. Please put it on csn and also on soda. This is the readme file for the package. PGP Tools is a set of functions which allow easy integration of PGP into other applications. This package supports all PGP functions, including key generation, key management, and trust update. Pr0duct Cypher =========================================================================== PGP Tools Version 1.0 - The Crypto Construction Set Brought To You By Pr0duct Cypher What is PGP Tools? PGP Tools is a set of functions which allows you to easily write PGP- compatible encryption programs. It will make it easy to write graphical- interface versions of PGP for Windows, Macintosh, X, and other GUIs, as well as to integrate encryption into applications. A few possible applications include point-and-click PGP, all-in-one secure mail programs, newsreaders with digital signature capability, keyservers, digital cash servers, and login authentication. The toolkit allows you to do almost everything PGP does. The user interface and program design are up to you. PGP Tools uses a system of dynamically- allocated FIFO buffers for all operations. These FIFOs can exist either in memory or on disk. Small amounts of data can be processed entirely in memory, with no disk access or risky temporary files. It is easy to manipulate PGP packets directly, if you need to construct anything not already implemented. The toolkit has functions to RSA encrypt and decrypt, sign and check signatures, process plaintext and IDEA ciphertext, take MD5 hashes, perform ZIP compression and decompression, create and extract ASCII armor, and perform all types of key management. Keys can be generated, signatures checked, and trust parameters updated, using simple function calls. There is no console I/O built into the library, and all file I/O is concentrated in fifo.c. In those cases where I/O is necessary, such as in the keyring trust update, the user provides a function pointer. There was a problem with stack space under DOS, so most of the functions were changed to avoid storing large objects on the stack. Most of the documentation is in the .h files. If you aren't sure how to use a function, look at PTD or at the function code itself. The mini-application PTDEMO is included as a demonstration and debugging aid. It will encrypt, sign, decrypt, check signatures, display keyrings, add keys to a keyring, and perform keyring maintenance. It also has the -x option which displays a list of packets in any PGP-format file. You will find this useful in debugging your programs. It is not a full PGP, but it does attempt to test all the functions in the library. The coding in PTDEMO is admittedly horrible. PTDEMO was not systematically written; it just grew as needed to test the rest of the code. FIFO contains the fifo system. PGPMEM has safemalloc(), and a hash table for storing keys in memory. The crypto functions are in PGPTOOLS. Key management, with the exception of the trust update, is in PGPKMGT. PGPKTRU contains code to do a keyring trust update. PGPARMOR does ASCII armor, PGPKGEN generates keys, and FIFOZIP performs compression. How Does It Work? Everything is done with FIFOs, which take the place of temporary files. You access a fifo using a pointer (struct fifo *). You can create a fifo in memory or on disk. Memory and disk fifos are similar with only a few exceptions, and all the PGP functions work with either type transparently. You create a memory fifo by calling fifo_mem_create, which returns a pointer to a new, empty fifo. Then you can use fifo_put to put bytes into the fifo, and fifo_get to read bytes out. Naturally, the first byte put in is the first one read out. Fifo_aput and fifo_aget allow you to put or get an array in one operation. Fifo_length will return the length of a fifo. A fifo is represented in memory as a linked list of fixed size blocks. Each fifo structure points to a first and last fifo_block structure. All fifos, even empty ones, have at least one fifo_block and one fifo_data. Each fifo_block structure points to a fifo_data structure, and to the next fifo_block in the chain. Memory is automatically allocated as characters are put into a fifo, and freed as characters are read out. This means that in most cases there is only one copy of an object in memory. For example, if you use pgp_create_idea to encrypt some data, the memory used by the plaintext is being freed as the ciphertext is being created. Fifo_copy is used to duplicate a fifo. It does not actually make a copy of the data, except for the last fifo_data block. Instead, it creates new fifo_blocks which point to the existing fifo_datas. The fifo_data structure has a links field which keeps track of how many fifo_blocks point to it. This is incremented when a fifo is copied and decremented when a fifo_block is freed. When it goes to zero, the fifo_data is freed. Two fifos can remain logically independent while sharing a common portion of memory. Fifo_destroy is used to deallocate a fifo. Some functions (generally those which are guaranteed to use up their input) do this automatically. Others (those which may leave some data in the input) do not. Abandoning a fifo without destroying it will cause a memory leak. Destroying or otherwise accessing a fifo which does not exist will crash the system. A fifo is not automatically destroyed when its length reaches zero. An empty fifo can have more data put into it, if it has not been destroyed. There are several more functions which work with fifos. Fifo_append adds one fifo to the end of another, destroying the second one. Fifo_rget allows you to "look ahead" non-destructively. Fifo_rput is used to update keyring trust parameters on disk. If they are copies of a fifo, they will change when fifo_rput is used. Do not use with memory fifos if there are copies. Disk fifos are used to access files. You can create one with fifo_file_create, by passing it a FILE pointer. Disk fifos behave much like memory fifos, except that they access files. Fifo_get will read bytes starting at the beginning of the file. Fifo_put will put bytes onto the end. Fifo_length will return the length, equal to the size of the file minus the number of bytes read. Fifo_copy makes a copy of the fifo. If you need to use two copies of a disk fifo simultaneously, you should call fifo_clearlac to reset the file pointers for each one, before using it and after accessing the other one. Files should be opened with appropriate modes for the use intended. Fifo_destroy gets rid of the fifo, but does not close the file. The fifo system provides a convenient and memory-efficient way to work with PGP packets. Generally, to create (encrypt/sign) a PGP message, you take the plaintext and build up the message from it. To extract, you check the input fifo to see which type a packet is, and call the appropriate extract function to recover the data. Some of the key-management functions are high-level, such as checking all the signatures on a key, merging a set of new keys with the keyring, and updating the trust parameters for a keyring. Others allow the low-level manipulation of keyrings. See PTDEMO for examples of their use. A good description of the PGP file formats can be found in PGFORMAT.DOC in the PGP source distribution. Most of the extract functions do not perform error checking on the incoming packets. Instead, there is a separate pgp_check_packets function which checks a series of packets for proper format, version, length, etc. This should be used on any input whose integrity is untrusted. The random-number generator, pgp_randombyte, is initialized by an input fifo which contains random data. This can be the plaintext file you are encrypting, characters and timing from random keypresses, or anything else which is random. This data is put into a buffer to create a seed. Random numbers are generated by MD5ing the seed and a counter. The counter is incremented after each MD5, and is initialized by time(). Pgp_randombyte can be replaced by any good random number generator. The random number source will depend on your application. The random generator must be initialized before calling any function which uses it. Memory allocation (except within the ZIP compression) goes through safemalloc(), which calls out_of_memory() if it can't allocate. You should put in your own out of memory handler, because the default one just prints an error and exits. There is also an error bailout in the ZIP routines, although I've never seen it happen. The ZIP functions need more cleaning up to prevent these bailouts. There are several more features I'd like to add. Some systems, such as digital cash banks, will involve servers, possibly accessing thousands of keys. The sequential PGP key is too slow for this. Servers could use a separate hash file, taking the least significant bits of the key id as the hash value. This file would provide pointers into the keyring for fast access by keyid. Fast access by userid is hard, because userids are looked up by substrings. If anyone knows of a file format which allows fast substring searches, without a huge index, please let me know. PTDEMO has been tested under DOS and Unix. Endian() is used for endian swapping. On a big-endian machine, defining HIGHFIRST will define out endian. This should work, but I don't have a big-endian machine to test it. Some of this code, including the MPI library, the key generation, the ZIP routines, and some of the ASCII-armoring functions, was written by others for PGP, and they own that code. The parts I wrote (everything which isn't in PGP) are not copyrighted and may be used for any purpose, commercial or otherwise. I don't care how it is used, as long as it helps to make public- key cryptography more readily available. Unlike some people, I'm not out to get PKP. If they would sell, for a reasonable price, a personal RSA license, I would buy one. This license would allow you to use RSA yourself and to share source code for the use of other licensed people, but not to sell commercial software without royalties. If they would agree to allow free non-commercial use, I would continue to write code, which would simplify commercial implementations. This would make money for PKP in the long run. The problem is that every available RSA implementation has strings attached: you are forced to use DES or ask their specific permission to do otherwise (RSAREF/RIPEM), to get keys or signatures from RSADSI, to buy a new key after a mandatory expiration date (DSS), are not allowed to see the source code to verify the security (ViaCrypt), etc. My interest is in promoting the use of cryptography. If PKP makes a reasonable profit along the way, that's okay with me. I would like to ask PKP's permission up front to release this library, in the hope of legitimizing PGP-compatible encryption. Unfortunately, the present grey-area status of PGP, and the oppressive environment created by the Phil Zimmermann investigations, prevent me from doing so. I will read and possibly participate in any discussions of this library on alt.security.pgp, so if you have any ideas, post them there. Any messages from me will be signed with my key: Type bits/keyID Date User ID pub 1024/558A1D 1994/01/10 Pr0duct Cypher Key fingerprint = 9D AF 6D 4D 8E 64 43 FC D5 CB 9C 7A 36 C7 6D B9 - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAi0xHTIAAAEEAKeIU9S010e1AxYy2R379ptHunqM0kRMgWnOwfCnVets8jTh r7B87pzFNVj6kBs8F9TKQdk62JR5Kiq2rVODFSLmN2JThnhfDu/tAYAz8fJsWkxG n5IhcjxkQpfb2LDs4EBJgWhI9HxIfCvhSkFdrFe9JBfm0KKB5sGoFIWXVYodAAUT tCFQcjBkdWN0IEN5cGhlciA8YWx0LnNlY3VyaXR5LnBncD4= =j/dW - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUi6vsGoFIWXVYodAQGe1AP8CxrG/imw282QbXWvSTtFDWhNYto2Ms8d aTbxLsbNddqFXtTnVmNAMu0BPGs1P3KQzb1aH8dTAyCmfL7QvjCOG95fsiWrqipX PQS1asCNd9nUqXUEnJVRKaJdP0aAO1q/hDSq0Jl2RlHKIvw/7Em2MXpls360nwlQ +bshHX6x4Ew= =QwJD -----END PGP SIGNATURE----- From barrett at daisy.ee.und.ac.za Sat Jan 29 02:52:40 1994 From: barrett at daisy.ee.und.ac.za (Alan Barrett) Date: Sat, 29 Jan 94 02:52:40 PST Subject: Random remailing script had. Help. In-Reply-To: <199401282007.MAA13906@soda.berkeley.edu> Message-ID: Xenon refers to the random choice script I sent him, and asks: >> # choose random remailers >> $first = rand($#remailers+1); >> $second = rand($#remailers); >> $second++ if $second >= $first; > 1) Why not just $second = rand ($#remailers+1), instead of the two line > $second routine? (And why did I have to add the +1...). If there are N remailers, then $#remailers will be N-1. (It's the value of the last index into the array, but the array starts at zero.) rand($#remailers+1) is a floating point number in the range [0,N) (including 0, but not including N). Hey, we're missing some int() operations here; it should be like this: >> # choose random remailers >> $first = int(rand($#remailers+1)); >> $second = int(rand($#remailers)); >> $second++ if $second >= $first; Now, $first is an integer in the range [0,N-1], which is correct for indexing into the array of available remailers. When it comes to choosing $second, we do not want to choose the same value as $first; for example, if N is 5 then we want to choose $first from the set {0,1,2,3,4}, and if we happen to choose $first=2 then we want to choose $second from the set {0,1,3,4}. The two-line calculation of $second will do that. > 2) How do I output the variables as csh environmental variables that stick > around after the perl script has executed? I usually use 'setenv' but perl > didn't like that. You will have to have csh parse the output of the perl script. For example, have the perl script print some csh-compatible "setenv" commands, with something like print "setenv A$cycle $remailers[$first]\n"; print "setenv B$cycle $remailers[$second]\n"; and have the csh script execute the perl script and parse its output using something like this: eval `perl perl-script` BTW, don't ever write csh scripts. See Tom Christiansen's periodic FAQ posting in comp.unix.shell. > I may have screwed it up, as Alan originally had no +1 in the $first line, > and had -1 in the next line, but it never outputed "Six" then. That was a bug, which you fixed. --apb (Alan Barrett) From reagle at gl.umbc.edu Sat Jan 29 07:23:30 1994 From: reagle at gl.umbc.edu (Joseph Reagle Jr.) Date: Sat, 29 Jan 94 07:23:30 PST Subject: Quantum cryptography In-Reply-To: <199401290255.SAA27845@mail.netcom.com> Message-ID: On Fri, 28 Jan 1994, Yaroslav Faybishenko wrote: > i assume the message would be translated in blocks (instead of in a > stream), and then those blocks would be compared to verify that no one > is eavesdropping. So, if there is actually someone eavesdropping, then > the very first block that is transmitted would be corrupt, so when Alice > and Bob compare their versions of the block, they would discover that > the channel is insecure, so they would stop the conversation. I believe here you are kind of describing the private channel (the quantum channel) though I've never heard of it described in quite this way. When I refer to the Public Channel, I am referring to the channel that Alice and Bob talk on so that they may compare the blocks or bits that they have both received. Hence, a powerful enough Eve could insert herself in the private channel (this is very much discussed) as well as the public channel (which I haven't seen addressed.) Many of the papers discuss Eve inserting herself in the private channel and impersonating Alice (to Bob), and Bob (to Alice), but this results in a non-correlation of the measurements when compared over the public channel. But if Eve may impersonate both people on _both_ channels it may be possible to dupe Alice and Bob. I expect what is important is the definition of what a public channel is? (Still haven't got access to my original thoughts on this, will say more later.) Regards, Joseph M. Reagle Jr. | reagle at umbc.edu | It is a good day to die! --Worf. jreagl1 at umbc8.umbc.edu | From arthurc at crl.com Sat Jan 29 09:08:30 1994 From: arthurc at crl.com (Arthur Chandler) Date: Sat, 29 Jan 94 09:08:30 PST Subject: Cypherpunks Virtual Meeting at BayMOO Message-ID: TO: MEMBERS OF THE CYPHERPUNKS LIST Several subscribers to the cypherpunks list are involved with BayMOO, an all-text VR for the purposes of experimenting with virtual objects, hosting conferences, and socializing. On behalf of the folks at BayMOO, I would like to invite members of this list to an informal meeting/conference at 8:00 PST (11 EST) on Wednesday, February 9th. Some of the topics: 1) MOOs as environments for digital cash 2) Encryption in VR environments 3) anonymity and pseudonymity 4) Others? Let me know and I'll schedule the topic A special room, CYPHERPUNK CENTRAL, will be created for the occasion. To get to BayMOO: 1) telnet mud.crl.com 8888 (NB: If you have a client like Tinyfugue, so much the better; but telnet works fine) 2) Follow login instructions, and the help screen that tells you the basics of communicating and moving around. 3) The following BayMOO folks are on the Cypherpunks list. Feel free to ask them -- or anyone else -- any questions about the place: blast cvoid orion Yea 4) Some interesting places to explore when you get there: -- Hippie Haight -- Improv -- the ascii atelier -- Frenglish -- the BayMOO TV Studio -- Davey Jones Locker If you want to come by and take a look around earlier than February 9, feel free to do so. If you want to get a permanent character so that you can make and keep virtual rooms, objects, etc., write to blast at crl.com. I'll repost this note, with updates, as February 9th approaches. From sameer at soda.berkeley.edu Sat Jan 29 14:48:35 1994 From: sameer at soda.berkeley.edu (Sameer) Date: Sat, 29 Jan 94 14:48:35 PST Subject: Eliminating userids from a pgp key Message-ID: <199401292246.OAA12070@soda.berkeley.edu> How would I remove a specific "key ID" from my public key? (I.e. -- My key has a bunch of IDs associated with it, but a few of them are not valid anymore..) Thanks, Sameer From an56238 at anon.penet.fi Sat Jan 29 15:18:35 1994 From: an56238 at anon.penet.fi (zaaaaaaaap!) Date: Sat, 29 Jan 94 15:18:35 PST Subject: 4th ammendment and Cryptography Message-ID: <9401291909.AA07925@anon.penet.fi> -----BEGIN PGP SIGNED MESSAGE----- Phil Karn: > ..... Indeed, many of us find cryptography so appealing >precisely because of its purely defensive nature. Phil, if you think cryptography as a purely defensive thing, you are deeply mistaken. Cryptography implies anonymous mail, which in turn implies the ability to do a lot of harm, through calomny, for example. Dont be mistaken: cryptography can be an *offensive* weapon. >Worst of all are the complete loonies (some apparently on this list) >who assert that guns are an essential protection against a tyrannical >US Federal Government. I think there's a place called talk.politics.guns somewhere. There's more than _some_ people on this list that believe in self-defense through guns. - -zap -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCUAgUBLUnZiCk+9PttYUp1AQFj9wP4jF8u77dMj5COxqK5KC+Qp9rCmILRfKXw n52a+TabbNHsntAiBZ0YW3TCuZ8doVPtegmm2M/uChlKdpotNiZLPgi6Kf6wWzFw XJyQAirkXOxRshVwucigEa0DtmIBhMfHYVStvQtUM9lU+tO8KvZo8/KZEb0pXaTW UsfKe4WHbw== =+lKm -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. From mg5n+ at andrew.cmu.edu Sat Jan 29 15:38:35 1994 From: mg5n+ at andrew.cmu.edu (Matthew J Ghio) Date: Sat, 29 Jan 94 15:38:35 PST Subject: More on remailers Message-ID: I wrote an automated script to ping the following remailers: hfinney at shell.portal.com catalyst at netcom.com elee7h5 at rosebud.ee.uh.edu nowhere at bsu-cs.bsu.edu remailer at chaos.bsu.edu hh at cicada.berkeley.edu hh at pmantis.berkeley.edu hh at soda.berkeley.edu ebrandt at jarthur.claremont.edu remailer at merde.dis.org Results were a bit faster with the automated program than before: Here they are: Test #1: Sat, 29 Jan 1994 12:52:58 -0500 (EST) nobody at rosebud.ee.uh.edu 12:53:56 (+0:00:58) catalyst-remailer at netcom.com 12:53:57 (+0:00:59) nobody at shell.portal.com 12:53:57 (+0:00:59) nowhere at bsu-cs.bsu.edu 12:53:59 (+0:01:01) remailer-admin at chaos.bsu.edu 12:54:06 (+0:01:07) nobody at cicada.berkeley.edu 12:54:09 (+0:01:11) nobody at soda.berkeley.edu 12:54:13 (+0:01:15) nobody at pmantis.berkeley.edu 12:54:16 (+0:01:18) remailer at dis.org 13:05:35 (+0:12:37) nobody at eli-remailer 15:32:51 (+2:39:53) Test #2: Sat, 29 Jan 1994 17:18:36 -0500 (EST) nobody at rosebud.ee.uh.edu 17:19:04 (+0:00:28) catalyst-remailer at netcom.com 17:19:06 (+0:00:30) nobody at shell.portal.com 17:19:07 (+0:00:31) nowhere at bsu-cs.bsu.edu 17:19:19 (+0:00:43) remailer-admin at chaos.bsu.edu 17:19:19 (+0:00:43) nobody at cicada.berkeley.edu 17:19:24 (+0:00:48) nobody at pmantis.berkeley.edu 17:19:31 (+0:00:55) nobody at soda.berkeley.edu 17:19:42 (+0:01:06) remailer at dis.org 17:20:43 (+0:02:07) nobody at eli-remailer 17:49:23 (+0:30:47) Results seem to vary depending on current network load and other factors, but some remailers do seem to be generally faster than others. I didn't test elee7h5 at rosebud.ee.uh.edu since it always batches its messages and sends them out at midnite. remail at extropia.wimsey.com only accepts encrypted mail so I'll have to try that one seperately sometime. Note: hal at alumni.cco.caltech.edu forwards to hfinney at shell.portal.com Also, 00x at uclink.berkeley.edu forwards to hh at soda.berkeley.edu This makes these addresses a little slower, but I guess it helps foil traffic analysis a bit... Are there only 12 cypherpunk remailers plus two forwarding addresses? There were over twenty at one time... Please let me know if I've missed any. From catalyst-remailer at netcom.com Sat Jan 29 15:58:36 1994 From: catalyst-remailer at netcom.com (catalyst-remailer at netcom.com) Date: Sat, 29 Jan 94 15:58:36 PST Subject: soda.berkeley.edu back. Message-ID: <199401292354.PAA16743@mail.netcom.com> Eric Hollander stated some reasonable concerns about my using the Cypherpunk remailers.... I have every intention of trying to be as responsible about this as I can be. I may sound cocky about it at times but I am doing that on purpose to try to get some attention to my questions. I am genuinely interested in which remailers can take some traffic. You all DID ask for more traffic. Here are some random thoughts. 1) Five 40K mails sent at in a row, maybe 3-5 sec. apart doesn't feel like I'm mail-bombing a remailer. Were these 400K I'd feel pretty guilty. If I'm feeling like testing limits, I might send 20 mails instead (to myself) but so far this hasn't caused even a glitch. Soda and cicada seemed to go down out of the blue, not in the middle of one of my tests. Soda just added a delay of an hour so that's not really "dead", but cicada did have a heart attack once and bounced a few mails before recovering. 2) I will never send this package of five mails (~18-46K each) to any mailing list unless I do it by sad mistake. I am receiving 6-12 or more messages a day with Subject "Bomb me!", so I wouldn't call this unsolicited. The only time a person will get the package without asking me personally for it is if they post to Usenet or this mailing list asking where to get info on PGP. If you are worried about this I could certainly switch to just sending a note for them to send me a "Bomb me!". 3) Before I send off a round in the morning (usually about 5-6 "Bomb me!"s), I send a small "Ping!" message to all the remailers on the list below to make sure they are working. 4) Here is a list of remailers that I am considering and my experience with them. I am personally only interested in fast ones (less than 1 hour delay). I have tagged a header onto each of my mails telling people NOT to reply to the remailer address and to try again the next day if one part doesn't get through. 1 hh at pmantis.berkeley.edu <-[Very fast.] 2 elee7h5 at rosebud.ee.uh.edu <-[Very fast.] 2 hfinney at shell.portal.com <-[Fast. Warning header.] 1 hh at cicada.berkeley.edu <-[Very fast, may die and bounce mail.] 1 hh at soda.berkeley.edu <-[Very fast, may add an hour.] ? catalyst at netcom.com <-[Fast. Warning header.] 2 ebrandt at jarthur.claremont.edu <-[Fast, often adds an hour.] ? nowhere at bsu-cs.bsu.edu <-[Fast, but removes Subject header!] ? remailer at chaos.bsu.edu <-[Fast, but removes Subject header!] 1: Remailer accepts only plain text headers. 2: Remailer accepts both plain text and encrypted headers. 5) I am trying to get a perl script to output csh shell variables instead of printing to the screen. Help. I want to make the remailing route random, thus. Alan Barrett has just posted what I think is an answer to how I could do this. Maybe I should do the entire thing within perl? I'm not having much fun reading 'man perl'. 6) Question: should I or should I NOT chain each piece between two remailers. Will this increase the load? It is certainly what I've heard people dreaming about here. I have a mental block concerning what the effect on remailer load this would have. 7) I would appreciate, as would many, a short list of remailers and some specs about their qualities and an idea of who is running them, and how stable they have each been in the last year. catalyst at netcom.com seems durable, and yet I'd never heard of it till someone just mentioned it in this mailing list. Are soda and cicada indeed fragile (should I use them)? When they are up I seem to be able to use them without a problem. Why is jarthur sometimes very fast and other times adds an hour or more delay? -Xenon P.S. Remailer stablility is especially important when chaining remaliers, since bounced messages will never get back to you. I feel that a next generation of remailers should not just be concerned with security but with total internet-like e-mail reliability, as well an easy return address option so I can use them with more people. I think command-line interfaces are going bye bye fast, for those who will be the majority of e-mailers in the near future. From anonymous at extropia.wimsey.com Sat Jan 29 16:12:43 1994 From: anonymous at extropia.wimsey.com (anonymous at extropia.wimsey.com) Date: Sat, 29 Jan 94 16:12:43 PST Subject: Remailer Tearline Conventions Message-ID: <199401292341.AA11582@xtropia> Though this subject came up some months ago, I never noticed any final decision. Is there now an accepted tearline convention for the generic cypherpunks remailers? The mail handler here and at most of my other accounts automagically adds the host address and/or my address to all outgoing mail, which is...well..._counterproductive_ when sending mail to a remailer. The extropia remailer by accepting encrypted messages avoids this problem, but most of the other remailers seem to have no provisions for excluding extraneous text and address footers. Was there ever a "8<----(cut here)" arrangement agreed upon and incorporated into the remailers? Thanks. From nobody at pmantis.berkeley.edu Sat Jan 29 17:28:36 1994 From: nobody at pmantis.berkeley.edu (nobody at pmantis.berkeley.edu) Date: Sat, 29 Jan 94 17:28:36 PST Subject: NSA/FOIA foo bar Message-ID: <9401300125.AA21386@pmantis.berkeley.edu> For what its worth, I finally received my FOIA/Privacy Act information earlier this week from the National Security Agency, from the FOIA information request I submitted in May 1993. Although I also received an additional piece of mail from the DIA (it appears that NSA must really not have _all_ the keys) asking for verification of my identity to fufill the request I iniated with NSA, it was filled a tad quicker than the Meade people originally forecasted (two years!). I received what I expected, but also included in the multi-sealed envelope was an additional surprise: two sheets containing some rather sensitive information on an individual other than myself, the person I had asked for compiled information. I simply can't imagine the looks on their faces when I promptly return it informing them that it appears that they made a rather embarrassing mistake. From jdwilson at gold.chem.hawaii.edu Sat Jan 29 18:22:46 1994 From: jdwilson at gold.chem.hawaii.edu (Jim Wilson VA) Date: Sat, 29 Jan 94 18:22:46 PST Subject: MacPGP BAD on soda.berkeley!!! In-Reply-To: Message-ID: <9401300221.AA10942@gold.chem.hawaii.edu> > > That would be a violation of the federal drug laws, as valium is a > controlled substance! > > Kirk Sheppard > > kshep at netcom.com > > > > > How about if I send you a Valium? > > > > -ck > > ACTIVATE HUMOR MODULE IDENTIFY MSG AS HUMAN HUMOR CHILL From jdwilson at gold.chem.hawaii.edu Sat Jan 29 18:28:36 1994 From: jdwilson at gold.chem.hawaii.edu (Jim Wilson VA) Date: Sat, 29 Jan 94 18:28:36 PST Subject: MacPGP BAD on soda.berkeley!!! In-Reply-To: Message-ID: <9401300225.AA10958@gold.chem.hawaii.edu> But what server has the public valium (or actually diazepam) key? -Ex From jdwilson at gold.chem.hawaii.edu Sat Jan 29 18:32:45 1994 From: jdwilson at gold.chem.hawaii.edu (Jim Wilson VA) Date: Sat, 29 Jan 94 18:32:45 PST Subject: quote of the day In-Reply-To: Message-ID: <9401300228.AA10973@gold.chem.hawaii.edu> Actually N2O @ 6LPM + O2 @ 3LPM works pretty good too, with less side effects and easier to get legally. From jim at bilbo.suite.com Sat Jan 29 18:48:36 1994 From: jim at bilbo.suite.com (Jim Miller) Date: Sat, 29 Jan 94 18:48:36 PST Subject: 2-way anonymous via SASE Message-ID: <9401300244.AA25386@bilbo.suite.com> Hal Finney writes: > Jim's idea looks good for anonymous communication. It is basically > the same as the one Chaum describes in his 1981 Communications of the > ACM paper. Damn, just when I thought I might have had an original idea... > The one difference is that Jim's B, C, and D are conventional rather > than public keys in Chaum's system. This could be slightly more > efficient. > Probably most than just slightly (for the sender), considering the time it takes to generate good public-key pairs. > One other caution Chaum raises re the SASE's is that they should not be > used more than once. If they could be it would be possible to send in > multiple messages using the same SASE and notice which output address > was similarly duplicated. If the SASEs incorporated the use of non-reusable Digital Stamps, then the remailers could detect attempts to double spend the Digital Stamps placed inside the SASEs. >..., else the Opponent can eavesdrop on an SASE-based message >and replay the address portion. I'm not exactly sure what you mean here. I'm guessing that you mean an eavesdropper could capture a reply message of the form... Ted sends (stuff3)R3, (reply)A ==> R3 ...and grab the "(stuff3)R3" part and try to use it. However, he wouldn't have the public-key A, so he wouldn't be able to use "(stuff3)R3" to send a readable message to Bob (who constructed the SASE). Bob would get garbage at the end of the final decrypt step because the eavesdropper's message was not encrypted with A. However, the eavesdropper could still use "(stuff3)R3" to send multiple copies of a garbage message in an attempt to track back to Bob (as you indicated in your last paragraph). If I was Ted and I was worried about an eavesdropper, I would not send the reply directly to R3. I would wrap the reply in a nest of conventional digital envelopes and send the reply to R3 via a random set of other remailers. Something like: (R21, (R3, ((stuff3)R3, (reply)A)R3)R21)R10 This would first go to R10, then R21, and then to R3, which would recognize the (stuff3)R3, (reply)A format and forward the reply based on the contents of "stuff3" This would foil the eavesdroppers who were trying to figure out who Ted was replying to. An eavesdropper monitoring R3 would still be able to caputure the SASE-based message forward by R3 (e.g. (stuffN) ((reply)A)B ==> R2 ), but they wouldn't be able know that the forwarded reply originally came from Ted. This, of course, doesn't prevent Ted from abusing the SASE. Will probably need some form of non-reuseable Digital Stamps to do that. Jim_Miller at suite.com From cknight at crl.com Sat Jan 29 19:22:45 1994 From: cknight at crl.com (Chris Knight) Date: Sat, 29 Jan 94 19:22:45 PST Subject: MacPGP BAD on soda.berkeley!!! In-Reply-To: <9401300225.AA10958@gold.chem.hawaii.edu> Message-ID: On Sat, 29 Jan 1994, Jim Wilson wrote: > But what server has the public valium (or actually diazepam) key? > > -Ex > I'm not sure. Rumor has it that a Kaiser doctor is running the server on a private workstation, and that you need a perscription to get in. The Humble Guys ][ say that they will have a perscription AV key generator out before the month is up. -ck From cknight at crl.com Sat Jan 29 19:23:36 1994 From: cknight at crl.com (Chris Knight) Date: Sat, 29 Jan 94 19:23:36 PST Subject: quote of the day In-Reply-To: <9401300228.AA10973@gold.chem.hawaii.edu> Message-ID: On Sat, 29 Jan 1994, Jim Wilson wrote: > Actually N2O @ 6LPM + O2 @ 3LPM works pretty good too, with less side > effects and easier to get legally. > There are several places on Haight that sell component #1, though at not quite so measured of dosage. -ck From nobody at cicada.berkeley.edu Sat Jan 29 19:58:39 1994 From: nobody at cicada.berkeley.edu (nobody at cicada.berkeley.edu) Date: Sat, 29 Jan 94 19:58:39 PST Subject: Remailers needed NOW. Message-ID: <9401300353.AA16520@cicada.berkeley.edu> Thanks to Alan Barrett for help with this silly command-line computer interface, and to all the "Mr. Remailer Operator"s out there. I have succeeded in automating the task of sending Gary Edstrom's PGP FAQ and my "Here's How to MacPGP!" guide, chained through two remailers, selected randomly. You can all worry a little less about not having enough traffic. Julf can relax now that I'm no longer pumping 1-3 MB of mail through anon.penet.fi. I think this should not bomb any remailers too badly, unless they are very unlucky with the roll of the dice (and I'll see that happening and back off anyway). Each "session" will involve me waking up in the morning and firing off between zero and maybe ten packages (5 x ~45K). The following remailers have worked out, in being fast enough on a regular basis for me to run a <5 minute "Ping!" test round with a small e-mail to myself, and not stripping the Subject header from the e-mail. I had to remove jarthur since it today as is so many days, is adding at least an hour delay so I cant ping it conveniently. 1 hh at pmantis.berkeley.edu <-[Very fast.] 2 elee7h5 at rosebud.ee.uh.edu <-[Very fast.] 2 hfinney at shell.portal.com <-[Fast. Warning header.] 1 hh at cicada.berkeley.edu <-[Very fast, may die and bounce mail.] 1 hh at soda.berkeley.edu <-[Very fast, may add an hour.] ? catalyst at netcom.com <-[Fast. Warning header.] 2 ebrandt at jarthur.claremont.edu <-[Fast, often adds an hour.] I will however continue to ping jarthur. I imagine I will get to know these remailers very well, and learn their characters. If I cause any problems, let me know (the list is faster than anon.penet.fi) and I will adjust my ways. If it doesn't work out, I can switch to a Netcom account or something instead. -Xenon From nobody at shell.portal.com Sat Jan 29 21:52:45 1994 From: nobody at shell.portal.com (nobody at shell.portal.com) Date: Sat, 29 Jan 94 21:52:45 PST Subject: PGP Toolkit Message-ID: <199401300552.VAA20150@jobe.shell.portal.com> -----BEGIN PGP SIGNED MESSAGE----- PGP Tools Version 1.0 - The Crypto Construction Set Brought To You By Pr0duct Cypher Available by ftp from csn.org /mpj What is PGP Tools? PGP Tools is a set of functions which allows you to easily write PGP- compatible encryption programs. It will make it easy to write graphical- interface versions of PGP for Windows, Macintosh, X, and other GUIs, as well as to integrate encryption into applications. A few possible applications include point-and-click PGP, all-in-one secure mail programs, newsreaders with digital signature capability, keyservers, digital cash servers, and login authentication. The toolkit allows you to do almost everything PGP does. The user interface and program design are up to you. PGP Tools uses a system of dynamically- allocated FIFO buffers for all operations. These FIFOs can exist either in memory or on disk. Small amounts of data can be processed entirely in memory, with no disk access or risky temporary files. It is easy to manipulate PGP packets directly, if you need to construct anything not already implemented. The toolkit has functions to RSA encrypt and decrypt, sign and check signatures, process plaintext and IDEA ciphertext, take MD5 hashes, perform ZIP compression and decompression, create and extract ASCII armor, and perform all types of key management. Keys can be generated, signatures checked, and trust parameters updated, using simple function calls. There is no console I/O built into the library, and all file I/O is concentrated in fifo.c. In those cases where I/O is necessary, such as in the keyring trust update, the user provides a function pointer. There was a problem with stack space under DOS, so most of the functions were changed to avoid storing large objects on the stack. Most of the documentation is in the .h files. If you aren't sure how to use a function, look at PTD or at the function code itself. The mini-application PTDEMO is included as a demonstration and debugging aid. It will encrypt, sign, decrypt, check signatures, display keyrings, add keys to a keyring, and perform keyring maintenance. It also has the -x option which displays a list of packets in any PGP-format file. You will find this useful in debugging your programs. It is not a full PGP, but it does attempt to test all the functions in the library. The coding in PTDEMO is admittedly horrible. PTDEMO was not systematically written; it just grew as needed to test the rest of the code. FIFO contains the fifo system. PGPMEM has safemalloc(), and a hash table for storing keys in memory. The crypto functions are in PGPTOOLS. Key management, with the exception of the trust update, is in PGPKMGT. PGPKTRU contains code to do a keyring trust update. PGPARMOR does ASCII armor, PGPKGEN generates keys, and FIFOZIP performs compression. How Does It Work? Everything is done with FIFOs, which take the place of temporary files. You access a fifo using a pointer (struct fifo *). You can create a fifo in memory or on disk. Memory and disk fifos are similar with only a few exceptions, and all the PGP functions work with either type transparently. You create a memory fifo by calling fifo_mem_create, which returns a pointer to a new, empty fifo. Then you can use fifo_put to put bytes into the fifo, and fifo_get to read bytes out. Naturally, the first byte put in is the first one read out. Fifo_aput and fifo_aget allow you to put or get an array in one operation. Fifo_length will return the length of a fifo. A fifo is represented in memory as a linked list of fixed size blocks. Each fifo structure points to a first and last fifo_block structure. All fifos, even empty ones, have at least one fifo_block and one fifo_data. Each fifo_block structure points to a fifo_data structure, and to the next fifo_block in the chain. Memory is automatically allocated as characters are put into a fifo, and freed as characters are read out. This means that in most cases there is only one copy of an object in memory. For example, if you use pgp_create_idea to encrypt some data, the memory used by the plaintext is being freed as the ciphertext is being created. Fifo_copy is used to duplicate a fifo. It does not actually make a copy of the data, except for the last fifo_data block. Instead, it creates new fifo_blocks which point to the existing fifo_datas. The fifo_data structure has a links field which keeps track of how many fifo_blocks point to it. This is incremented when a fifo is copied and decremented when a fifo_block is freed. When it goes to zero, the fifo_data is freed. Two fifos can remain logically independent while sharing a common portion of memory. Fifo_destroy is used to deallocate a fifo. Some functions (generally those which are guaranteed to use up their input) do this automatically. Others (those which may leave some data in the input) do not. Abandoning a fifo without destroying it will cause a memory leak. Destroying or otherwise accessing a fifo which does not exist will crash the system. A fifo is not automatically destroyed when its length reaches zero. An empty fifo can have more data put into it, if it has not been destroyed. There are several more functions which work with fifos. Fifo_append adds one fifo to the end of another, destroying the second one. Fifo_rget allows you to "look ahead" non-destructively. Fifo_rput is used to update keyring trust parameters on disk. If they are copies of a fifo, they will change when fifo_rput is used. Do not use with memory fifos if there are copies. Disk fifos are used to access files. You can create one with fifo_file_create, by passing it a FILE pointer. Disk fifos behave much like memory fifos, except that they access files. Fifo_get will read bytes starting at the beginning of the file. Fifo_put will put bytes onto the end. Fifo_length will return the length, equal to the size of the file minus the number of bytes read. Fifo_copy makes a copy of the fifo. If you need to use two copies of a disk fifo simultaneously, you should call fifo_clearlac to reset the file pointers for each one, before using it and after accessing the other one. Files should be opened with appropriate modes for the use intended. Fifo_destroy gets rid of the fifo, but does not close the file. The fifo system provides a convenient and memory-efficient way to work with PGP packets. Generally, to create (encrypt/sign) a PGP message, you take the plaintext and build up the message from it. To extract, you check the input fifo to see which type a packet is, and call the appropriate extract function to recover the data. Some of the key-management functions are high-level, such as checking all the signatures on a key, merging a set of new keys with the keyring, and updating the trust parameters for a keyring. Others allow the low-level manipulation of keyrings. See PTDEMO for examples of their use. A good description of the PGP file formats can be found in PGFORMAT.DOC in the PGP source distribution. Most of the extract functions do not perform error checking on the incoming packets. Instead, there is a separate pgp_check_packets function which checks a series of packets for proper format, version, length, etc. This should be used on any input whose integrity is untrusted. The random-number generator, pgp_randombyte, is initialized by an input fifo which contains random data. This can be the plaintext file you are encrypting, characters and timing from random keypresses, or anything else which is random. This data is put into a buffer to create a seed. Random numbers are generated by MD5ing the seed and a counter. The counter is incremented after each MD5, and is initialized by time(). Pgp_randombyte can be replaced by any good random number generator. The random number source will depend on your application. The random generator must be initialized before calling any function which uses it. Memory allocation (except within the ZIP compression) goes through safemalloc(), which calls out_of_memory() if it can't allocate. You should put in your own out of memory handler, because the default one just prints an error and exits. There is also an error bailout in the ZIP routines, although I've never seen it happen. The ZIP functions need more cleaning up to prevent these bailouts. There are several more features I'd like to add. Some systems, such as digital cash banks, will involve servers, possibly accessing thousands of keys. The sequential PGP key is too slow for this. Servers could use a separate hash file, taking the least significant bits of the key id as the hash value. This file would provide pointers into the keyring for fast access by keyid. Fast access by userid is hard, because userids are looked up by substrings. If anyone knows of a file format which allows fast substring searches, without a huge index, please let me know. PTDEMO has been tested under DOS and Unix. Endian() is used for endian swapping. On a big-endian machine, defining HIGHFIRST will define out endian. This should work, but I don't have a big-endian machine to test it. Some of this code, including the MPI library, the key generation, the ZIP routines, and some of the ASCII-armoring functions, was written by others for PGP, and they own that code. The parts I wrote (everything which isn't in PGP) are not copyrighted and may be used for any purpose, commercial or otherwise. I don't care how it is used, as long as it helps to make public- key cryptography more readily available. Unlike some people, I'm not out to get PKP. If they would sell, for a reasonable price, a personal RSA license, I would buy one. This license would allow you to use RSA yourself and to share source code for the use of other licensed people, but not to sell commercial software without royalties. If they would agree to allow free non-commercial use, I would continue to write code, which would simplify commercial implementations. This would make money for PKP in the long run. The problem is that every available RSA implementation has strings attached: you are forced to use DES or ask their specific permission to do otherwise (RSAREF/RIPEM), to get keys or signatures from RSADSI, to buy a new key after a mandatory expiration date (DSS), are not allowed to see the source code to verify the security (ViaCrypt), etc. My interest is in promoting the use of cryptography. If PKP makes a reasonable profit along the way, that's okay with me. I would like to ask PKP's permission up front to release this library, in the hope of legitimizing PGP-compatible encryption. Unfortunately, the present grey-area status of PGP, and the oppressive environment created by the Phil Zimmermann investigations, prevent me from doing so. I will read and possibly participate in any discussions of this library on alt.security.pgp, so if you have any ideas, post them there. Any messages from me will be signed with my key: Type bits/keyID Date User ID pub 1024/558A1D 1994/01/10 Pr0duct Cypher Key fingerprint = 9D AF 6D 4D 8E 64 43 FC D5 CB 9C 7A 36 C7 6D B9 - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAi0xHTIAAAEEAKeIU9S010e1AxYy2R379ptHunqM0kRMgWnOwfCnVets8jTh r7B87pzFNVj6kBs8F9TKQdk62JR5Kiq2rVODFSLmN2JThnhfDu/tAYAz8fJsWkxG n5IhcjxkQpfb2LDs4EBJgWhI9HxIfCvhSkFdrFe9JBfm0KKB5sGoFIWXVYodAAUT tCFQcjBkdWN0IEN5cGhlciA8YWx0LnNlY3VyaXR5LnBncD4= =j/dW - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUnvLMGoFIWXVYodAQHj4AQAkY2rGEY37eDReX9hRCEdL2WpJ85CiXw+ FCogGJmSEchVhARVIM54YHYPqDUiy98B55A5AHcnNGkt+J97GOtcr9crmO9DNIX5 kTxC66wIv+Fmivotn4EICdp0EeH19DqtP0R+DVMjqwcBWxcHkEAlFWf2Kfp6LQBZ FOozkKVUphY= =EO9a -----END PGP SIGNATURE----- From DBS5112 at ibm.MtSAC.edu Sat Jan 29 22:02:46 1994 From: DBS5112 at ibm.MtSAC.edu (DBS5112 at ibm.MtSAC.edu) Date: Sat, 29 Jan 94 22:02:46 PST Subject: UNSUBSCRIBE Message-ID: <9401300600.AA27349@toad.com> PLEASE, UNSUBSCRIBE ME... From warlord at MIT.EDU Sat Jan 29 23:08:40 1994 From: warlord at MIT.EDU (Derek Atkins) Date: Sat, 29 Jan 94 23:08:40 PST Subject: Eliminating userids from a pgp key In-Reply-To: <199401292246.OAA12070@soda.berkeley.edu> Message-ID: <9401300705.AA28158@binkley.MIT.EDU> There is currently no easy way to remove userIDs from PGP keys. There might be, in the future, some way to generate a "userID revocation" certificate, as well as a "signature revocation" certificate. For now, you basically have to inform people to remove the extra userIDs. Sorry. -derek From greg at ideath.goldenbear.com Sun Jan 30 05:02:49 1994 From: greg at ideath.goldenbear.com (Greg Broiles) Date: Sun, 30 Jan 94 05:02:49 PST Subject: "bomb me" traffic Message-ID: <8Zeygc1w165w@ideath.goldenbear.com> -----BEGIN PGP SIGNED MESSAGE----- I'm sure that the good intentions are appreciated, but I don't see how traffic which is predictable, both in terms of size (~ 45K) and timing (every morning at X:00 AM) is going to make the task of traffic analysis more difficult. Further, the characteristics which have led some remailers to be considered unsuitable for the current project make them stronger, in terms of resistance to traffic analysis - e.g., erratic (or slow) throughput, and loss of "Subject:" lines. - -- Greg Broiles "Sometimes you're the windshield, greg at goldenbear.com sometimes you're the bug." -- Mark Knopfler -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLUteen3YhjZY3fMNAQHcOwP/VeWTKUZjsqKlgc/zAtTmJUnfqVWKVTfJ Z31XiH/uZZJd3fSA85OmAV+gYZpv5Cwp+tyMppAFkNE08JykqVEbfMGVIJDAS+us 0w+gsft2WVaNabR44vgAPhJJydaYLjIgSRpFlyU/GiEqRmAo/m8sL4Rxs1qPEuiU 2a7CzBZTdmU= =3/GR -----END PGP SIGNATURE----- From Lyle_Seaman at transarc.com Sun Jan 30 07:42:52 1994 From: Lyle_Seaman at transarc.com (Lyle_Seaman at transarc.com) Date: Sun, 30 Jan 94 07:42:52 PST Subject: NSA/FOIA foo bar In-Reply-To: <9401300125.AA21386@pmantis.berkeley.edu> Message-ID: nobody at pmantis.berkeley.edu writes: > I received what I expected, but also included in the multi-sealed envelope > was an additional surprise: two sheets containing some rather sensitive > information on an individual other than myself, the person I had asked for > compiled information. Sorry, I don't quite understand this sentence. Are you saying that the NSA sent you sensitive information about an NSA employee, or about someone else? Was your FOIA request for your own dossier? Lyle Transarc 707 Grant Street 412 338 4474 The Gulf Tower Pittsburgh 15219 From danisch at ira.uka.de Sun Jan 30 07:58:56 1994 From: danisch at ira.uka.de (Hadmut Danisch) Date: Sun, 30 Jan 94 07:58:56 PST Subject: Server List Message-ID: <9401301558.AA10226@deathstar.iaks.ira.uka.de> -----BEGIN PGP SIGNED MESSAGE----- Hi, I want to collect a list of FTP/Gopher/HTTP servers with papers, source code, docs etc. about security and cryptography, especially servers outside the USA. If you know any address, please email. If there is interest, I will send the list to the cypherpunks list. Thanks a lot Hadmut Danisch (danisch at ira.uka.de) European Institute for System Security (E.I.S.S.) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUvYyWc1jG5vDiNxAQFRRgP9HQQNwXS3cMAtfGeZMJysrepj3ZNXPG5D T2YU7UM6+ukfFdmoTyczwTmgOUv95SMlqy/Pm0co5nzF05dIgaM7FTK+6F0GHisZ jJZOFC1bn2kHWfD5q6OgkMP+UZpGsch2p0BeEly+PbxFTxGTdqbtCt6j8li0I9lj 9/sI9TV3ZmU= =RfLQ -----END PGP SIGNATURE----- From nobody at shell.portal.com Sun Jan 30 09:02:50 1994 From: nobody at shell.portal.com (nobody at shell.portal.com) Date: Sun, 30 Jan 94 09:02:50 PST Subject: Valium Message-ID: <199401301703.JAA18004@jobe.shell.portal.com> Just ftp nanotech.extropy.org /pub/synthesis/drugs/valium Load the software into your nanoassembler, and you can replicate all the valium you want!!! :) From paul at hawksbill.sprintmrn.com Sun Jan 30 09:22:51 1994 From: paul at hawksbill.sprintmrn.com (Paul Ferguson) Date: Sun, 30 Jan 94 09:22:51 PST Subject: Cyber Fuzz Message-ID: <9401301722.AA04980@hawksbill.sprintmrn.com> Tim, Looks like Berkeley Breathed stole your idea re: The Information Highway Patrol. There was a rather hilarious spoof in this Sunday's comic strip 'Outland,' complete with CHiPs-like CyberFuzz arresting the tykes for reckless abandon on the Data Highway. Rich, very risch stuff. ,-) Cheers. From frissell at panix.com Sun Jan 30 09:38:56 1994 From: frissell at panix.com (Duncan Frissell) Date: Sun, 30 Jan 94 09:38:56 PST Subject: We Hit the NYT Message-ID: <199401301735.AA23359@panix.com> NYT Sunday Magazine - Page 8 List: Internet Hot Spots Cypherpunks mailing list: For those who want to push digital existence until it breaks, with talk of digital money, offshore data banks, many utopian/distopian cyberdreams. To get on it, send e-mail to cypherpunks-request at toad.com. DCF --- WinQwk 2.0b#1165 From nobody at pmantis.berkeley.edu Sun Jan 30 09:58:56 1994 From: nobody at pmantis.berkeley.edu (nobody at pmantis.berkeley.edu) Date: Sun, 30 Jan 94 09:58:56 PST Subject: NSA/FOIA foo bar Message-ID: <9401301757.AA20660@pmantis.berkeley.edu> >> I received what I expected, but also included in the multi-sealed envelope >> was an additional surprise: two sheets containing some rather sensitive >> information on an individual other than myself, the person I had asked for >> compiled information. > > Sorry, I don't quite understand this sentence. Are you saying that > the NSA sent you sensitive information about an NSA employee, or about > someone else? Was your FOIA request for your own dossier? Sorry for being vague. Yes, my request was for my own dossier. Additionally, there were two sheets intermingled concerning someone else completely, with information concerning their drug use in the '70's. Go figure. From paul at hawksbill.sprintmrn.com Sun Jan 30 10:09:07 1994 From: paul at hawksbill.sprintmrn.com (Paul Ferguson) Date: Sun, 30 Jan 94 10:09:07 PST Subject: We Hit the NYT In-Reply-To: <199401301735.AA23359@panix.com> Message-ID: <9401301809.AA05137@hawksbill.sprintmrn.com> Duncan Frissell writes - > NYT Sunday Magazine - Page 8 > > List: Internet Hot Spots > > Cypherpunks mailing list: For those who want to push digital existence > until it breaks, with talk of digital money, offshore data banks, many > utopian/distopian cyberdreams. To get on it, send e-mail to > cypherpunks-request at toad.com. Hmmm. If someone has the time or the inclination to scan-in the article, I'd love to read it in its entirety. Cheers. From cknight at crl.com Sun Jan 30 10:12:50 1994 From: cknight at crl.com (Chris Knight) Date: Sun, 30 Jan 94 10:12:50 PST Subject: Valium In-Reply-To: <199401301703.JAA18004@jobe.shell.portal.com> Message-ID: On Sun, 30 Jan 1994 nobody at shell.portal.com wrote: > Just ftp nanotech.extropy.org /pub/synthesis/drugs/valium > > Load the software into your nanoassembler, and you can replicate all the > valium you want!!! > > :) Do I need any special minerals for this, or can I feed my regular household garbage into the hopper? -ck From pmetzger at lehman.com Sun Jan 30 10:28:56 1994 From: pmetzger at lehman.com (Perry E. Metzger) Date: Sun, 30 Jan 94 10:28:56 PST Subject: We Hit the NYT In-Reply-To: <9401301809.AA05137@hawksbill.sprintmrn.com> Message-ID: <199401301827.NAA01380@snark> The Times, in its efforts to become more like People magazine, has started including information blurbs for the benefit of people with short attention spans. The "article" was a three paragraph blurb. Duncan has included all thats of interest, believe me. .pm Paul Ferguson says: > > Duncan Frissell writes - > > > NYT Sunday Magazine - Page 8 > > > > List: Internet Hot Spots > > > > Cypherpunks mailing list: For those who want to push digital existence > > until it breaks, with talk of digital money, offshore data banks, many > > utopian/distopian cyberdreams. To get on it, send e-mail to > > cypherpunks-request at toad.com. > > Hmmm. If someone has the time or the inclination to scan-in the article, > I'd love to read it in its entirety. > > Cheers. > From karn at qualcomm.com Sun Jan 30 11:38:57 1994 From: karn at qualcomm.com (Phil Karn) Date: Sun, 30 Jan 94 11:38:57 PST Subject: Today's OUTLAND cartoon Message-ID: <199401301938.LAA17084@servo.qualcomm.com> Be sure to see it. The "Information Highway Patrol" has arrived... Phil From nobody at soda.berkeley.edu Sun Jan 30 11:48:58 1994 From: nobody at soda.berkeley.edu (nobody at soda.berkeley.edu) Date: Sun, 30 Jan 94 11:48:58 PST Subject: "bomb me" traffic Message-ID: <199401301944.LAA00407@soda.berkeley.edu> Greg Broiles offered, "I'm sure that the good intentions are appreciated, but I don't see how traffic which is predictable, both in terms of size (~ 45K) and timing (every morning at X:00 AM) is going to make the task of traffic analysis more difficult." What I wrote was a bit misleading. I meant to say the 6-12 rounds in the morning (these days down to ~6) were the MAXIMUM traffic load I expected to send out at once. Given my sleep cycle, this is NOT predictably X:00 AM. I have a convenient internet link on a PowerBook on my desk for which I am logged in most of the day, at least in the background of the Mac Finder. So throughout the day I will get more requests and send off the five mails. The sizes vary from 18K to 46K and are being sent chained between 2 remailers selected at random, including the possibility of those two being the same remailer. I am also sending out a short (but I could make it longer or even of random length if I learn some more Unix/perl) "Ping" through all the mailers on my list a few times a day. I even made a "SuperPing" commands script which sends the short message through all the possible sets of two chained remailers to check the links BETWEEN remailers. I do not do this in both directions; only Me->A->B->Me, not Me->B->A->Me also. Last night the pmantis->hfinney link was not pinging but pmantis and hfinney themselves pinged fine. I need to play more, and recheck my "script" before I comment on the reliability of those remailer-remailer links though. So throughout the day, as especially when I (and thus others) have free time, I will be sending quite a few messages with sizes 18-46K through two random remailers each. It seems to WORK, which is what matters to me. It seems this, in whatever small amount, WILL make traffic analysis more difficult. "Further, the characteristics which have led some remailers to be considered unsuitable for the current project make them stronger, in terms of resistance to traffic analysis - e.g., erratic (or slow) throughput, and loss of "Subject:" lines." I understand this and agree with you completeley. I am considering using those remailers too, as I have already included a header telling people that the pieces are EXPECTED to arrive erraticallly over a day's time. However, I think added delays should eventually involve a few SECONDS, not a few hours. This isn't the fucking postal service I'm trying to use. I like the speed of internet e-mail. Stripping subject headers should be left up to the user of the remailer and is trivial to leave out. Such delays make it impossible to say, cooperate in a timeley manner on this or other mailing lists, or on Usenet. Such is anon.penet.fi's delays, and those of the slow remailers. When ONE e-mail takes upwards of a DAY to arrive, or even a few hours, I just can't carry out my plans for world domination with my co-conspirators ;-). Adding multi-hour delays to my e-mail is just too primative. E-mail is replacing the telephone for many uses so if the remailers ever expect to gain a large base of users, they need to be FUN, and delays are not. Gaining a large number of daily users is the long term solution to traffic analysis worries, but adding hours of delays COMPARED with other fast remailers will make people avoid those remailers. -Xenon From ebrandt at jarthur.Claremont.EDU Sun Jan 30 12:33:59 1994 From: ebrandt at jarthur.Claremont.EDU (Eli Brandt) Date: Sun, 30 Jan 94 12:33:59 PST Subject: "bomb me" traffic In-Reply-To: <199401301944.LAA00407@soda.berkeley.edu> Message-ID: <9401302032.AA24563@toad.com> > I even made a "SuperPing" commands script which sends the short > message through all the possible sets of two chained remailers to > check the links BETWEEN remailers. No *wonder* I've seen 66 messages since midnight. Can't explain jarthur's apparent tendency to introduce random delays. Maybe the messages are cooling their heels on the VMS gateway -- it's been delaying incoming mail the past few days. I'm not inclined to worry about it, since it helps to muddle traffic analysis a bit. Eli ebrandt at jarthur.claremont.edu From nobody at VIS.ColoState.EDU Sun Jan 30 13:19:02 1994 From: nobody at VIS.ColoState.EDU (nobody at VIS.ColoState.EDU) Date: Sun, 30 Jan 94 13:19:02 PST Subject: Superping Script Message-ID: <9401302115.AA24194@monet.VIS.ColoState.EDU> This message is from an experimental anonymous remailer. For information, send mail to nate at vis.colostate.edu ----------------------------------------- Is it possible to get a copy of the SuperPing Script??? anon ----------------------------------------- From nobody at cicada.berkeley.edu Sun Jan 30 14:19:01 1994 From: nobody at cicada.berkeley.edu (nobody at cicada.berkeley.edu) Date: Sun, 30 Jan 94 14:19:01 PST Subject: Superping Script Message-ID: <9401302216.AA24839@cicada.berkeley.edu> Anon asked for a copy the "SuperPing script". I don't know much Unix and no perl so this is may NOT be the "correct" way to do this, but it WORKS for ME. I am in the csh shell by the way. This got word-wrapped; the original has the first three lines as ONE long line (happy editing! I just make it on the Mac then use 'ed', 'a', paste it in, '.', 'w SuperPing', 'q', then 'chmod u+x SuperPing'). I might get flamed for this silly script ;-). .PingFile is a small text file. -Xenon (echo "::" ; echo "Request-Remailing-To: hh at cicada.berkeley.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me at mysite" ; echo "" ; cat .PingFile) | mail -s "P1: catalyst" catalyst at netcom.com echo "P1: catalyst -> cicada" (echo "::" ; echo "Request-Remailing-To: ebrandt at jarthur.claremont.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me at mysite" ; echo "" ; cat .PingFile) | mail -s "P2: catalyst" catalyst at netcom.com echo "P2: catalyst -> jarthur" (echo "::" ; echo "Request-Remailing-To: hfinney at shell.portal.com" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me at mysite" ; echo "" ; cat .PingFile) | mail -s "P3: catalyst" catalyst at netcom.com echo "P3: catalyst -> shell" (echo "::" ; echo "Request-Remailing-To: hh at pmantis.berkeley.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me at mysite" ; echo "" ; cat .PingFile) | mail -s "P4: catalyst" catalyst at netcom.com echo "P4: catalyst -> pmantis" (echo "::" ; echo "Request-Remailing-To: elee7h5 at rosebud.ee.uh.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me at mysite" ; echo "" ; cat .PingFile) | mail -s "P5: catalyst" catalyst at netcom.com echo "P5: catalyst -> rosebud" (echo "::" ; echo "Request-Remailing-To: hh at soda.berkeley.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me at mysite" ; echo "" ; cat .PingFile) | mail -s "P6: catalyst" catalyst at netcom.com echo "P6: catalyst -> soda" (echo "::" ; echo "Request-Remailing-To: ebrandt at jarthur.claremont.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me at mysite" ; echo "" ; cat .PingFile) | mail -s "P7: cicada" hh at cicada.berkeley.edu echo "P7: cicada -> jarthur" (echo "::" ; echo "Request-Remailing-To: hfinney at shell.portal.com" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me at mysite" ; echo "" ; cat .PingFile) | mail -s "P8: cicada" hh at cicada.berkeley.edu echo "P8: cicada -> shell" (echo "::" ; echo "Request-Remailing-To: hh at pmantis.berkeley.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me at mysite" ; echo "" ; cat .PingFile) | mail -s "P9: cicada" hh at cicada.berkeley.edu echo "P9: cicada -> pmantis" (echo "::" ; echo "Request-Remailing-To: elee7h5 at rosebud.ee.uh.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me at mysite" ; echo "" ; cat .PingFile) | mail -s "P10: cicada" hh at cicada.berkeley.edu echo "P10: cicada -> rosebud" (echo "::" ; echo "Request-Remailing-To: hh at soda.berkeley.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me at mysite" ; echo "" ; cat .PingFile) | mail -s "P11: cicada" hh at cicada.berkeley.edu echo "P11: cicada -> soda" (echo "::" ; echo "Request-Remailing-To: hfinney at shell.portal.com" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me at mysite" ; echo "" ; cat .PingFile) | mail -s "P12: jarthur" ebrandt at jarthur.claremont.edu echo "P12: jarthur -> shell" (echo "::" ; echo "Request-Remailing-To: hh at pmantis.berkeley.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me at mysite" ; echo "" ; cat .PingFile) | mail -s "P13: jarthur" ebrandt at jarthur.claremont.edu echo "P13: jarthur -> pmantis" (echo "::" ; echo "Request-Remailing-To: elee7h5 at rosebud.ee.uh.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me at mysite" ; echo "" ; cat .PingFile) | mail -s "P14: jarthur" ebrandt at jarthur.claremont.edu echo "P14: jarthur -> rosebud" (echo "::" ; echo "Request-Remailing-To: hh at soda.berkeley.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me at mysite" ; echo "" ; cat .PingFile) | mail -s "P15: jarthur" ebrandt at jarthur.claremont.edu echo "P15: jarthur -> soda" (echo "::" ; echo "Request-Remailing-To: hh at pmantis.berkeley.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me at mysite" ; echo "" ; cat .PingFile) | mail -s "P16: shell" hfinney at shell.portal.com echo "P16: shell -> pmantis" (echo "::" ; echo "Request-Remailing-To: elee7h5 at rosebud.ee.uh.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me at mysite" ; echo "" ; cat .PingFile) | mail -s "P17: shell" hfinney at shell.portal.com echo "P17: shell -> rosebud" (echo "::" ; echo "Request-Remailing-To: hh at soda.berkeley.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me at mysite" ; echo "" ; cat .PingFile) | mail -s "P18: shell" hfinney at shell.portal.com echo "P18: shell -> soda" (echo "::" ; echo "Request-Remailing-To: elee7h5 at rosebud.ee.uh.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me at mysite" ; echo "" ; cat .PingFile) | mail -s "P19: pmantis" hh at pmantis.berkeley.edu echo "P19: pmantis -> rosebud" (echo "::" ; echo "Request-Remailing-To: hh at soda.berkeley.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me at mysite" ; echo "" ; cat .PingFile) | mail -s "P20: pmantis" hh at pmantis.berkeley.edu echo "P20: pmantis -> soda" (echo "::" ; echo "Request-Remailing-To: hh at soda.berkeley.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me at mysite" ; echo "" ; cat .PingFile) | mail -s "P21: rosebud" elee7h5 at rosebud.ee.uh.edu echo "P21: rosebud -> soda" P.S. I almost forgot to edit out my real address. Anonymity is NOT a thing to rely on, if you don't keep changing names or use encrypted remailers. Already over seven "Mr. Remailer Operator"s probably know who I am. This was why I didn't use these remailers till I HAD to. At least I still wont get 5AM phone calls from people asking me to send them PGP on a floppy, after they finger me. From mg5n+ at andrew.cmu.edu Sun Jan 30 15:39:02 1994 From: mg5n+ at andrew.cmu.edu (Matthew J Ghio) Date: Sun, 30 Jan 94 15:39:02 PST Subject: Superping Script In-Reply-To: <9401302115.AA24194@monet.VIS.ColoState.EDU> Message-ID: Here is my csh ping script. You'll have to change the name of the mailer program to fit your system: /usr/andrew/etc/queuemail -f pingmail -a mg5n+ at andrew.cmu.edu hfinney at shell.portal.com catalyst at netcom.com elee7h5 at rosebud.ee.uh.edu nowhere at bsu-cs.bsu.edu remailer at chaos.bsu.edu hh at cicada.berkeley.edu hh at pmantis.berkeley.edu hh at soda.berkeley.edu ebrandt at jarthur.claremont.edu remailer at merde.dis.org And in the file pingmail I have: To: remailer-list From: Automated Mailing Script Subject: Ping :: Request-Remailing-To: mg5n+ at andrew.cmu.edu ----- This is a Automated Remailer Ping Message ----- I have one copy sent back to myself so I get a timestamp of when it went out. You can set the To: line if you want, but most systems don't need it. From wcs at anchor.ho.att.com Sun Jan 30 16:04:02 1994 From: wcs at anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 30 Jan 94 16:04:02 PST Subject: MacPGP BAD on soda.berkeley!!! Message-ID: <9401310002.AA00684@anchor.ho.att.com> > Re: encrypted valium Just wait until Chemical CAD/CAM becomes available - shipping valium will be protected by the First Amendment, the data police will be competing with the drug police to confiscate your computers, and LD wibe ranting that drug dealers are using crypto remailers for both payments and product delivery :-) From cknight at crl.com Sun Jan 30 16:29:03 1994 From: cknight at crl.com (Chris Knight) Date: Sun, 30 Jan 94 16:29:03 PST Subject: MacPGP BAD on soda.berkeley!!! In-Reply-To: <9401310002.AA00684@anchor.ho.att.com> Message-ID: On Sun, 30 Jan 1994 wcs at anchor.ho.att.com wrote: > > Re: encrypted valium > Just wait until Chemical CAD/CAM becomes available - shipping valium > will be protected by the First Amendment, the data police will be > competing with the drug police to confiscate your computers, > and LD wibe ranting that drug dealers are using crypto remailers > for both payments and product delivery :-) > My, My... How this does tie in with our discussions of paperless money.. Do you think I should charge per molecule, or by the size of the file? -ck From nobody at shell.portal.com Sun Jan 30 16:54:03 1994 From: nobody at shell.portal.com (nobody at shell.portal.com) Date: Sun, 30 Jan 94 16:54:03 PST Subject: Anonymous remailers Message-ID: <199401310053.QAA06184@jobe.shell.portal.com> I have a question for all the 'punks who are running remailers. I've noticed that most of you run the remailers from your accounts at various colleges & universities. I want to know what kinds of reactions you got from the system administrators. Did they ask lots of questions, give you a hard time about it, or not care? (or do they not know?) Has anyone been forced to shut down their remailer? I know some guys got hit with a lot of flack over some pgp keyservers, has anything similiar happened with the remailer system? Also, if I was to try running a remailer, would I need my own machine, or is there some way I could get the school's computers to run the remailer for me? or does it vary by system? From phantom at u.washington.edu Sun Jan 30 18:39:04 1994 From: phantom at u.washington.edu (Matt Thomlinson) Date: Sun, 30 Jan 94 18:39:04 PST Subject: Anonymous Remailers Message-ID: Yes, those of us who run remailers sometimes run them from university accounts. Such was my case. The university of washington (without knowing it :) supported remailing at one time, through phantom at mead.u.washington.edu. I am not root here (and never will be!), and such access is not needed to set up a remailer. Instead, Hal Finney has written up a few remailer scripts which depend only on your ability to create a .forward file, and have perl available. (oh, also about.. ~1Mb for all of the scripts + PGP + keyring). There were no problems with my remailer and it was well-used. No scripts of incoming or outgoing mail were kept. The remailer lived for a few months last year, which actually isn't bad when you consider it was based on a student account with a nazi-like administration. :) The death-blow was a remailer target complaining to me about someone sending unsolicited mail to them through my remailer. Instead of replying to my account (phantom at mead), they saw that the header had "nobody at mead" on it, and when mail to that address bounced, they sent to postmaster. The mail to the postmaster was very polite and simply asked that the mail cease, either by taking away the remailing ability from the perpetrator or blocking the destination address. Of course, the postmaster didn't know anything about this, and when he looked into it, he was quite suprised. I was able to keep it limping for about another week. I got support from a few cypherpunks around here, people on the list like JDraper, TMay, etc., and from others including Whit Diffie, Neal Koblitz, etc. I might have been able to fight the shutdown, but I saw it as a losing battle. In any case, no, it takes no special abilities to run a remailer; everything is pretty much packaged for ease-of-use. Every administration is going to act differently if/when/how they find out about it. Make your own judgement, I suppose. mt Matt Thomlinson Say no to the Wiretap Chip! University of Washington, Seattle, Washington. Internet: phantom at u.washington.edu phone: (206) 548-9804 PGP 2.2 key available via email or finger phantom at hardy.u.washington.edu From tcmay at netcom.com Sun Jan 30 19:12:57 1994 From: tcmay at netcom.com (Timothy C. May) Date: Sun, 30 Jan 94 19:12:57 PST Subject: Anonymous Remailers In-Reply-To: Message-ID: <199401310313.TAA00552@mail.netcom.com> Matt Thomlinson writes: > > Yes, those of us who run remailers sometimes run them from university > accounts. Such was my case. Matt Thomlinson was/is one of the True Pioneers of Cypherpunkdom, and I would give him a "Cypherpunk of the Whatever Award," were such things not in bad taste (pace Detweiler!) and also beyond my prerogative to give. > The death-blow was a remailer target complaining to me about someone > sending unsolicited mail to them through my remailer. Instead of replying ... > I was able to keep it limping for about another week. I got support from > a few cypherpunks around here, people on the list like JDraper, TMay, > etc., and from others including Whit Diffie, Neal Koblitz, etc. > > I might have been able to fight the shutdown, but I saw it as a losing > battle. Which points to yet another feature needed in the The Next Generation Remailer: a bulletproof site! I don't think I emphasized this enough in my list of desirable features. Having offshore (out of the U.S.) sites is nice, but having sites resistant to pressures from universities and corporate site administrators is of even greater practical consequence. The commercial providers, like Netcom, Portal, and Panix, cannot be counted on to stand and fight should pressures mount (this is just my guess, not an aspersion against their backbones, whether organic or Internet). Standalone boxes with their own domain names, like the "ah.com" of Hughes and Abraham, or the "io.com" of the Austin folks, would seem to be the way to go. How we could or should use these boxes, how to recompense them for the traffic and (potential) hassle, are issues for us to talk about. In any case, in a few years I expect we'll see thousands of such sites, and fraidy-cat sysadmins will be a thing of the past. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From sameer at soda.berkeley.edu Sun Jan 30 19:29:05 1994 From: sameer at soda.berkeley.edu (Sameer) Date: Sun, 30 Jan 94 19:29:05 PST Subject: Anonymous Remailers In-Reply-To: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Matt Thomlinson spake: > > In any case, no, it takes no special abilities to run a remailer; > everything is pretty much packaged for ease-of-use. Every administration is > going to act differently if/when/how they find out about it. Make your > own judgement, I suppose. I have written something which installs a remailer in your account. It's sorta version 0.9alpha, so I don't want to release it on an ftp site. If you want it though, mail me. I make no guarantees. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUx5T3i7eNFdXppdAQFzuwP/cotIlgw7C9fm4gdbpju/RzF7/UjtWLv5 o0VL1pGrrshqmQX7Nk5MRYU9LW6ElxVbWBrUjHxnd4qvWOL795OpJfX+mwcv7IQg sJksPzPsTbHTVqvtVfIYW5ShsY1o83zqQqYRpPGGedAoNdGFF1Q+m5a+MgQ3lr5r ygJI4xRCi44= =GVa/ -----END PGP SIGNATURE----- From tcmay at netcom.com Sun Jan 30 19:39:06 1994 From: tcmay at netcom.com (Timothy C. May) Date: Sun, 30 Jan 94 19:39:06 PST Subject: Humor? Message-ID: <199401310337.TAA03309@mail.netcom.com> Did you hear the one about about the remailers that had so much traffic the remailer scripts couldn't keep up? --- Seems it was a case of "Perl Jam." (Inspired by writing my last post about Matt Thomlinson's Seattle site and thinking about the Seattle sound. I'm not a fan, particularly. Eric Hughes let me tape a CD of either Pearl Jam or Nirvana--I can't tell which is which.) --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay at netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From nobody at cicada.berkeley.edu Sun Jan 30 19:54:06 1994 From: nobody at cicada.berkeley.edu (nobody at cicada.berkeley.edu) Date: Sun, 30 Jan 94 19:54:06 PST Subject: Anonymous Remailers Message-ID: <9401310351.AA16238@cicada.berkeley.edu> Tim May wrote, "The commercial providers, like Netcom, Portal, and Panix, cannot be counted on to stand and fight should pressures mount...." Idea: make a Netcom remailer fake mail, so the recipient will have no idea where the remailer is. If it doesn't say catalyst at netcom.com on the from line Netcom wont ever hear about it ;-). -Xenon From sameer at soda.berkeley.edu Sun Jan 30 19:59:06 1994 From: sameer at soda.berkeley.edu (Sameer) Date: Sun, 30 Jan 94 19:59:06 PST Subject: Anonymous Remailers In-Reply-To: <199401310313.TAA00552@mail.netcom.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Timothy C. May spake: > > The commercial providers, like Netcom, Portal, and Panix, cannot be > counted on to stand and fight should pressures mount (this is just my > guess, not an aspersion against their backbones, whether organic or > Internet). > Fall/Winter '94. (Maybe spring?) A cypherpunk-oriented (as well as other orientations) public access net site. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUyBhXi7eNFdXppdAQGshAQAjB7c9gA0neT/zAw/9DIj8DgQ80VyAoYY eHcVczYZq9O25tvTNsuN7janT09GuEDeVFYnKKGeevdlAeG4r5cjKNrF5GCH8qFi xMkTn60F8a5n4kNcfly8owCJwki6NCbJlZxjh7KLqXW2tt2O9a4JhMEkZBYYd6yU zIwtQmElAec= =dKTN -----END PGP SIGNATURE----- From ebrandt at jarthur.Claremont.EDU Sun Jan 30 21:49:08 1994 From: ebrandt at jarthur.Claremont.EDU (Eli Brandt) Date: Sun, 30 Jan 94 21:49:08 PST Subject: Anonymous remailers In-Reply-To: <199401310053.QAA06184@jobe.shell.portal.com> Message-ID: <9401310545.AA09656@toad.com> > I've noticed that most of you run the remailers from your accounts at > various colleges & universities. I want to know what kinds of reactions > you got from the system administrators. I asked before setting it up, expecting and getting a positive response. My remailing header makes it clear that I remailed it, which was a concern. As long as traffic does not become outrageous (i.e. more than my typical mailing-list traffic :-), there should be no problems. Administration here consists of a bunch of undergrads; YMMV. Eli ebrandt at jarthur.claremont.edu From MIKEINGLE at delphi.com Sun Jan 30 21:52:58 1994 From: MIKEINGLE at delphi.com (Mike Ingle) Date: Sun, 30 Jan 94 21:52:58 PST Subject: Requiring Digital Signatures Message-ID: <01H8BAU8TMC896X07Q@delphi.com> Some have suggested that a future network might require DSS signatures and make it illegal to send unsigned data. This would be a Bad Thing. I found this on comp.dcom.fax. It seems that a similar law is already in effect for fax machines. It is illegal to send a fax without an identification line on it! This is very similar to requiring a digital signature on a message, and sets a bad precedent. LO> The manual to my fax software quotes the following: LO> LO> FCC regulation part 68, Section 68.318 (c) (3) states that it is LO> illegal to send a fax in the U.S. which does not contain the LO> following sender information: LO> "...in a margin on the top or bottom of each transmitted page or LO> on the first page of the transmission, the date and time it is LO> sent and an identification of the business, other entity, or LO> individual sending the message and the telephone number of the LO> sending machine of such business, other entity or individual." LO> LO> (from the FaxWorks 3.0 manual, page 8, (c) SofNet, Inc.) From mimir at illuminati.io.com Sun Jan 30 23:02:57 1994 From: mimir at illuminati.io.com (Al Billings) Date: Sun, 30 Jan 94 23:02:57 PST Subject: Humor? In-Reply-To: <199401310337.TAA03309@mail.netcom.com> Message-ID: On Sun, 30 Jan 1994, Timothy C. May wrote: > Seems it was a case of "Perl Jam." > > (Inspired by writing my last post about Matt Thomlinson's Seattle site > and thinking about the Seattle sound. I'm not a fan, particularly. > Eric Hughes let me tape a CD of either Pearl Jam or Nirvana--I can't > tell which is which.) If you can understand what the singer is singing, it is Pearl Jam. If he mumbles, it is Nirvana. -- (*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*) | Al Billings aka Grendel Grettisson | "You are, each one, a priest, | | mimir at io.com | Just for yourself." | | Sysop of The Sacred Grove (206)322-5450 | | | Admin for Troth, The Asatru E-Mail List | -Noble Drew Ali- | (*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*) From nobody at rosebud.ee.uh.edu Sun Jan 30 23:04:10 1994 From: nobody at rosebud.ee.uh.edu (nobody at rosebud.ee.uh.edu) Date: Sun, 30 Jan 94 23:04:10 PST Subject: Superping Script Message-ID: <9401310702.AA11617@toad.com> Anon asked for my "Superping Script". I was so embarassed by what I was calling a script that I wrote a real one. The magic perl command turned out to be 'system'. Duh? I am using the csh shell, if that matters. -Xenon #!/usr/bin/perl # SuperPing: Ping Cyperpunk remailer connections. # Brought to you by Xenon . # Thanks to Alan Barrett for teaching me some perl. # Replace $Rm[$First] below with YOUR address to test this! # Warning: outputs ~40 e-mails at a time. May give "too # many processes" error towards the end if you haven't killed # all of your stopped jobs. Increase the sleep(sec) time if needed. # Will also function as a convenient method to shut down all # remailers at once by making .PingFile 500K instead of 1K. # Not recommended if you value your life ;-). # List of remailers (not complete). # Make any line a comment to remove that line's remailer. @Rm = ( "catalyst at netcom.com", "hh at cicada.berkeley.edu", "remailer at dis.org", "ebrandt at jarthur.claremont.edu", "remailer at merde.dis.org", "hh at pmantis.berkeley.edu", "elee7h5 at rosebud.ee.uh.edu", "hfinney at shell.portal.com", "hh at soda.berkeley.edu", ); #Nicknames for output and subject lines. @Nick = ( "catalyst", "cicada", "dis.org", "jarthur", "merde", "pmantis", "rosebud", "shell", "soda", ); #Strings, since lines got too long below. $A = "(echo \"::\" ; echo \"Request-Remailing-To: "; $B = "; echo \"\" ; echo \"::\" ; echo \"Request-Remailing-To: "; $C = "ndw1 at columbia.edu\" ; echo \"\""; $D = " ; echo \"\" ; cat .PingFile) | mail -s \"P"; foreach $Sec (0..$#Rm) { foreach $First ($Sec+1..$#Rm) { $Num++; system "$A$Rm[$Sec]\"$B$C$D$Num < $Nick[$First]\" $Rm[$First]"; print "P$Num $Nick[$First] > $Nick[$Sec]\n"; sleep(1) } } # .PingFile contains this: #:: #Request-Remailing-To: myadress # #Ping! #-----Begin Test----- #Test #-----End Test----- #Output (first few lines) looks like this: #P1 cicada > catalyst #P2 dis.org > catalyst #P3 jarthur > catalyst #P4 merde > catalyst #P5 pmantis > catalyst #P6 rosebud > catalyst #P7 shell > catalyst #P9 dis.org > cicada #P10 jarthur > cicada # Sample pings as received later: # 1 catalyst-remailer at netcom.com Mon Jan 31 08:10 20/757 P7 < shell # 2 catalyst-remailer at netcom.com Mon Jan 31 08:22 20/759 P6 < rosebud # grep Subject: /usr/spool/mail/n/name | sort -tP +1 -n # will give you a list of received mail, in order of Ping numbers, # where /n/name is your system's mail folder. From nobody at soda.berkeley.edu Sun Jan 30 23:29:10 1994 From: nobody at soda.berkeley.edu (nobody at soda.berkeley.edu) Date: Sun, 30 Jan 94 23:29:10 PST Subject: Debugged Superping Script! Message-ID: <199401310724.XAA02631@soda.berkeley.edu> Sorry to post this again. This one works. -Xenon #!/usr/bin/perl # SuperPing: Ping Cyperpunk remailer connections. # Brought to you by Xenon . # Thanks to Alan Barrett for teaching me some perl. # Replace $Rm[$First] below with YOUR address to test this! # Warning: outputs ~40 e-mails at a time. May give "too # many processes" error towards the end if you haven't killed # all of your stopped jobs. Increase the sleep(sec) time if needed. # Will also function as a convenient method to shut down all # remailers at once by making .PingFile 500K instead of 1K. # Not recommended if you value your life ;-). # List of remailers (not complete). # Make any line a comment to remove that line's remailer. @Rm = ( "catalyst at netcom.com", "hh at cicada.berkeley.edu", "remailer at dis.org", "ebrandt at jarthur.claremont.edu", "remailer at merde.dis.org", "hh at pmantis.berkeley.edu", "elee7h5 at rosebud.ee.uh.edu", "hfinney at shell.portal.com", "hh at soda.berkeley.edu", ); #Nicknames for output and subject lines. @Nick = ( "catalyst", "cicada", "dis.org", "jarthur", "merde", "pmantis", "rosebud", "shell", "soda", ); # Strings, since lines got too long below. # Add your address as name at site.domain $A = "(echo \"::\" ; echo \"Request-Remailing-To: "; $B = "; echo \"\" ; echo \"::\" ; echo \"Request-Remailing-To: "; $C = "name at site.domain\" ; echo \"\""; $D = " ; echo \"\" ; cat .PingFile) | mail -s \"P"; foreach $Sec (0..$#Rm) { foreach $First ($Sec+1..$#Rm) { $Num++; system "$A$Rm[$Sec]\"$B$C$D$Num < $Nick[$First]\" $Rm[$First]"; print "P$Num $Nick[$First] > $Nick[$Sec]\n"; sleep(1) } } # .PingFile contains this: #:: #Request-Remailing-To: myadress # #Ping! #-----Begin Test----- #Test #-----End Test----- #Output (first few lines) looks like this: #P1 cicada > catalyst #P2 dis.org > catalyst #P3 jarthur > catalyst #P4 merde > catalyst #P5 pmantis > catalyst #P6 rosebud > catalyst #P7 shell > catalyst #P9 dis.org > cicada #P10 jarthur > cicada # Sample pings as received later: # 1 catalyst-remailer at netcom.com Mon Jan 31 08:10 20/757 P7 < shell # 2 catalyst-remailer at netcom.com Mon Jan 31 08:22 20/759 P6 < rosebud # grep Subject: /usr/spool/mail/n/name | sort -tP +1 -n # will give you a list of received mail, in order of Ping numbers, # where /n/name is your system's mail folder. From qwerty at netcom.com Mon Jan 31 00:32:57 1994 From: qwerty at netcom.com (Qwerty Uiopas) Date: Mon, 31 Jan 94 00:32:57 PST Subject: I will be a remailer. Message-ID: <199401310833.AAA07362@mail.netcom.com> I am willing to dedicate this Netcom account to be a remailer. Please send me the needed script, information, and personal comments. I want a fast and sturdy remailer routine. At least tell me where to ftp the best and latest script, and exactly how to install it and how to maintain it. Oh, I also want it to handle encrypted remailing! I'll need PGP too. I've seen PGP for Unix and it looked intimidating to install. INFO NEEDED. -Xenon From wcs at anchor.ho.att.com Mon Jan 31 01:19:12 1994 From: wcs at anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 31 Jan 94 01:19:12 PST Subject: NSA/FOIA foo bar Message-ID: <9401310915.AA04159@anchor.ho.att.com> [Sorry to send this to the list, but the originator used a remailer.] I assume that, if the person whose dossier the NSA sent you by mistake is identified well enough to send them mail, you're giving them a copy? (The U.S. Postal Service still supports anonymous mail :-) From wcs at anchor.ho.att.com Mon Jan 31 01:29:12 1994 From: wcs at anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 31 Jan 94 01:29:12 PST Subject: Remailer Tearline Conventions Message-ID: <9401310923.AA04199@anchor.ho.att.com> Unfortunately, no, there isn't an accepted convention for tear-lines that cut off the bottom of a message. The top is handled adequately. Julf's anon.penet.fi remailer cuts off anything resembling a signature, using the convention that a -- line (or maybe an all-dash line?) is a signature, since some of the common mail and news programs use that, but the regular cypherpunks remailers didn't the last time I checked. It would be nice if there were an official syntax, either something formal and mimeish, or a simpler '--truncate here--' sort of line that gets retained across remailing so additional junk doesn't accrete. Bill # Bill Stewart AT&T Global Information Systems, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 # email bill.stewart at pleasantonca.ncr.com billstewart at attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From an52436 at anon.penet.fi Mon Jan 31 04:03:00 1994 From: an52436 at anon.penet.fi (Mephisto) Date: Mon, 31 Jan 94 04:03:00 PST Subject: Applicability of ITAR Message-ID: <9401311107.AA09748@anon.penet.fi> Hi, A quick, and quite possibly stupid, question: As an American living overseas, how applicable is ITAR to me? Since I'm already in a foreign country, does this also mean that I shouldn't be able to receive any cryptographic software/books? Does this, in a strict interpretation, mean that if I show my books on cryptography to my friends here that I am breaking the law -- even though these books are publicly available in the states? I imagine that the answer is that the law applies to me just as much here as it would were I living in the US still, but I'm curious.... Mephisto ------------------------------------------------------------------------- To find out more about the anon service, send mail to help at anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin at anon.penet.fi. From boone at psc.edu Mon Jan 31 05:59:21 1994 From: boone at psc.edu (Jon 'Iain' Boone) Date: Mon, 31 Jan 94 05:59:21 PST Subject: 2-way anonymous via SASE In-Reply-To: <9401282254.AA00887@bilbo.suite.com> Message-ID: <9401311355.AA15579@igi.psc.edu> jim at bilbo.suite.com (Jim Miller) writes: > > > Here's an idea that was inspired by Tim May's prepaid mailer example. I > call it "2-way anonymous communication using Self Addressed Stamped > Envelopes". > > The general idea is that each anonymous messages will include a SASE that > can be used to reply to the sender, without revealing the identity of the > sender to the message recipient. To reply, the recipient will copy the > SASE from the original message and past it into a special section of the > reply message. Remailers will examine this section of the reply message > and use its contents to route the message back to the sender of the > original message. Isn't it true that no matter how many remailers you use, the full spec of the return path has to be included? And if the last remailer is keeping a log of all messages passed, then the reciever/replier need only interrogate the last remailer to find out the sender's address? Jon Boone | PSC Networking | boone at psc.edu | (412) 268-6959 finger boone at psc.edu for PGP public key block From qwerty at netcom.com Mon Jan 31 06:13:05 1994 From: qwerty at netcom.com (Qwerty Uiopas) Date: Mon, 31 Jan 94 06:13:05 PST Subject: I will be a remailer. Message-ID: <199401311410.GAA23809@mail.netcom.com> Could someone e-mail me intructions on exactly how to compile the damn pgp23A.tar.Z in my Netcom account? I get, make: Fatal error: Don't know how to make target `suncc' and such when I follow the instructions. I did get the unproto utility as it said, but what do I do with it? I tried following the directions, but they are, as PGP, cryptic. Thanks. -Xenon From rondavis at datawatch.com Mon Jan 31 06:14:25 1994 From: rondavis at datawatch.com (Ron Davis) Date: Mon, 31 Jan 94 06:14:25 PST Subject: Index for ftp site csn.org:/mpj/ Message-ID: <9401310910.aa24414@gateway.datawatch.com> >ripem/ A subset implementation of the proposed Privacy > Enhanced Mail standard. Not as secure as PGP or > Viacrypt PGP, but it is both free and free of patent > infringements in the USA. > I just recently got MacRipem and find it much easier to use than PGP, and was wondering why I should use PGP over Ripem. The above seems to indicate that Ripem isn't as secure. Why is this? ___________________________________________________________________________ "I want to know God's thoughts...the rest are details." -- Albert Einstein _________________________________________ Ron Davis rondavis at datawatch.com Datawatch, Research Triangle Park, NC (919)549-0711 From boone at psc.edu Mon Jan 31 07:54:25 1994 From: boone at psc.edu (Jon 'Iain' Boone) Date: Mon, 31 Jan 94 07:54:25 PST Subject: PGP Public Key Server Commands HTML Document Message-ID: <9401311553.AA21333@igi.psc.edu> Although I can access this document and read its contents, I am unable to select the options for submitting or extracting a key. I am using XMosaic to access it -- is this a problem? Jon Boone | PSC Networking | boone at psc.edu | (412) 268-6959 finger boone at psc.edu for PGP public key block From edgar at spectrx.saigon.com Mon Jan 31 08:24:27 1994 From: edgar at spectrx.saigon.com (Edgar W. Swank) Date: Mon, 31 Jan 94 08:24:27 PST Subject: Bugs Reported in SecureDrive 1.3 Message-ID: The following bugs have been reported in SecureDrive 1.3. I have already fixed these here, but I want to wait a short time before releasing 1.3A to allow any more bugs which may be present to show up. Please be aware of the following problems and try to work around them as suggested until 1.3A is released. Please report any further problems with 1.2 or 1.3 to edgar at spectrx.saigon.com (Edgar W. Swank) ====================================================================== Bugs Reported in SecureDrive 1.3 The Version 1.3 key hashing mode that is supposed to be compatible with version 1.1 isn't, the key is compatible, but the check bytes are not. This means you can't decrypt disks encrypted with 1.1 with 1.3. This will not affect you if you don't already have any disks encrypted with 1.1 and you want to stay compatible with 1.0 and 1.2. Go ahead and install 1.3 and set environment variable SET SD10CMP=X If you already have disks encrypted with 1.1, wait for 1.3A. If you can't wait, decrypt with no TSR installed and CRYPTDSK 1.1. Then Re-encrypt with 1.3 using either compatibility mode as you choose. Note the 1.3 mode supposed to be compatible with 1.1 offers essentially the same added security as 1.1. There will be code in 1.3A to change any "orphan" 1.3 check bytes to those compatible with 1.1 and 1.3A If you have multiple encrypted Hard Disk partitions, and one is active and you use CRYPTDSK to decrypt a different partition. Then the active one stays active but is no longer being correctly decrypted by SECTSR, leaving it in an UNSAFE condition until the next boot. Fixed in 1.3A Version 1.3 SECTSR is supposed to have a check so it doesn't get installed more than once, but this doesn't work. If you install 1.3, make sure you don't install SECTSR twice in the same boot session. Best to make your -only- call to SECTSR from AUTOEXEC.BAT and never install it from the keyboard. Cosmetic: Several msgs in LOGIN/CRYPTDSK refer to "V 1.3" passphrases. These references should more correctly be "V 1.1" since that was the version that defined the new standard. This would be even more confusing now since V 1.3 is not completely compatible with V 1.1. If LOGIN d: /PGP is specified, but PGPPASS is set to incorrect passphrase, the correct hard disk passphrase not prompted for. -- edgar at spectrx.saigon.com (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From hughes at ah.com Mon Jan 31 08:24:27 1994 From: hughes at ah.com (Eric Hughes) Date: Mon, 31 Jan 94 08:24:27 PST Subject: Anonymous Remailers In-Reply-To: <9401310351.AA16238@cicada.berkeley.edu> Message-ID: <9401311621.AA12327@ah.com> >Idea: make a Netcom remailer fake mail, so the recipient will have no idea >where the remailer is. If it doesn't say catalyst at netcom.com on the from line >Netcom wont ever hear about it ;-). 1. If you fake mail by talking SMTP directly, the IP address or domain name of the site making the outgoing connection will appear in a Received field in the header somewhere. 2. Fake mail by devious means is generally frowned upon. There's no need to take a back-door approach here--it's bad politically, as in Internet politics. Eric From edgar at spectrx.saigon.com Mon Jan 31 08:24:35 1994 From: edgar at spectrx.saigon.com (Edgar W. Swank) Date: Mon, 31 Jan 94 08:24:35 PST Subject: FORWARD: Lecture re Internet Commercialization Message-ID: Subject: The Internet Advantage Date: Wed, 26 Jan 1994 21:08:11 -0800 (PST) Reply-To: eventinfo_ca at clbooks.com To: edgar at spectrx.saigon.com *Edgar* X-Mailer: fastmail [version 2.4 PL21] From: cherrie at clbooks.com (Cherrie Chiu -- Computer Literacy Bookshops) Message-ID: <9401262108.aa25193 at clb_hq.clbooks.com> AN EVENT AT COMPUTER LITERACY BOOKSHOPS ---------------------------------------------------------------------- FINDING COMPETITIVE ADVANTAGE ON THE INTERNET: Resources and Strategies ---------------------------------------------------------------------- a free presentation by: Dr. Mary Cronin Commercial use of the Internet can offer companies new opportunities for improving products and services, reaching new markets, and gaining competitive advantage. But it takes more than just establishing a network connection. Mary Cronin will discuss examples of innovative uses of the Internet, drawn from her book "Doing Business on the Internet", and present some of the latest business resources available on the network. DR. MARY J. CRONIN has more than 20 years of experience in information management and technology. She is on the staff of Boston College, and teaches information management at the college's School of Management. Dr. Cronin has written articles about business and the Internet for Computer World, Internet World and Database magazines. She is also the author of "Doing Business on the Internet: How the Electronic Highway is Transforming American Companies", a book that addresses the Internet's impacts on and opportunities for customer support, product research and development, and marketing. Date: Thursday, February 3rd, 1994 Time: 6:30 - 8:00 p.m. Location: Computer Literacy Bookshops 2590 North First Street (At Trimble) San Jose (408) 435-1118 Stay tuned. There are more events to come. Events at our stores are always free. ------------------------------------------------------------------------ If you would like to receive e-mail announcements for upcoming store events, simply write to: events_ca-request at clbooks.com (for events held at our California stores) events_va-request at clbooks.com (for events held at our Virginia store) ------------------------------------------------------------------------ If you have signed up for email announcements but have not received any, or wish to be removed from this list, please contact us. We add names by request only. **************************************************** Computer Literacy Bookshops, Inc. Cherrie C. Chiu eventinfo_ca at clbooks.com (408) 435-5015 x116 -- edgar at spectrx.saigon.com (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From nate at VIS.ColoState.EDU Mon Jan 31 08:43:06 1994 From: nate at VIS.ColoState.EDU (CVL staff member Nate Sammons) Date: Mon, 31 Jan 94 08:43:06 PST Subject: PGP Public Key Server Commands HTML Document In-Reply-To: <9401311553.AA21333@igi.psc.edu> Message-ID: <9401311642.AA27380@vangogh.VIS.ColoState.EDU> writes Jon 'Iain' Boone: > > >Although I can access this document and read its contents, I am unable to >select the options for submitting or extracting a key. I am using XMosaic >to access it -- is this a problem? > >Jon Boone | PSC Networking | boone at psc.edu | (412) 268-6959 >finger boone at psc.edu for PGP public key block > Your version of Mosaic may not support forms. Try getting the latest version from ftp.ncsa.uiuc.edu in /Mosaic/Mosaic-bin/something I think the latest is either 2.1 or 2.2 -nate -- +-----------------------------------------------------------------------+ | Nate Sammons | | Colorado State University Computer Visualization Laboratory | | Data Visualization/Interrogation, Modeling, Animation, Rendering | +-----------------------------------------------------------------------+ From remailer-admin at chaos.bsu.edu Mon Jan 31 08:49:28 1994 From: remailer-admin at chaos.bsu.edu (Anonymous) Date: Mon, 31 Jan 94 08:49:28 PST Subject: No Subject Message-ID: <199401311735.LAA08259@chaos.bsu.edu> -----BEGIN PGP SIGNED MESSAGE----- >I have a question for all the 'punks who are running remailers. >I've noticed that most of you run the remailers from your accounts at >various colleges & universities. I want to know what kinds of reactions >you got from the system administrators. Did they ask lots of questions, Well, I run three remailers, and as far as I know, the system administrators don't know about them. Actually, for the two on rosebud.ee.uh.edu, I don't think the admin would care since it doesn't take up much cpu time. The remailers run on previous accounts I had when I was a student at UH. As far as Rice, the usage policy states: :Sending electronic mail directly to an unofficial automatic mail :handling program is not allowed. Unofficial means something that is :not a standard part of the system and has not been installed by the :Owlnet system management. Using an automated method to direct any :incoming mail to an unofficial program is not allowed. so the chances of me running one here are zero, since I can't really risk the hassle with my only account. >Also, if I was to try running a remailer, would I need my own >machine, or is there some way I could get the school's computers to >run the remailer for me? Well, running it from a school account is probably the least expensive option :-) If you have your own machine then that's the way to go! Karl Barrus klbarrus at owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLU01KYOA7OpLWtYzAQEoSwP/byCQamg1NgbK/cv8gqJZLliqMF8lhBZm /i6+Q9KryvdLsMcc/Kg1XAIYPMGO+PDttCqpzqJoFC2kL2FkzkkXI4vB/RtdQScT flA7CRcpIWfYfOoCkuou4GMAAbZnkKCrOpDu3Ea8j6geQN6HZn5sGP0stF/9w/Y+ VxwkbePp4C8= =yrzM -----END PGP SIGNATURE----- From pdn at dwroll.dw.att.com Mon Jan 31 09:39:29 1994 From: pdn at dwroll.dw.att.com (Philippe Nave) Date: Mon, 31 Jan 94 09:39:29 PST Subject: Quantum cryptography In-Reply-To: <199401282353.PAA28171@mail.netcom.com> Message-ID: <9401311736.AA27580@toad.com> -----BEGIN PGP SIGNED MESSAGE----- Timothy C. May writes : > > [...] > The more someone knows, the less they talk, and the > less someone knows, the more they talk. > > Expertise x Verbosity = d, where d is of course Detweiler's Constant. > > At least this is how I learned it in Crypto 101. > What a relief! Now I understand why LD's postings averaged about nine zillion words each. He was just following a natural law! OK, now I'll try an experiment on my own.... "Cryptography." Wheee! I'm an expert! :) :) :) :) :) - -- ........................................................................ Philippe D. Nave, Jr. | The person who does not use message encryption pdn at dwroll.dw.att.com | will soon be at the mercy of those who DO... Denver, Colorado USA | PGP public key: by arrangement. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLU1A8AvlW1K2YdE1AQH8OQP/cZ07AelCcM7uJ0XtLsQ6F9jcK0VAci4C 5KZwJg2ycZTw1yDB67UqqXx1id7VUSY7nq4/A4PmD+JCm4YYSwD4BKJfh0rgEGb8 xAfMDit+YczkN/eduio2/BHtsnDrZY4mp7DolprFDWlw6TNy9X9lSbklFDY1mrf6 UzEvsNDnTzw= =1wH0 -----END PGP SIGNATURE----- From lefty at apple.com Mon Jan 31 09:49:29 1994 From: lefty at apple.com (Lefty) Date: Mon, 31 Jan 94 09:49:29 PST Subject: Read-Once Messages? Message-ID: <9401311747.AA12799@federal-excess.apple.com> Has there been any work done on messages that can be read a single time, preferably only by a designated recipient, and is not amenable to being captured as it is "played"? I know that Gibson's poem _Agrippa_ had some sort of self-destruct feature built into it, but I don't know what mechanism was used to implement this. Any pointers or suggestions would be appreciated... -- Lefty (lefty at apple.com) C:.M:.C:., D:.O:.D:. From sameer at soda.berkeley.edu Mon Jan 31 10:03:09 1994 From: sameer at soda.berkeley.edu (Sameer) Date: Mon, 31 Jan 94 10:03:09 PST Subject: An easy-to-create pay-for-use remailer service Message-ID: <199401311800.KAA16523@soda.berkeley.edu> I might set one of these up sometime this fall when I get a better net connection for my computer.. meanwhile, here's the idea: A payforuse anonymous id system. Someone would snail mail to me a money order, an login/aliasname, and a pgp SASE, encrypted with the public key of the remailer of their choice. (And the address of the remailer of course.) I would set up a mail alias which would take incoming mail, and send it off to the anonymous remailer defined by the user, with the SASE block thrown in the beginning of the message, and the To: From:, etc. lines added to the message using the "##" header pasting mechanism. Accounts would be debited according to the amount of traffic going through. Once all credit is used up, it would take another money order with the login/aliasname attached to refill the account with credit. In this way an anonymous persona can have a much more normal-looking email address, and the operator of the remailer is still ignorant of the anon-id<=>real-address mapping, to protect against subpeonas. This is just as weak as the remailer-chain used in the SASE block. The privacy of that will improve as the remailers improve. From warlord at MIT.EDU Mon Jan 31 10:29:30 1994 From: warlord at MIT.EDU (Derek Atkins) Date: Mon, 31 Jan 94 10:29:30 PST Subject: Index for ftp site csn.org:/mpj/ In-Reply-To: <9401310910.aa24414@gateway.datawatch.com> Message-ID: <9401311827.AA07498@toxicwaste.media.mit.edu> I just recently got MacRipem and find it much easier to use than PGP, and was wondering why I should use PGP over Ripem. The above seems to indicate that Ripem isn't as secure. Why is this? I don't doubt that its much easier to use -- it was written by Ray Lau, who is an excellent Mac/UI programmer. The most reasonable reasons why it might be called "less secure" is that RIPEM does not have a signature web like PGP does. It is possible in PEM to only have one signature on your certificate, which can be your own signature, or that of a CA. Therefore, you either have the status of "I say I am who I say I am", or a "Certification Authority says I am who I say I am". I hope this answeres your question. -derek From pmetzger at lehman.com Mon Jan 31 10:33:07 1994 From: pmetzger at lehman.com (Perry E. Metzger) Date: Mon, 31 Jan 94 10:33:07 PST Subject: Read-Once Messages? In-Reply-To: <9401311747.AA12799@federal-excess.apple.com> Message-ID: <199401311832.NAA02403@snark> Lefty says: > Has there been any work done on messages that can be read a single time, > preferably only by a designated recipient, and is not amenable to being > captured as it is "played"? I know that Gibson's poem _Agrippa_ had some > sort of self-destruct feature built into it, but I don't know what > mechanism was used to implement this. > > Any pointers or suggestions would be appreciated... It might be possible, but only using hardware that can be broken. Any algorithm can obviously be run as often as the recipient desires, and in any case the recipient could simply save the output somehow (at worst via videotape.) There are many things one would like to be able to do like this that are sadly not possible. Perry From rubin at citi.umich.edu Mon Jan 31 10:53:08 1994 From: rubin at citi.umich.edu (Aviel David Rubin) Date: Mon, 31 Jan 94 10:53:08 PST Subject: Properties of hash functions Message-ID: <9401311850.AA29226@toad.com> Does anyone know the following, or can someone point me to the proper references? What properties are preserved by hash functions? For example, take x = MD5(Y). Now, say that Y is a quadradic residue mod N, is it the case that x is also a quadradic residue mod N? Are there any interesting properties that are preserved by frequently used hash functions? Thanks a lot for any help, Avi Rubin From smb at research.att.com Mon Jan 31 10:59:31 1994 From: smb at research.att.com (smb at research.att.com) Date: Mon, 31 Jan 94 10:59:31 PST Subject: Index for ftp site csn.org:/mpj/ Message-ID: <9401311858.AA29476@toad.com> I just recently got MacRipem and find it much easier to use th an PGP, and was wondering why I should use PGP over Ripem. The above seems to indicate that Ripem isn't as secure. Why is this? I don't doubt that its much easier to use -- it was written by Ray Lau, who is an excellent Mac/UI programmer. The most reasonable reasons why it might be called "less secure" is that RIPEM does not have a signature web like PGP does. It is possible in PEM to only have one signature on your certificate, which can be your own signature, or that of a CA. Therefore, you either have the status of "I say I am who I say I am", or a "Certification Authority says I am who I say I am". I can't speak for RIPEM, but that's not accurate for PEM. You can have as long a chain of signatures as you want up to the certifying authority. That may not be as general as you'd like, but it's better than just a single authority. A bigger problem is that PEM uses DES rather than IDEA. I just learned of a new attack by Mitsuru Matsui of Mitsubishi that requires 2^43 *known* plaintexts, not chosen ones. The note I received says that it ``breaks the scheme in 50 days on 12 HP9735 workstations''. This was presented last week at the Japanese Conference on Cryptography and Information Security. From eb at srlr14.sr.hp.com Mon Jan 31 12:09:41 1994 From: eb at srlr14.sr.hp.com (Eric Blossom) Date: Mon, 31 Jan 94 12:09:41 PST Subject: Index for ftp site csn.org:/mpj/ In-Reply-To: <9401311858.AA29476@toad.com> Message-ID: <9401312009.AA29449@srlr14.sr.hp.com> > A bigger problem is that PEM uses DES rather than IDEA. I just learned > of a new attack by Mitsuru Matsui of Mitsubishi that requires 2^43 > *known* plaintexts, not chosen ones. The note I received says that it > ``breaks the scheme in 50 days on 12 HP9735 workstations''. This was > presented last week at the Japanese Conference on Cryptography and > Information Security. Anybody have an online copy of the paper, or a complete citation? Eric Blossom From markh at wimsey.bc.ca Mon Jan 31 12:33:08 1994 From: markh at wimsey.bc.ca (Mark C. Henderson) Date: Mon, 31 Jan 94 12:33:08 PST Subject: Index for ftp site csn.org:/mpj/ Message-ID: <199401312030.AA22787@squirrel.wimsey.bc.ca> > A bigger problem is that PEM uses DES rather than IDEA. I just learned > of a new attack by Mitsuru Matsui of Mitsubishi that requires 2^43 > *known* plaintexts, not chosen ones. The note I received says that it > ``breaks the scheme in 50 days on 12 HP9735 workstations''. This was > presented last week at the Japanese Conference on Cryptography and > Information Security. RIPEM supports two key triple DES. Mark From frissell at panix.com Mon Jan 31 12:53:08 1994 From: frissell at panix.com (Duncan Frissell) Date: Mon, 31 Jan 94 12:53:08 PST Subject: MacPGP BAD on soda.be Message-ID: <199401312049.AA20425@panix.com> To: cypherpunks at toad.com W >> Re: encrypted valium W >Just wait until Chemical CAD/CAM becomes available - shipping valium W >will be protected by the First Amendment, the data police will be W >competing with the drug police to confiscate your computers, W >and LD wibe ranting that drug dealers are using crypto remailers W >for both payments and product delivery :-) Likewise, the BATF. "Who's that knocking on my door?" "The Dowager Dutchess of Dykedom's Daring Destructors?" "But my stout door will only last a few minutes and I have no weaponry." "Oh, woe is me." "But wait, I just got my new 3D molecular deposition printer and the varlets have yet to block my wireless net link. What is the address of that hot new weapons haven. Quick, download the DDF's for that new full auto flechette cloud Block Leveler (plus DDF's for the ammo belt)." Copy the gun DDF out the printer port, wait that looong 30 seconds, grab the freshly printed device, copy the ammo belt ddf out the printer port (after clicking the icon for continuous printing), grab the end of the belt as it starts to come out of the printer. Get the kids, dogs, goats, and chickens into the circle around the printer, when the door gives way, start a circle sweep taking out the house, the garden, and all vertebrate life out to the visible horizon." ******* Just kidding. No problem running off a couple dozen Ruger Mini 14s though. Though cypherpunks is not the place to argue RTKBA issues, it *is* the place to discuss issues like the effect of crypto, and reduced costs of information, on society. Since some of the things that people will choose to trade over the nets will be porno, drug files, and weapons files (they are already doing so), and since desktop molecular synthesis units and molecular deposition "printers" are inside our event horizon, they can be discussed here. DCF Who (despite evidence to the contrary) doesn't have a psychological need for automatic weapons merely a tactical one (just like Salman Rushdie).  --- WinQwk 2.0b#1165 From wcs at anchor.ho.att.com Mon Jan 31 12:59:33 1994 From: wcs at anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 31 Jan 94 12:59:33 PST Subject: 2-way anonymous via SASE Message-ID: <9401312056.AA18276@anchor.ho.att.com> Jon Boone writes > Isn't it true that no matter how many remailers you use, the full spec > of the return path has to be included? And if the last remailer is > keeping a log of all messages passed, then the reciever/replier need > only interrogate the last remailer to find out the sender's address? No, the last remailer only needs to know how to send mail to the preceeding remailer. Depending on how fancy a remailer system you're using, and whether the recipient or remailer operator can be trusted, there are different amounts of work you need to do to get what you want. If you're creating 1-shot reply tokens, they can be set to send to an address at the n-1th remailer, which anonymizes and adds the address for the n-2th remailer, etc. This gives you reasonable security as long as at least one remailer can be trusted and isn't coercible. Don't know if anybody's implemented remailers supporting this yet; Julf's anon.penet.fi remailer gives a more persistent return address. BTW, an alternative to arranging digipayment to every remailer in the chain, which is complex, slow, and introduces opportunities for leakage, might be to create a "Remailer Postage Cooperative"; postage gets sent to the first remailer only, and the remailers use some sort of settlements process to divide up the payments, the way phone companies or post offices do. Postage might vary by number of hops you're paying for or whatever (e.g. a 3-hop stamp), and settlements might be per-message or might just be apportioned by the difference in amount of traffic flowing in each direction. This works better with a stable system of remailers, but even if the remailers aren't all cooperating, it at least lets you reduce the number of postage-stamp messages to the number of cooperatives your message uses instead of the number of remailers, and reduces setup considerably. > Jon Boone | PSC Networking | boone at psc.edu | (412) 268-6959 > finger boone at psc.edu for PGP public key block Finger can be faked - including your Key ID or fingerprint in your .signature file lets people be more sure it hasn't. e.g. > finger boone at psc.edu for PGP public key block ID #123456 # Bill Stewart AT&T Global Information Systems, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 # email bill.stewart at pleasantonca.ncr.com billstewart at attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From ebrandt at jarthur.Claremont.EDU Mon Jan 31 13:04:33 1994 From: ebrandt at jarthur.Claremont.EDU (Eli Brandt) Date: Mon, 31 Jan 94 13:04:33 PST Subject: Remailer Tearline Conventions In-Reply-To: <9401310923.AA04199@anchor.ho.att.com> Message-ID: <9401312103.AA02297@toad.com> Bill Stewart said: > Julf's anon.penet.fi remailer cuts off anything resembling a signature, > using the convention that a -- line (or maybe an all-dash line?) > is a signature, since some of the common mail and news programs use that, Picking any fixed sig marker is likely to cause problems -- notice how often anon.penet.fi messages show up truncated due to a line of hyphens. A more flexible possibility: allow an X-Sig-Marker: header, which specifies a pattern/regexp to strip after. Actually, the sig marker line itself should be stripped as well, in case it contains identifying information. > formal and mimeish, or a simpler '--truncate here--' sort of line > that gets retained across remailing so additional junk doesn't accrete. I don't see the problem you're guarding against. Could you explain? Seems that sig elision needs to be done once, by the first hop, and then you're home free. Eli ebrandt at jarthur.claremont.edu From warlord at MIT.EDU Mon Jan 31 13:23:10 1994 From: warlord at MIT.EDU (Derek Atkins) Date: Mon, 31 Jan 94 13:23:10 PST Subject: Index for ftp site csn.org:/mpj/ In-Reply-To: <9401311900.AA27644@MIT.EDU> Message-ID: <9401312121.AA08215@toxicwaste.media.mit.edu> > I can't speak for RIPEM, but that's not accurate for PEM. You can have > as long a chain of signatures as you want up to the certifying authority. > That may not be as general as you'd like, but it's better than just a > single authority. I think we have a lack of communication here. What I said is completely true about PEM, as well as RIPEM. You cannot have more than one signature on your certificate. I did not mention signature chains in my message at all, only signatures. For example, in PEM, you have the root key sign some certificate, and that certificate signs another, and so on down the chain to a user certificate. However, in PEM I cannot sign your certificate! *THAT* is what I'm talking about. PEM certificates can have one, and *ONLY* one, signature on them. I'm not saying that I think the PEM CA model is bad -- there are good points to it. I just feel it is too restrictive. I like being able to have anyone sign anybody's key in PGP, and building certification in that manner. The fact that in PEM you have a lot of hoops to jump through in order to become a CA will, IMHO, be its downfall. Right now anyone can become a PGP Certification Authority. -derek From banisar at washofc.cpsr.org Mon Jan 31 13:24:33 1994 From: banisar at washofc.cpsr.org (Dave Banisar) Date: Mon, 31 Jan 94 13:24:33 PST Subject: Clipper Petition Message-ID: <00541.2842876950.2705@washofc.cpsr.org> Clipper Petition Electronic Petition to Oppose Clipper Please Distribute Widely On January 24, many of the nation's leading experts in cryptography and computer security wrote President Clinton and asked him to withdraw the Clipper proposal. The public response to the letter has been extremely favorable, including coverage in the New York Times and numerous computer and security trade magazines. Many people have expressed interest in adding their names to the letter. In response to these requests, CPSR is organizing an Internet petition drive to oppose the Clipper proposal. We will deliver the signed petition to the White House, complete with the names of all the people who oppose Clipper. To sign on to the letter, send a message to: Clipper.petition at cpsr.org with the message "I oppose Clipper" (no quotes) You will receive a return message confirming your vote. Please distribute this announcement so that others may also express their opposition to the Clipper proposal. CPSR is a membership-based public interest organization. For membership information, please email cpsr at cpsr.org. For more information about Clipper, please consult the CPSR Internet Library - FTP/WAIS/Gopher CPSR.ORG /cpsr/privacy/crypto/clipper ===================================================================== The President The White House Washington, DC 20500 Dear Mr. President: We are writing to you regarding the "Clipper" escrowed encryption proposal now under consideration by the White House. We wish to express our concern about this plan and similar technical standards that may be proposed for the nation's communications infrastructure. The current proposal was developed in secret by federal agencies primarily concerned about electronic surveillance, not privacy protection. Critical aspects of the plan remain classified and thus beyond public review. The private sector and the public have expressed nearly unanimous opposition to Clipper. In the formal request for comments conducted by the Department of Commerce last year, less than a handful of respondents supported the plan. Several hundred opposed it. If the plan goes forward, commercial firms that hope to develop new products will face extensive government obstacles. Cryptographers who wish to develop new privacy enhancing technologies will be discouraged. Citizens who anticipate that the progress of technology will enhance personal privacy will find their expectations unfulfilled. Some have proposed that Clipper be adopted on a voluntary basis and suggest that other technical approaches will remain viable. The government, however, exerts enormous influence in the marketplace, and the likelihood that competing standards would survive is small. Few in the user community believe that the proposal would be truly voluntary. The Clipper proposal should not be adopted. We believe that if this proposal and the associated standards go forward, even on a voluntary basis, privacy protection will be diminished, innovation will be slowed, government accountability will be lessened, and the openness necessary to ensure the successful development of the nation's communications infrastructure will be threatened. We respectfully ask the White House to withdraw the Clipper proposal. From boone at psc.edu Mon Jan 31 13:33:10 1994 From: boone at psc.edu (Jon 'Iain' Boone) Date: Mon, 31 Jan 94 13:33:10 PST Subject: 2-way anonymous via SASE In-Reply-To: <9401312056.AA18276@anchor.ho.att.com> Message-ID: <9401312131.AA28744@igi.psc.edu> wcs at anchor.ho.att.com (bill.stewart at pleasantonca.ncr.com) writes: > > Jon Boone writes > > Isn't it true that no matter how many remailers you use, the full spec > > of the return path has to be included? And if the last remailer is > > keeping a log of all messages passed, then the reciever/replier need > > only interrogate the last remailer to find out the sender's address? > > No, the last remailer only needs to know how to send mail to the > preceeding remailer. Depending on how fancy a remailer system you're > using, and whether the recipient or remailer operator can be trusted, > there are different amounts of work you need to do to get what you want. > If you're creating 1-shot reply tokens, they can be set to send > to an address at the n-1th remailer, which anonymizes and adds the address > for the n-2th remailer, etc. This gives you reasonable security as long > as at least one remailer can be trusted and isn't coercible. > Don't know if anybody's implemented remailers supporting this yet; > Julf's anon.penet.fi remailer gives a more persistent return address. So, you use a chain of anonymous-id's to set up your return-path? What if you have a remailer that only assigns you an id for that message so that your id is equivalent to (say) the Message-ID (or some portion thereof)? How do you return-path without specifying? > > Jon Boone | PSC Networking | boone at psc.edu | (412) 268-6959 > > finger boone at psc.edu for PGP public key block > > Finger can be faked - including your Key ID or fingerprint in > your .signature file lets people be more sure it hasn't. > e.g. > finger boone at psc.edu for PGP public key block ID #123456 > > # Bill Stewart AT&T Global Information Systems, aka NCR Corp > # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 > # email bill.stewart at pleasantonca.ncr.com billstewart at attmail.com > # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 Corrected. As you might notice below. Jon Boone | PSC Networking | boone at psc.edu | (412) 268-6959 finger boone at psc.edu for PGP public key block #B75699 From hfinney at shell.portal.com Mon Jan 31 17:50:27 1994 From: hfinney at shell.portal.com (Hal) Date: Mon, 31 Jan 94 17:50:27 PST Subject: 2-way anonymous via SASE Message-ID: <199402010131.RAA05280@jobe.shell.portal.com> From: "Jon 'Iain' Boone" > So, you use a chain of anonymous-id's to set up your return-path? Unfortunately, return-paths are not exactly the strong point of the current cypherpunks remailers :-). That is what much of the discussion in this thread has discussed: how to best allow for convenient but secure return paths. > What if you have a remailer that only assigns you an id for that message > so that your id is equivalent to (say) the Message-ID (or some portion > thereof)? How do you return-path without specifying? Your syntax is a bit hard to follow here, but I'm guessing that you are proposing such a remailer as a way of providing for return paths. The remailer would remember the message-id's of outgoing messages, and would remember where those messages came from. Then if a reply came back for one of those message-id's it could send it to that remembered address. There were some proposals along these lines made last year, or maybe back in 1992. This scheme doesn't seem to generalize well to multi-remailer paths. Also, I think people would be nervous about having remailers keep this kind of out-to-in mapping information. > Jon Boone | PSC Networking | boone at psc.edu | (412) 268-6959 > finger boone at psc.edu for PGP public key block #B75699 It is interesting that it is theoretically easy to make a fake PGP key which matches someone else's "displayed keyID", the low-order 24 bits of the RSA modulus. If someone did this they could make a fake PGP key for you with ID B75699, then fake finger and they would be able to substitute their own key for yours. Rather than displaying your key ID it would be better to display your key fingerprint, visible with "pgp -kvc", although it is 128 bits rather than 24 bits so may be a bit cumbersome for a signature. Here is how you make a key which matches a given low-order 24 bits. Pick a random prime p. Take the low order 24 bits of p and divide into the given 24-bit "displayed keyID", mod 2^24, to get qx. Now you simply need to find a prime q whose low order 24 bits are qx. This can be done by picking a random q = qx + rand()<<24 (e.g. a random number whose low-order 24 bits are qx), and repeat q += 1<<24 testing each q for randomness. This can even be sieved for a very fast test similar to what PGP does. It would be an interesting exercise to write such a routine. I understand there is already at least one 24-bit collision on the public key servers, not unexpected given a few thousand keys. Hal From adwestro at ouray.Denver.Colorado.EDU Mon Jan 31 17:55:26 1994 From: adwestro at ouray.Denver.Colorado.EDU (Alan Westrope) Date: Mon, 31 Jan 94 17:55:26 PST Subject: Index for ftp site csn.org:/mpj/ In-Reply-To: <9401310910.aa24414@gateway.datawatch.com> Message-ID: > A subset implementation of the proposed Privacy > Enhanced Mail standard. Not as secure as PGP or > Viacrypt PGP, but it is both free and free of patent > infringements in the USA. > > I just recently got MacRipem and find it much easier to use than PGP, > and was wondering why I should use PGP over Ripem. The above seems to > indicate that Ripem isn't as secure. Why is this? Bruce Schneier's (excellent!) book states that the only info available to someone cryptanalyzing a pgp-encrypted file is the six-digit key ID. PEM "leaves quite a bit of information about the sender, recipient, and message in the unencrypted header." (p. 436) Alan Westrope KeyID: 359639 PGP fingerprint: D6 89 74 03 77 C8 2D 43 7C CA 6D 57 29 25 69 23 finger for public key -- "Ah, ah...see them there! Like Gorgons, with gray cloaks, and snakes coiled swarming round their bodies! Let me go!" -- Aeschylus, _The Choephori_ (4larry...:-) From buckley at wti.com Mon Jan 31 17:55:26 1994 From: buckley at wti.com (buckley at wti.com) Date: Mon, 31 Jan 94 17:55:26 PST Subject: Matsui-san Attack Message-ID: <9401312111.AA15451@atlanta.wti.com> ]> A bigger problem is that PEM uses DES rather than IDEA. I just learned ]> of a new attack by Mitsuru Matsui of Mitsubishi that requires 2^43 ]> *known* plaintexts, not chosen ones. The note I received says that it ]> ``breaks the scheme in 50 days on 12 HP9735 workstations''. This was ]> presented last week at the Japanese Conference on Cryptography and ]> Information Security. 50 days on 12 HP9735 = 600 days on a single HP9735 The 735 has a pretty fast Mflop rating (compared to Sun, IBM, SGI, PC, and Macs). Using a comparable breaker on the average machine, it is going to take two years to "break the scheme". That leaves two years to create stronger/tighter strategies. From jim at bilbo.suite.com Mon Jan 31 17:55:27 1994 From: jim at bilbo.suite.com (Jim Miller) Date: Mon, 31 Jan 94 17:55:27 PST Subject: 2-way anonymous via SASE Message-ID: <9401312310.AA04927@bilbo.suite.com> Jon Boone writes > Isn't it true that no matter how many remailers you use, the full spec > of the return path has to be included? And if the last remailer is > keeping a log of all messages passed, then the reciever/replier need > only interrogate the last remailer to find out the sender's address? At no time do any of the remailers see a "full spec of the return path", especially the last remailer in the chain of remailers used for the reply message. You might view the SASE as a "full spec of the return path", however, only the receiver of the original message sees the full SASE, and the SASE is mostly a bunch of encrypted information nested in layers that only become readable as the SASE gets "unwrapped" in its trip back to the original sender. Each remailer involved in the return trip sees only the layer of the SASE that becomes readable when it decrypts the portion of the SASE it received from the previous hop. By the time reply gets to the last remailer (inner most layer of the SASE), the reply contains no information about any of the outer layers of the SASE. All it contain is: (Bob, D, (stuffN))Rx, (((reply)A)B)C (A, B, and C, indicates keys used to re-encrypt the reply. They are not addresses of previous hops.) If Bob was really unlucky, it is possible he could build an SASE using only remailers that are under the control of Ted. If this happend, then Ted would be able to trace back to Bob. However, "Bob" could be an anonymous Penet-style account and Ted would still not have learned who "Bob" really is. Jim_Miller at suite.com From schneier at chinet.com Mon Jan 31 18:05:28 1994 From: schneier at chinet.com (Bruce Schneier) Date: Mon, 31 Jan 94 18:05:28 PST Subject: Linear Cryptanalysis of DES - New Developments by Matsui Message-ID: On Jan. 27, at the Japanese Conference on Cryptography and Information Security, Mitsuru Matsui of Mitsubish presented a known plaintext attack on the full 16-round DES. It requires 2^43 plaintext-ciphertext pairs, and breaks the scheme in 50 days on 12 HP9735 workstations. I have absolutely no more information at this point. I will post again when I know something else. Bruce From cmj at acsu.buffalo.edu Mon Jan 31 18:20:28 1994 From: cmj at acsu.buffalo.edu (Chris Johnson) Date: Mon, 31 Jan 94 18:20:28 PST Subject: An interesting tidbit in Information Week Magazine Message-ID: <199402010220.VAA15214@autarch.acsu.buffalo.edu> -----BEGIN PGP SIGNED MESSAGE----- Hi Everyone... Just noticed a little 6 liner on page 10 of the Jan 10 edition of Information Week Magazine: Quoted from said magazine... The government's information superhighway team is finally coming together. Commerce Secretary Ron Brown last week named the National Information Infrastructure Advisory Council. Members include Craig Fields, chairman of MCC; Mitch Kapor, chairman of the *Electronic_Frontier_Foundation* and co-creator of Lotus 1-2-3; nathan Myhrvold, senior VP for advanced technology at Microsoft; Bert Roberts, chairman of MCI; and John Sculley, former chairman of Apple. End of Quoted text - Emphasis on EFF MINE! I wasn't around in the beginning of January and didn't notice if you guys had a discussion about this. If so - sorry, otherwise - interesting isn't it? Keep up the great work everyone! Chris -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLU28RdQ8XnNL4/CHAQEUfwQAlptuqMdmQzCb1MofpIEqjaddJEgvnaz2 V6Qm1RQZry+tMgXlbKyABMhut5T2rc6TexQOIG2pywmgH/V9ru2UQLF+mGhqFKR5 bOn6jPfanFSWxBOMU0Hzc0GPU3Gxf69UsOAKSqwdkR+DTjcziAVdnEjt3CFaO0OR DxCCG2TFOAM= =yjp7 -----END PGP SIGNATURE----- From m at BlueRose.com Mon Jan 31 18:30:29 1994 From: m at BlueRose.com (M Carling) Date: Mon, 31 Jan 94 18:30:29 PST Subject: PGPTools Message-ID: <9402010209.AA02929@BlueRose.com> I don't have ftp access here. Could some kind person please email it to me? M From sameer at soda.berkeley.edu Mon Jan 31 18:50:29 1994 From: sameer at soda.berkeley.edu (Sameer) Date: Mon, 31 Jan 94 18:50:29 PST Subject: 2-way anonymous via SASE In-Reply-To: <199402010131.RAA05280@jobe.shell.portal.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hal spake: > be able to substitute their own key for yours. Rather than displaying > your key ID it would be better to display your key fingerprint, visible > with "pgp -kvc", although it is 128 bits rather than 24 bits so may be > a bit cumbersome for a signature. I put it in my header. Maybe if a lot of people do it it will be "standard". -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLU3CT3i7eNFdXppdAQEPWAP/ToU3lQbLzx89sHXpbVrZb30HjgpDMnfb 6VCnOVAIyeLBFb/ZNBHoS7ThDr69YOINmrrB1zNHMmf8Zw2ncLPkuwpLrcylNP5x ZLp7N+OoePmso8jhmLbgVfJQ94x09XmNNqa9fthjIIssQpok96tWmJoceJzZoi6v /nJBOr3e+mM= =v0Jb -----END PGP SIGNATURE----- From markh at wimsey.bc.ca Mon Jan 31 20:00:28 1994 From: markh at wimsey.bc.ca (Mark C. Henderson) Date: Mon, 31 Jan 94 20:00:28 PST Subject: Linear Cryptanalysis of DES - New Developments by Matsui Message-ID: > > On Jan. 27, at the Japanese Conference on Cryptography and Information > Security, Mitsuru Matsui of Mitsubish presented a known plaintext > attack on the full 16-round DES. It requires 2^43 plaintext-ciphertext > pairs, and breaks the scheme in 50 days on 12 HP9735 workstations. > > I have absolutely no more information at this point. I will post again > when I know something else. I would _really_ like to see this paper. Does anyone have a preprint or copy they'd be willing to share? Mark -- Mark Henderson markh at wimsey.bc.ca (personal account) RIPEM MD5OfPublicKey: F1F5F0C3984CBEAF3889ADAFA2437433 ViaCrypt PGP Key Fingerprint: 21 F6 AF 2B 6A 8A 0B E1 A1 2A 2A 06 4A D5 92 46 cryptography archive maintainer -- anon ftp -- wimsey.bc.ca:/pub/crypto From jdblair at nextsrv.cas.muohio.EDU Mon Jan 31 20:30:27 1994 From: jdblair at nextsrv.cas.muohio.EDU (jdblair at nextsrv.cas.muohio.EDU) Date: Mon, 31 Jan 94 20:30:27 PST Subject: Comments Requested for preso outline Message-ID: <9402010428.AA09824@ nextsrv.cas.muohio.EDU > -----BEGIN PGP SIGNED MESSAGE----- Fellow c*punks, I plan on creating several informational sessions on net legal issues here at Miami University. Use of E-mail has risen considerably in just the last year. Most users of this e-mail have no idea how the words move from their screen to the screen of the addressee, much less government attempts to regulate cryptography. I want to create an overview of no more than an hour (hopefully shorter) that will cover many of the important issues involved. The meetings will be followed by PGP distribution and key generation on Mac and MS-DOS platforms. The following outline is "version 0.1" of what I would like to explain. Unfortunately, I believe the outline needs to be considerably edited. The main problems are 1) Keeping interest, and 2) Making concepts of cryptography understandable for people who are not mathematicians or programmers. I would appreciate any input, criticisms, suggestions any of you have. Mainly, I'm looking for ideas about the best way to teach a basic, conceptual understanding of public key cryptography and digital signatures. I don't expect every person who shows up to start encrypting their communications. What I aim to do is increase awareness, mainly about the activities of their government, and to distribute PGP. These will be people interested in the future of the net as end users, not as code- writers or hackers. I want to educate them about the policies, being formed now, that will affect the net for decades. - -john. - --------------------------------cut here------------------------------- 1) Basic overview of the net. o There is, currently, no "Internet Inc." o The Internet started as a cold war problem: How do you communicate after a nuclear attack? Electronic Mail: How do the words go from your screen to your friend's screen? o broken up into ASCII packets and sent towards the destination this ASCII could be intercepted and read by numerous people along the way Why should you be worried about your privacy? o low cost of information archiving o low cost of key-word scanners o ease of implementation, at least along backbones (in our area, OARnet) o the backbones are often funded, or operated by government agencies o you use envelopes in reality, why not in Cyberspace? 2) How do you keep communications private?: Overview of encryption o encryption is hiding data in plain site o plaintext -> key -> ciphertext relationship o symmetric ciphers > requires a secure channel for key transmission > limited to governments, corporations > ex: DES, used by banks for wire transactions o public key ciphers > does not require a secure channel for key transmission > relationship of public/private keys > overview of a transmission > conceptual description of Alice and Bob communicating (diagrams) o signing methods > what is a digital signature? > what can they be used for? > verifying the integrity of a message o What makes an algorithm secure? > peer-reviewed, public algorithm > security in vast key-space, not in secret algorithm o Software you can use > PGP > demonstrate key generation, data encoding/decoding > various other schemes, probably Curve Encrypt (IDEA) 3) Legal Issues o government regulation > What is the NSA? > Export Laws > Clipper/Skipjack o What is Clipper? > government designed hardware encryption for voice and data > secret algorithm > government backdoor > created to allow tapping of communications by drug dealers, terrorists, etc. o what does it mean for you? o why won't it work? > smart criminals won't use it > government checks on key use probably inadequate o what can you do? > distribution of letter to the president, congress, representatives > encourage algorithm distribution > EFF info 4) Software distribution, Key generation o Mac and MS-DOS PGP o Curve Encrypt -----BEGIN PGP SIGNATURE----- Version: 2.3 iQBVAgUBLU2L+hD3efpluabZAQHzEwH8DPrdnDfG2zVXAD/MV+21+m6iinT7DN1+ PshKBLAE/UfZCjlplGgZGaHBY+8O9gQ/XsCUp5HDJRLKSxzVvCGKEg== =53C1 -----END PGP SIGNATURE----- From mack at soda.berkeley.edu Mon Jan 31 22:15:26 1994 From: mack at soda.berkeley.edu (Mack Knopf) Date: Mon, 31 Jan 94 22:15:26 PST Subject: please unsubscribe Message-ID: Unfortunately, I just can't handle all the mail and mailing the automatic server didn't work. So, please unsub! Thanks. From garet.jax at nitelog.com Mon Jan 31 22:20:30 1994 From: garet.jax at nitelog.com (Garet Jax) Date: Mon, 31 Jan 94 22:20:30 PST Subject: Remailers Revisited In-Reply-To: <9401230638.AA05002@terminus.us.dell.com> Message-ID: The following is the specifications of the proposed anonymous remailer system ( described by various people here ) as I understand it. 1) all messagess are PGP ( or otherwise ) encrypted to hide their content. 2) real headers and to/from lines are stripped and replaced with a code which the system uses to retrieve that information when the message is answered ( double-blind ). 3) from their first entry into the remailer system, messages are rerouted using one or more of the following methods in attempts to defeat message traffic analysis and tracking: i) random garbage prefix/suffixes used to pad messages ii) multiple messages combined with possibly dummy messages before remailing through random number of stops in remailer system iii) message remailings are delayed by a possibly message-sender- defined amount of time. iv) messages are sent via atleast one non-American remailer Given that my understanding is basically correct, why couldn't the remailer system be set up similarly to the way IRC is? detailed example : When one wants to send a message, she would load up a local Anonymous Internet Remailer (AIR) daemon which would attempt to connect to one of the AIR clients running elsewhere on the Internet. Then she would send a PGP pre-encrypted message down the line, prefixed with the e-mail address of the person who is to receive the message. At this point, the AIR-client sends out a general message to the other AIR-clients. This message contains an encrypted copy of the receiver's e-mail address. The response to this message is two-fold. First a response is circuitously sent back to the original AIR-client, telling it that an alias has/has not already been assigned by that AIR-client to the receivers e-mail address; further, if one has been then a reference number would be assigned to the message ( which it does not have a copy of ) and be sent back in the same message. Second, if the alias exists then the responding client sends a circuitous message to the receiver's e-mail address telling him that he now has AIR-MAIL waiting for him. If none of the responses about the alias are positive, then one is assigned by the original AIR-client, and encrypted 'add new alias' messages are sent to two other randomly selected AIR-clients to ensure that the alias is redundandly recorded. The original AIR-client would then assign the reference number to the message. In either case, the reference number would always be used to reference the message. The encrypted message is then sent circuitously to a random number of other AIR-clients. After all of these have responded to the original AIR-client that the message was received, the original AIR-client would then choose atleast two of them ( again for redundancy ) to keep the message, all others to purge it. This same encrypted hold/purge message would then be sent circuitously to ALL of the holding AIR-clients. Finally the original AIR-client would purge its copy of the message. (this does not however, preclude the original AIR-client's being one of the holding AIR-clients) The AIR-client <=> AIR-daemon and AIR-client <=> AIR-client connections could invisibly handle further encryption and padding. Finally, the message needs to be picked up by the intended recipient. He would run the AIR-daemon on his machine, which would then connect to one of the AIR-clients ( this being hereafter the receiving AIR-client ). He would send the message reference number, which the AIR-client would then encrypt and send out in a general message to all of the other AIR-clients... requesting that they send this message. If an AIR-client has the requested message then it pads, encrypts and sends it... otherwise if the AIR-client does not have the message it creates a garbage file which it encrypts and sends to the receiving AIR-client. The receiving AIR-client would then send one copy of the message with the correct reference number to the receiver's AIR-daemon, where it could be saved on disk. This system has several advantages over a purely e-mail based system: i) messages would no longer be limited to 60k in size as it is now, due to the fact that none of the messages would actually be sent via e-mail. ii) every site and daemon could have a unique encryption key for use by the other sites. iii) even if the message is tracked to its holding client, the trackers still have to chase it again when the receiver requests its delivery. iv) the receiver need not necessarily be at his home e-mail address when he requests the message. he could choose to run the AIR-daemon on a remote host several rlogins from his home site. v) if coded well, any user could run an AIR-client on her home site, thus permitting the network to grow to hundreds or thousands of sites very quickly, each with much lower overhead than the current non-networked, anonymous remailers available. Futher, as administrator of that particular AIR-client, the user could configure her AIR-client's involvement in the overall AIR-network based upon the resources of her system. She could for example, choose that her site be only a remailer site and not a holding site, or vice versa... thus adding further message tracking problems for any snoopers. Futher hairyness which could be added: i) AIR-daemons could accept command-line parameters rather than being full interfaces, thus allowing redirect. ii) listserv software could be configured to allow connection to the AIR-network, thus allowing someone to send a PGP-encrypted message to the listserv for forwarding via the AIR-network. A further advantage of this is that users from non-Internet sites, such as CompuServe or RIME could still make use of the remailer. iii) the receiver could send the message code to a listserv for message retrieval. iv) when a user starts up an AIR-daemon on his machine, make it automatically continue to run and become another non-holding bounce site, thus accounting for why messages are suddenly being sent to a non AIR-network site. v) one could have several completely separate AIR-networks running on the Internet. These would dynamically expand as more people ran daemons. Constructive comments solicited... -Garet {Garet.Jax at nitelog.com} From cknight at crl.com Mon Jan 31 23:30:29 1994 From: cknight at crl.com (Chris Knight) Date: Mon, 31 Jan 94 23:30:29 PST Subject: please unsubscribe In-Reply-To: Message-ID: On Mon, 31 Jan 1994, Mack Knopf wrote: > > Unfortunately, I just can't handle all the mail and mailing the automatic > server didn't work. So, please unsub! > > Thanks. > I'm not suprised, since it is not an automatic server. It's manual. Please be patient. -ck From wcs at anchor.ho.att.com Mon Jan 31 23:35:26 1994 From: wcs at anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 31 Jan 94 23:35:26 PST Subject: An interesting tidbit in Information Week Magazine Message-ID: <9402010731.AA25999@anchor.ho.att.com> > The government's information superhighway team is finally > coming together. Commerce Secretary Ron Brown last week named > the National Information Infrastructure Advisory Council. > Members include Craig Fields, chairman of MCC; Mitch Kapor, > chairman of the *Electronic_Frontier_Foundation* and > co-creator of Lotus 1-2-3; nathan Myhrvold, senior VP for > advanced technology at Microsoft; Bert Roberts, chairman of > MCI; and John Sculley, former chairman of Apple. Interesting stuff, though it really belongs on comp.eff.org.talk or other netnews groups rather than in cypherpunks; we've talked about it a bit, but the major cypherpunk issues are encryption policy and how much we'll be able to engage in free speech if the state-capitalists manage to steal the nets from the emerging free market. (Oh, wait, that's flame bait, isn't it? Sorry :-) Followup-To: comp.org.eff.talk -- Thanks; Bill # Bill Stewart AT&T Global Information Systems, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 # email bill.stewart at pleasantonca.ncr.com billstewart at attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From wcs at anchor.ho.att.com Mon Jan 31 23:55:26 1994 From: wcs at anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 31 Jan 94 23:55:26 PST Subject: Matsui-san Attack Message-ID: <9402010751.AA26117@anchor.ho.att.com> > ]> of a new attack by Mitsuru Matsui of Mitsubishi that requires 2^43 > ]> *known* plaintexts, not chosen ones. The note I received says that it > ]> ``breaks the scheme in 50 days on 12 HP9735 workstations''. This was > ]> presented last week at the Japanese Conference on Cryptography and > ]> Information Security. Fortunately, attacks requiring large quantities of known or chosen plaintext aren't very relevant to secure email, since typically each message has a different randomly-selected key used only for that message; even if you discover the key, it isn't used in previous or future messages so the compromise is limited. A 1GB message gives about 2^27 8-byte texts, and if you have that much known plaintext, you probably don't need to decrypt the rest :-) On the other hand, if someone had a known-or-chosen plaintext attack on a public-key algorithm, that would be interesting, since you can generate as much chosen plaintext as you want. > 50 days on 12 HP9735 = 600 days on a single HP9735 > The 735 has a pretty fast Mflop rating (compared to Sun, IBM, SGI, PC, and > Macs). Using a comparable breaker on the average machine, it is going > to take two years to "break the scheme". > That leaves two years to create stronger/tighter strategies. Crypto usually cares more about integer MIPS than MFLOPS. I'm not up on current HP models, but 12 HP machines should cost between $100K and $1M, which makes this attack close to the second-best attacks on DES, which will break a key in a day for ~$30-50M - Peter Wayner's design used Content Addressable Memory, and somebody from DEC designed and I think built a Gallium Arsenide DES chip. The best is Michael Wiener's design using CMOS gate arrays, which should be able to break a key in about 3-4 hours for $1M. Doing this well with general-purpose hardware is impressive. But, yes, this means your PC will still take a while to crack DES; on the other hand, the NSA has probably been building massively parallel DES-crackers for a few years, and is more likely to try to break secure email than most amateurs. :-) Bill # Bill Stewart AT&T Global Information Systems, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 # email bill.stewart at pleasantonca.ncr.com billstewart at attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465